I0326 21:53:19.014079 864485 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0326 21:53:19.014192 864485 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0326 21:53:21.014482 864485 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0326 21:53:21.014572 864485 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0326 21:53:22.013603 864485 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0326 21:53:22.013668 864485 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0326 21:53:23.014422 864485 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0326 21:53:27.014118 864485 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0326 21:53:28.014496 864485 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0326 21:53:29.013954 864485 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0326 21:53:32.013802 864485 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0326 21:53:32.013872 864485 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0326 21:53:33.014108 864485 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0326 21:53:33.014162 864485 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0326 21:53:34.014183 864485 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0326 21:53:36.013560 864485 sampler.go:191] Time: Adjusting syscall overhead down to 346 D0326 21:53:37.014116 864485 sampler.go:191] Time: Adjusting syscall overhead down to 303 I0326 21:53:39.566040 866739 main.go:211] *************************** I0326 21:53:39.566092 866739 main.go:212] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-cover-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1 /syzkaller3006222178] I0326 21:53:39.566123 866739 main.go:213] Version release-20220321.0-15-gb8fa96e201bf I0326 21:53:39.566128 866739 main.go:214] GOOS: linux I0326 21:53:39.566138 866739 main.go:215] GOARCH: amd64 I0326 21:53:39.566143 866739 main.go:216] PID: 866739 I0326 21:53:39.566150 866739 main.go:217] UID: 0, GID: 0 I0326 21:53:39.566158 866739 main.go:218] Configuration: I0326 21:53:39.566163 866739 main.go:219] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root I0326 21:53:39.566169 866739 main.go:220] Platform: ptrace I0326 21:53:39.566174 866739 main.go:221] FileAccess: exclusive, overlay: true I0326 21:53:39.566182 866739 main.go:222] Network: host, logging: false I0326 21:53:39.566189 866739 main.go:223] Strace: false, max size: 1024, syscalls: I0326 21:53:39.566196 866739 main.go:224] VFS2 enabled: true, LISAFS: false I0326 21:53:39.566201 866739 main.go:225] Debug: true I0326 21:53:39.566207 866739 main.go:226] Systemd: false I0326 21:53:39.566212 866739 main.go:227] *************************** D0326 21:53:39.566277 866739 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-0}, opts: {Exact:false SkipCheck:false} D0326 21:53:39.567311 866739 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-cover-0, signal: signal 0 (0) D0326 21:53:39.567350 866739 sandbox.go:916] Signal sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:39.567361 866739 sandbox.go:425] Connecting to sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:39.567477 866739 urpc.go:568] urpc: successfully marshalled 106 bytes. D0326 21:53:39.567771 864485 urpc.go:611] urpc: unmarshal success. D0326 21:53:39.567932 864485 controller.go:590] containerManager.Signal: cid: ci-gvisor-ptrace-3-cover-0, PID: 0, signal: 0, mode: Process D0326 21:53:39.568016 864485 urpc.go:568] urpc: successfully marshalled 37 bytes. D0326 21:53:39.568072 866739 urpc.go:611] urpc: unmarshal success. D0326 21:53:39.568118 866739 exec.go:120] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1 /syzkaller3006222178 D0326 21:53:39.568128 866739 exec.go:121] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0326 21:53:39.568141 866739 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1 /syzkaller3006222178 D0326 21:53:39.568147 866739 sandbox.go:385] Executing new process in container "ci-gvisor-ptrace-3-cover-0" in sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:39.568153 866739 sandbox.go:1318] Changing "/dev/stdin" ownership to 0/0 D0326 21:53:39.568175 866739 sandbox.go:1318] Changing "/dev/stdout" ownership to 0/0 D0326 21:53:39.568187 866739 sandbox.go:1318] Changing "/dev/stderr" ownership to 0/0 D0326 21:53:39.568193 866739 sandbox.go:425] Connecting to sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:39.568320 866739 urpc.go:568] urpc: successfully marshalled 629 bytes. D0326 21:53:39.568392 864485 urpc.go:611] urpc: unmarshal success. D0326 21:53:39.568591 864485 controller.go:354] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-cover-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1 /syzkaller3006222178 I0326 21:53:39.568708 864485 kernel.go:932] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1 /syzkaller3006222178] D0326 21:53:39.568788 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0326 21:53:39.568910 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0326 21:53:39.569064 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20692992, BlockSize: 4096, Blocks: 40416, ATime: {Sec: 1648109331, NanoSec: 349135581}, MTime: {Sec: 1648109331, NanoSec: 349135581}, CTime: {Sec: 1648331598, NanoSec: 358240890}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549071}]} D0326 21:53:39.569246 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20692992, BlockSize: 4096, Blocks: 40416, ATime: {Sec: 1648109331, NanoSec: 349135581}, MTime: {Sec: 1648109331, NanoSec: 349135581}, CTime: {Sec: 1648331598, NanoSec: 358240890}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549071}]} D0326 21:53:39.569291 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Twalk{FID: 6, NewFID: 7, Names: []} D0326 21:53:39.569342 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Twalk{FID: 6, NewFID: 7, Names: []} D0326 21:53:39.569393 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rwalk{QIDs: []} D0326 21:53:39.569433 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rwalk{QIDs: []} D0326 21:53:39.569452 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Tlopen{FID: 7, Flags: ReadOnly} D0326 21:53:39.569495 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Tlopen{FID: 7, Flags: ReadOnly} D0326 21:53:39.569511 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-execprog" D0326 21:53:39.569529 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549071}, IoUnit: 0, File: FD: 32} D0326 21:53:39.569619 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549071}, IoUnit: 0, File: FD: 38} D0326 21:53:39.572687 864485 syscalls.go:258] Allocating stack with size of 8388608 bytes D0326 21:53:39.572876 864485 loader.go:1022] updated processes: map[{ci-gvisor-ptrace-3-cover-0 0}:0xc000486900 {ci-gvisor-ptrace-3-cover-0 15}:0xc0008ad020] D0326 21:53:39.572993 864485 urpc.go:568] urpc: successfully marshalled 37 bytes. D0326 21:53:39.573075 866739 urpc.go:611] urpc: unmarshal success. D0326 21:53:39.573145 866739 container.go:570] Wait on process 15 in container, cid: ci-gvisor-ptrace-3-cover-0 D0326 21:53:39.573163 866739 sandbox.go:870] Waiting for PID 15 in sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:39.573172 866739 sandbox.go:425] Connecting to sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:39.573297 866739 urpc.go:568] urpc: successfully marshalled 89 bytes. D0326 21:53:39.573438 864485 urpc.go:611] urpc: unmarshal success. D0326 21:53:39.573486 864485 controller.go:529] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-0, pid: 15 D0326 21:53:39.589096 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.589237 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.590990 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.593159 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.607567 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.607714 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.607726 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.671487 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.671600 864485 task_signals.go:180] [ 15: 21] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.671666 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.671640 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.671752 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.671798 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.671903 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.672422 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.672519 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.673135 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.673253 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.673580 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.673635 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.673678 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.674140 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.674280 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.674323 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.687706 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.687876 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.688934 864485 task_signals.go:468] [ 15: 23] Notified of signal 23 D0326 21:53:39.688996 864485 task_signals.go:221] [ 15: 23] Signal 23: delivering to handler D0326 21:53:39.689055 864485 task_signals.go:468] [ 15: 17] Notified of signal 23 D0326 21:53:39.689209 864485 task_signals.go:180] [ 15: 17] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.689248 864485 task_signals.go:221] [ 15: 17] Signal 23: delivering to handler D0326 21:53:39.689278 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.689408 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.689525 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.689580 864485 task_signals.go:479] [ 15: 23] No task notified of signal 23 D0326 21:53:39.689685 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.689740 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.689798 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.689825 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.689886 864485 task_signals.go:221] [ 15: 23] Signal 23: delivering to handler D0326 21:53:39.690136 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.690184 864485 task_signals.go:180] [ 15: 24] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.690197 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.692131 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.692259 864485 task_signals.go:180] [ 15: 24] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.692281 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.692699 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.692796 864485 task_signals.go:180] [ 15: 24] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.692806 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.702920 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.703027 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.703550 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.703621 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.703636 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.703644 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.703674 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.703823 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.703931 864485 task_signals.go:468] [ 15: 25] Notified of signal 23 D0326 21:53:39.703970 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.704020 864485 task_signals.go:221] [ 15: 25] Signal 23: delivering to handler D0326 21:53:39.704075 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.704180 864485 task_signals.go:468] [ 15: 17] Notified of signal 23 D0326 21:53:39.704225 864485 task_signals.go:180] [ 15: 17] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.704253 864485 task_signals.go:221] [ 15: 17] Signal 23: delivering to handler D0326 21:53:39.704255 864485 task_signals.go:468] [ 15: 18] Notified of signal 23 D0326 21:53:39.704291 864485 task_signals.go:180] [ 15: 18] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.704309 864485 task_signals.go:221] [ 15: 18] Signal 23: delivering to handler D0326 21:53:39.704383 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.704434 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.704466 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.704468 864485 task_signals.go:180] [ 15: 22] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.704563 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.704697 864485 task_signals.go:468] [ 15: 25] Notified of signal 23 D0326 21:53:39.704723 864485 task_signals.go:180] [ 15: 25] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.704733 864485 task_signals.go:221] [ 15: 25] Signal 23: delivering to handler D0326 21:53:39.704807 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.704853 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.704870 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.705040 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.705137 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.705504 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.705538 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.705555 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.706220 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.706305 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.706321 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.716579 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.716687 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.716692 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.716793 864485 task_signals.go:468] [ 15: 18] Notified of signal 23 D0326 21:53:39.716809 864485 task_signals.go:468] [ 15: 17] Notified of signal 23 D0326 21:53:39.716861 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.716899 864485 task_signals.go:468] [ 15: 23] Notified of signal 23 D0326 21:53:39.716928 864485 task_signals.go:221] [ 15: 18] Signal 23: delivering to handler D0326 21:53:39.716989 864485 task_signals.go:221] [ 15: 23] Signal 23: delivering to handler D0326 21:53:39.717007 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:39.717055 864485 task_signals.go:180] [ 15: 26] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.717073 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:39.717110 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.717165 864485 task_signals.go:180] [ 15: 24] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.717182 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.717308 864485 task_signals.go:221] [ 15: 17] Signal 23: delivering to handler D0326 21:53:39.717365 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.717445 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.717614 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.717691 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.717693 864485 task_signals.go:468] [ 15: 18] Notified of signal 23 D0326 21:53:39.717703 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.717715 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.717772 864485 task_signals.go:221] [ 15: 18] Signal 23: delivering to handler D0326 21:53:39.717808 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.717938 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.717980 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.718425 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.718555 864485 task_signals.go:180] [ 15: 22] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.718573 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.718973 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.719064 864485 task_signals.go:180] [ 15: 22] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.719081 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.727902 864485 task_signals.go:468] [ 15: 23] Notified of signal 23 D0326 21:53:39.728082 864485 task_signals.go:221] [ 15: 23] Signal 23: delivering to handler D0326 21:53:39.728967 864485 task_signals.go:468] [ 15: 25] Notified of signal 23 D0326 21:53:39.729042 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:39.729093 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.729148 864485 task_signals.go:221] [ 15: 25] Signal 23: delivering to handler D0326 21:53:39.729197 864485 task_signals.go:468] [ 15: 18] Notified of signal 23 D0326 21:53:39.729225 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.729245 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.729289 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:39.729364 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.729399 864485 task_signals.go:221] [ 15: 18] Signal 23: delivering to handler D0326 21:53:39.729404 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.729466 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.729475 864485 task_signals.go:468] [ 15: 23] Notified of signal 23 D0326 21:53:39.729515 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.729677 864485 task_signals.go:221] [ 15: 23] Signal 23: delivering to handler D0326 21:53:39.729818 864485 task_signals.go:468] [ 15: 18] Notified of signal 23 D0326 21:53:39.729881 864485 task_signals.go:221] [ 15: 18] Signal 23: delivering to handler D0326 21:53:39.730176 864485 task_signals.go:468] [ 15: 23] Notified of signal 23 D0326 21:53:39.730324 864485 task_signals.go:180] [ 15: 23] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.730352 864485 task_signals.go:221] [ 15: 23] Signal 23: delivering to handler D0326 21:53:39.730511 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:39.730572 864485 task_signals.go:180] [ 15: 26] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.730588 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:39.730729 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.730815 864485 task_signals.go:180] [ 15: 21] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.730831 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.731250 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.731387 864485 task_signals.go:180] [ 15: 21] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.731397 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.731793 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.731945 864485 task_signals.go:180] [ 15: 21] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.731968 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.742529 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:39.742642 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:39.742864 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.742980 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.743053 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.743139 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.743290 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.743315 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.743328 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:39.743373 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.743383 864485 task_signals.go:180] [ 15: 26] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.743405 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:39.743407 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.743561 864485 task_signals.go:468] [ 15: 18] Notified of signal 23 D0326 21:53:39.743621 864485 task_signals.go:479] [ 15: 21] No task notified of signal 23 D0326 21:53:39.743651 864485 task_signals.go:221] [ 15: 18] Signal 23: delivering to handler D0326 21:53:39.743765 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.744104 864485 task_signals.go:468] [ 15: 17] Notified of signal 23 D0326 21:53:39.744190 864485 task_signals.go:180] [ 15: 17] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.744207 864485 task_signals.go:221] [ 15: 17] Signal 23: delivering to handler D0326 21:53:39.744312 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.744379 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.744411 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.745795 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.745858 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.746380 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.746518 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.746534 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.756649 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.756823 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.756931 864485 task_signals.go:468] [ 15: 18] Notified of signal 23 D0326 21:53:39.757058 864485 task_signals.go:221] [ 15: 18] Signal 23: delivering to handler D0326 21:53:39.757136 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.757194 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.757262 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.757278 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.757306 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.757313 864485 task_signals.go:468] [ 15: 21] Notified of signal 23 D0326 21:53:39.757425 864485 task_signals.go:180] [ 15: 21] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.757444 864485 task_signals.go:221] [ 15: 21] Signal 23: delivering to handler D0326 21:53:39.757438 864485 task_signals.go:468] [ 15: 27] Notified of signal 23 D0326 21:53:39.757576 864485 task_signals.go:221] [ 15: 27] Signal 23: delivering to handler D0326 21:53:39.757585 864485 task_signals.go:468] [ 15: 23] Notified of signal 23 D0326 21:53:39.757687 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.757736 864485 task_signals.go:468] [ 15: 17] Notified of signal 23 D0326 21:53:39.757862 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.757934 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.757900 864485 task_signals.go:180] [ 15: 17] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.757962 864485 task_signals.go:221] [ 15: 17] Signal 23: delivering to handler D0326 21:53:39.757982 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.757967 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.758028 864485 task_signals.go:468] [ 15: 25] Notified of signal 23 D0326 21:53:39.758043 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.758078 864485 task_signals.go:180] [ 15: 24] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.758103 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.758082 864485 task_signals.go:180] [ 15: 25] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.758277 864485 task_signals.go:221] [ 15: 25] Signal 23: delivering to handler D0326 21:53:39.758446 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.758477 864485 task_signals.go:221] [ 15: 23] Signal 23: delivering to handler D0326 21:53:39.758704 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.758774 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.759069 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.759118 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.759134 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.759445 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.759557 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.759567 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.776954 864485 task_signals.go:468] [ 15: 22] Notified of signal 23 D0326 21:53:39.777133 864485 task_signals.go:221] [ 15: 22] Signal 23: delivering to handler D0326 21:53:39.777173 864485 task_signals.go:468] [ 15: 24] Notified of signal 23 D0326 21:53:39.777287 864485 task_signals.go:221] [ 15: 24] Signal 23: delivering to handler D0326 21:53:39.777430 864485 task_signals.go:468] [ 15: 28] Notified of signal 23 D0326 21:53:39.777552 864485 task_signals.go:221] [ 15: 28] Signal 23: delivering to handler D0326 21:53:39.777712 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:39.777765 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.777797 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:39.777870 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.777890 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.777895 864485 task_signals.go:468] [ 15: 25] Notified of signal 23 D0326 21:53:39.777959 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:39.778054 864485 task_signals.go:468] [ 15: 27] Notified of signal 23 D0326 21:53:39.778116 864485 task_signals.go:468] [ 15: 18] Notified of signal 23 D0326 21:53:39.778146 864485 task_signals.go:221] [ 15: 25] Signal 23: delivering to handler D0326 21:53:39.778166 864485 task_signals.go:180] [ 15: 18] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.778184 864485 task_signals.go:221] [ 15: 18] Signal 23: delivering to handler D0326 21:53:39.778258 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:39.778582 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller3006222178]} D0326 21:53:39.778719 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller3006222178]} D0326 21:53:39.778850 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 588, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1648331619, NanoSec: 462220919}, MTime: {Sec: 1648331619, NanoSec: 462220919}, CTime: {Sec: 1648331619, NanoSec: 462220919}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14548993}]} D0326 21:53:39.778980 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 588, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1648331619, NanoSec: 462220919}, MTime: {Sec: 1648331619, NanoSec: 462220919}, CTime: {Sec: 1648331619, NanoSec: 462220919}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14548993}]} D0326 21:53:39.779032 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Twalk{FID: 8, NewFID: 9, Names: []} D0326 21:53:39.779084 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Twalk{FID: 8, NewFID: 9, Names: []} D0326 21:53:39.779147 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rwalk{QIDs: []} D0326 21:53:39.779192 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rwalk{QIDs: []} D0326 21:53:39.779213 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Tlopen{FID: 9, Flags: ReadOnly} D0326 21:53:39.779205 864485 task_signals.go:221] [ 15: 27] Signal 23: delivering to handler D0326 21:53:39.779255 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Tlopen{FID: 9, Flags: ReadOnly} D0326 21:53:39.779266 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syzkaller3006222178" D0326 21:53:39.779285 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14548993}, IoUnit: 0, File: FD: 34} D0326 21:53:39.779403 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14548993}, IoUnit: 0, File: FD: 32} D0326 21:53:39.779432 864485 task_signals.go:468] [ 15: 17] Notified of signal 23 D0326 21:53:39.779463 864485 task_signals.go:221] [ 15: 17] Signal 23: delivering to handler D0326 21:53:39.779727 864485 task_signals.go:468] [ 15: 25] Notified of signal 23 D0326 21:53:39.779815 864485 task_signals.go:221] [ 15: 25] Signal 23: delivering to handler D0326 21:53:39.779935 864485 task_signals.go:468] [ 15: 27] Notified of signal 23 D0326 21:53:39.780017 864485 task_signals.go:180] [ 15: 27] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.780042 864485 task_signals.go:468] [ 15: 17] Notified of signal 23 D0326 21:53:39.780042 864485 task_signals.go:221] [ 15: 27] Signal 23: delivering to handler D0326 21:53:39.780253 864485 task_signals.go:180] [ 15: 17] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.780278 864485 task_signals.go:221] [ 15: 17] Signal 23: delivering to handler D0326 21:53:39.780917 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.781066 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.781405 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.781460 864485 task_signals.go:180] [ 15: 19] Restarting syscall 202: interrupted by signal 23 D0326 21:53:39.781472 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler 2022/03/26 21:53:39 parsed 1 programs D0326 21:53:39.790446 864485 task_stop.go:119] [ 15: 19] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:39.792743 864485 task_signals.go:479] [ 15: 19] No task notified of signal 23 D0326 21:53:39.793025 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0326 21:53:39.793128 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0326 21:53:39.793212 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949544, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1648109332, NanoSec: 373134610}, MTime: {Sec: 1648109332, NanoSec: 373134610}, CTime: {Sec: 1648331598, NanoSec: 358240890}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549073}]} D0326 21:53:39.793311 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949544, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1648109332, NanoSec: 373134610}, MTime: {Sec: 1648109332, NanoSec: 373134610}, CTime: {Sec: 1648331598, NanoSec: 358240890}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549073}]} D0326 21:53:39.793433 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Twalk{FID: 10, NewFID: 11, Names: []} D0326 21:53:39.793529 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Twalk{FID: 10, NewFID: 11, Names: []} D0326 21:53:39.793666 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rwalk{QIDs: []} D0326 21:53:39.793760 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rwalk{QIDs: []} D0326 21:53:39.793859 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Tlopen{FID: 11, Flags: ReadOnly} D0326 21:53:39.793919 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Tlopen{FID: 11, Flags: ReadOnly} D0326 21:53:39.793956 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor" D0326 21:53:39.793982 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549073}, IoUnit: 0, File: FD: 36} D0326 21:53:39.794103 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549073}, IoUnit: 0, File: FD: 33} D0326 21:53:39.794916 864485 syscalls.go:258] [ 29: 29] Allocating stack with size of 8388608 bytes D0326 21:53:39.794999 864485 task_stop.go:139] [ 15: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:39.795246 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.795849 864485 task_signals.go:468] [ 15: 19] Notified of signal 23 D0326 21:53:39.795932 864485 task_signals.go:221] [ 15: 19] Signal 23: delivering to handler D0326 21:53:39.802641 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0326 21:53:39.802733 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0326 21:53:39.802825 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rlerror{Error: 2} D0326 21:53:39.802911 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rlerror{Error: 2} D0326 21:53:39.803525 864485 cgroupfs.go:223] [ 29: 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0326 21:53:39.803702 864485 cgroupfs.go:223] [ 29: 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0326 21:53:39.803861 864485 cgroupfs.go:223] [ 29: 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0326 21:53:39.803927 864485 cgroupfs.go:223] [ 29: 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0326 21:53:39.804034 864485 cgroupfs.go:223] [ 29: 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0326 21:53:39.804498 864485 cgroupfs.go:223] [ 29: 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0326 21:53:39.804575 864485 cgroupfs.go:223] [ 29: 29] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0326 21:53:39.805879 864485 task_exit.go:186] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:39.806507 864485 task_exit.go:186] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:39.806539 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:39.806574 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 17 D0326 21:53:39.806586 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:39.806852 864485 task_exit.go:186] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:39.809632 864485 transport_flipcall.go:127] send [channel @0xc00066a300] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0326 21:53:39.809729 1 transport_flipcall.go:238] recv [channel @0xc0002fe240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0326 21:53:39.809796 1 transport_flipcall.go:127] send [channel @0xc0002fe240] Rlerror{Error: 2} D0326 21:53:39.809890 864485 transport_flipcall.go:238] recv [channel @0xc00066a300] Rlerror{Error: 2} 2022/03/26 21:53:39 executed programs: 0 D0326 21:53:39.812718 864485 task_stop.go:119] [ 15: 26] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:39.815932 864485 syscalls.go:258] [ 31: 31] Allocating stack with size of 8388608 bytes D0326 21:53:39.816038 864485 task_stop.go:139] [ 15: 26] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:40.457811 864485 task_run.go:295] [ 33: 45] Unhandled user fault: addr=55cb6a84385c ip=55cb6a84385c access=r-x sig=11 err=operation not permitted D0326 21:53:40.457892 864485 task_log.go:87] [ 33: 45] Registers: D0326 21:53:40.457911 864485 task_log.go:94] [ 33: 45] Cs = 0000000000000033 D0326 21:53:40.457917 864485 task_log.go:94] [ 33: 45] Ds = 0000000000000000 D0326 21:53:40.457922 864485 task_log.go:94] [ 33: 45] Eflags = 0000000000050a46 D0326 21:53:40.457926 864485 task_log.go:94] [ 33: 45] Es = 0000000000000000 D0326 21:53:40.457929 864485 task_log.go:94] [ 33: 45] Fs = 0000000000000000 D0326 21:53:40.457933 864485 task_log.go:94] [ 33: 45] Fs_base = 00007f260ed50700 D0326 21:53:40.457938 864485 task_log.go:94] [ 33: 45] Gs = 0000000000000000 D0326 21:53:40.457942 864485 task_log.go:94] [ 33: 45] Gs_base = 0000000000000000 D0326 21:53:40.457949 864485 task_log.go:94] [ 33: 45] Orig_rax = ffffffffffffffff D0326 21:53:40.457953 864485 task_log.go:94] [ 33: 45] R10 = 0000000000000000 D0326 21:53:40.457957 864485 task_log.go:94] [ 33: 45] R11 = ffffffff00000b1a D0326 21:53:40.457962 864485 task_log.go:94] [ 33: 45] R12 = 0000000000000000 D0326 21:53:40.457966 864485 task_log.go:94] [ 33: 45] R13 = 000055cb6a7f7460 D0326 21:53:40.457971 864485 task_log.go:94] [ 33: 45] R14 = 0000000000000016 D0326 21:53:40.457975 864485 task_log.go:94] [ 33: 45] R15 = 000000001a799e11 D0326 21:53:40.457979 864485 task_log.go:94] [ 33: 45] R8 = 0000000000000000 D0326 21:53:40.457982 864485 task_log.go:94] [ 33: 45] R9 = 000055cb6a843850 D0326 21:53:40.457986 864485 task_log.go:94] [ 33: 45] Rax = 0000000000000000 D0326 21:53:40.457991 864485 task_log.go:94] [ 33: 45] Rbp = 0000000000000000 D0326 21:53:40.457995 864485 task_log.go:94] [ 33: 45] Rbx = 0000000000000000 D0326 21:53:40.457999 864485 task_log.go:94] [ 33: 45] Rcx = 000055cb6a843858 D0326 21:53:40.458003 864485 task_log.go:94] [ 33: 45] Rdi = 0000000000000000 D0326 21:53:40.458006 864485 task_log.go:94] [ 33: 45] Rdx = 0000000000000000 D0326 21:53:40.458035 864485 task_log.go:94] [ 33: 45] Rip = 000055cb6a84385c D0326 21:53:40.458041 864485 task_log.go:94] [ 33: 45] Rsi = 0000000000000000 D0326 21:53:40.458058 864485 task_log.go:94] [ 33: 45] Rsp = 000055cb6a843850 D0326 21:53:40.458065 864485 task_log.go:94] [ 33: 45] Ss = 000000000000002b D0326 21:53:40.458070 864485 task_log.go:111] [ 33: 45] Stack: D0326 21:53:40.458077 864485 task_log.go:128] [ 33: 45] 55cb6a843850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458085 864485 task_log.go:128] [ 33: 45] 55cb6a843860: 18 75 84 6a cb 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:40.458090 864485 task_log.go:128] [ 33: 45] 55cb6a843870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:40.458095 864485 task_log.go:128] [ 33: 45] 55cb6a843880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458099 864485 task_log.go:128] [ 33: 45] 55cb6a843890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458112 864485 task_log.go:128] [ 33: 45] 55cb6a8438a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458116 864485 task_log.go:128] [ 33: 45] 55cb6a8438b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458120 864485 task_log.go:128] [ 33: 45] 55cb6a8438c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458125 864485 task_log.go:128] [ 33: 45] 55cb6a8438d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:40.458129 864485 task_log.go:128] [ 33: 45] 55cb6a8438e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458133 864485 task_log.go:128] [ 33: 45] 55cb6a8438f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458139 864485 task_log.go:128] [ 33: 45] 55cb6a843900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458144 864485 task_log.go:128] [ 33: 45] 55cb6a843910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458148 864485 task_log.go:128] [ 33: 45] 55cb6a843920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458153 864485 task_log.go:128] [ 33: 45] 55cb6a843930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458157 864485 task_log.go:128] [ 33: 45] 55cb6a843940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458161 864485 task_log.go:128] [ 33: 45] 55cb6a843950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458166 864485 task_log.go:128] [ 33: 45] 55cb6a843960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458174 864485 task_log.go:128] [ 33: 45] 55cb6a843970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458179 864485 task_log.go:128] [ 33: 45] 55cb6a843980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458183 864485 task_log.go:128] [ 33: 45] 55cb6a843990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458188 864485 task_log.go:128] [ 33: 45] 55cb6a8439a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458193 864485 task_log.go:128] [ 33: 45] 55cb6a8439b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458197 864485 task_log.go:128] [ 33: 45] 55cb6a8439c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458202 864485 task_log.go:128] [ 33: 45] 55cb6a8439d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458207 864485 task_log.go:128] [ 33: 45] 55cb6a8439e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458212 864485 task_log.go:128] [ 33: 45] 55cb6a8439f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458217 864485 task_log.go:128] [ 33: 45] 55cb6a843a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458222 864485 task_log.go:128] [ 33: 45] 55cb6a843a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458226 864485 task_log.go:128] [ 33: 45] 55cb6a843a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458231 864485 task_log.go:128] [ 33: 45] 55cb6a843a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458237 864485 task_log.go:128] [ 33: 45] 55cb6a843a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458242 864485 task_log.go:128] [ 33: 45] 55cb6a843a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458246 864485 task_log.go:128] [ 33: 45] 55cb6a843a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458251 864485 task_log.go:128] [ 33: 45] 55cb6a843a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458256 864485 task_log.go:128] [ 33: 45] 55cb6a843a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458271 864485 task_log.go:128] [ 33: 45] 55cb6a843a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458275 864485 task_log.go:128] [ 33: 45] 55cb6a843aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458280 864485 task_log.go:128] [ 33: 45] 55cb6a843ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458285 864485 task_log.go:128] [ 33: 45] 55cb6a843ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458290 864485 task_log.go:128] [ 33: 45] 55cb6a843ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458295 864485 task_log.go:128] [ 33: 45] 55cb6a843ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458300 864485 task_log.go:128] [ 33: 45] 55cb6a843af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458305 864485 task_log.go:128] [ 33: 45] 55cb6a843b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458317 864485 task_log.go:128] [ 33: 45] 55cb6a843b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458321 864485 task_log.go:128] [ 33: 45] 55cb6a843b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458327 864485 task_log.go:128] [ 33: 45] 55cb6a843b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458332 864485 task_log.go:128] [ 33: 45] 55cb6a843b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458344 864485 task_log.go:128] [ 33: 45] 55cb6a843b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458349 864485 task_log.go:128] [ 33: 45] 55cb6a843b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458354 864485 task_log.go:128] [ 33: 45] 55cb6a843b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458359 864485 task_log.go:128] [ 33: 45] 55cb6a843b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458363 864485 task_log.go:128] [ 33: 45] 55cb6a843b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458367 864485 task_log.go:128] [ 33: 45] 55cb6a843ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458372 864485 task_log.go:128] [ 33: 45] 55cb6a843bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458376 864485 task_log.go:128] [ 33: 45] 55cb6a843bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458383 864485 task_log.go:128] [ 33: 45] 55cb6a843bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458389 864485 task_log.go:128] [ 33: 45] 55cb6a843be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458394 864485 task_log.go:128] [ 33: 45] 55cb6a843bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458398 864485 task_log.go:128] [ 33: 45] 55cb6a843c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458404 864485 task_log.go:128] [ 33: 45] 55cb6a843c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458409 864485 task_log.go:128] [ 33: 45] 55cb6a843c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458413 864485 task_log.go:128] [ 33: 45] 55cb6a843c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458418 864485 task_log.go:128] [ 33: 45] 55cb6a843c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458423 864485 task_log.go:149] [ 33: 45] Code: D0326 21:53:40.458428 864485 task_log.go:167] [ 33: 45] 55cb6a843810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458433 864485 task_log.go:167] [ 33: 45] 55cb6a843820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458437 864485 task_log.go:167] [ 33: 45] 55cb6a843830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458444 864485 task_log.go:167] [ 33: 45] 55cb6a843840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458448 864485 task_log.go:167] [ 33: 45] 55cb6a843850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458452 864485 task_log.go:167] [ 33: 45] 55cb6a843860: 18 75 84 6a cb 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:40.458457 864485 task_log.go:167] [ 33: 45] 55cb6a843870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:40.458463 864485 task_log.go:167] [ 33: 45] 55cb6a843880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:40.458468 864485 task_log.go:71] [ 33: 45] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2db20000-1b2db60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55cb6a6a7000-55cb6a6ca000 r--p 00000000 00:08 9 /syz-executor 55cb6a6ca000-55cb6a779000 r-xp 00023000 00:08 9 /syz-executor 55cb6a779000-55cb6a7c9000 r--p 000d2000 00:08 9 /syz-executor 55cb6a7ca000-55cb6a810000 r--p 00122000 00:08 9 /syz-executor 55cb6a810000-55cb6a819000 rw-p 00168000 00:08 9 /syz-executor 55cb6a827000-55cb6a847000 rw-p 00000000 00:00 0 55cb6a847000-55cb6ac47000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55cb6ac47000-55cb6b783000 rw-p 00000000 00:00 0 55cb6b783000-55cb6b7a5000 rw-p 00000000 00:00 0 [heap] 7f260ed30000-7f260ed31000 ---p 00000000 00:00 0 7f260ed31000-7f260ed51000 rw-p 00000000 00:00 0 7f260ed51000-7f260ed52000 ---p 00000000 00:00 0 7f260ed52000-7f260ed72000 rw-p 00000000 00:00 0 7f260ed72000-7f260ed73000 ---p 00000000 00:00 0 7f260ed73000-7f260ed93000 rw-p 00000000 00:00 0 7f260ed93000-7f260ed94000 ---p 00000000 00:00 0 7f260ed94000-7f260edb4000 rw-p 00000000 00:00 0 7f260edb4000-7f260edb5000 ---p 00000000 00:00 0 7f260edb5000-7f260edd5000 rw-p 00000000 00:00 0 7f260edd5000-7f260edd6000 ---p 00000000 00:00 0 7f260edd6000-7f260edf6000 rw-p 00000000 00:00 0 7f260edf6000-7f260edf7000 ---p 00000000 00:00 0 7f260edf7000-7f260ee17000 rw-p 00000000 00:00 0 7f260ee17000-7f260ee18000 ---p 00000000 00:00 0 7f260ee18000-7f260ee38000 rw-p 00000000 00:00 0 7f260ee38000-7f260ee39000 ---p 00000000 00:00 0 7f260ee39000-7f260ee59000 rw-p 00000000 00:00 0 7f260ee59000-7f260ee5a000 ---p 00000000 00:00 0 7f260ee5a000-7f260ee7a000 rw-p 00000000 00:00 0 7f260ee7a000-7f260ee7b000 ---p 00000000 00:00 0 7f260ee7b000-7f260ee9b000 rw-p 00000000 00:00 0 7f260ee9b000-7f260ee9c000 ---p 00000000 00:00 0 7f260ee9c000-7f260eebc000 rw-p 00000000 00:00 0 7f260eebc000-7f260eebd000 r--p 00000000 00:00 0 [vvar] 7f260eebd000-7f260eebf000 r-xp 00000000 00:00 0 7fd9ca727000-7fd9caf27000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 07a00000 *pgalloc.MemoryFile 1b2db20000-1b2db60000 rw-s 06400000 *pgalloc.MemoryFile 55cb6a6a7000-55cb6a6ca000 r--p 05e40000 *pgalloc.MemoryFile 55cb6a6ca000-55cb6a778000 r-xs 00023000 *gofer.dentryPlatformFile 55cb6a778000-55cb6a779000 r-xp 005ff000 *pgalloc.MemoryFile 55cb6a779000-55cb6a7c9000 r--p 05e63000 *pgalloc.MemoryFile 55cb6a7ca000-55cb6a800000 r--p 07400000 *pgalloc.MemoryFile 55cb6a800000-55cb6a819000 rw-p 07919000 *pgalloc.MemoryFile 55cb6a827000-55cb6a847000 rw-p 07932000 *pgalloc.MemoryFile 55cb6a847000-55cb6ac47000 r--s 06000000 *pgalloc.MemoryFile 55cb6ac47000-55cb6ae00000 rw-p 3fc43000 *pgalloc.MemoryFile 55cb6b600000-55cb6b783000 rw-p 07796000 *pgalloc.MemoryFile 55cb6b783000-55cb6b784000 rw-p 02292000 *pgalloc.MemoryFile 55cb6b784000-55cb6b7a5000 rw-p 07972000 *pgalloc.MemoryFile 7f260ed31000-7f260ed51000 rw-p 07cd7000 *pgalloc.MemoryFile 7f260ed52000-7f260ed72000 rw-p 07cb7000 *pgalloc.MemoryFile 7f260ed73000-7f260ed93000 rw-p 07c97000 *pgalloc.MemoryFile 7f260ed94000-7f260edb4000 rw-p 07c77000 *pgalloc.MemoryFile 7f260edb5000-7f260edd5000 rw-p 07c57000 *pgalloc.MemoryFile 7f260edd6000-7f260edf6000 rw-p 07c37000 *pgalloc.MemoryFile 7f260ee00000-7f260ee17000 rw-p 07c20000 *pgalloc.MemoryFile 7f260ee18000-7f260ee38000 rw-p 07c00000 *pgalloc.MemoryFile 7f260ee39000-7f260ee59000 rw-p 079d3000 *pgalloc.MemoryFile 7f260ee5a000-7f260ee7a000 rw-p 079b3000 *pgalloc.MemoryFile 7f260ee7b000-7f260ee9b000 rw-p 07993000 *pgalloc.MemoryFile 7f260ee9c000-7f260eebc000 rw-p 07952000 *pgalloc.MemoryFile 7f260eebc000-7f260eebd000 r--s 00002000 *pgalloc.MemoryFile 7f260eebd000-7f260eebf000 r-xs 00000000 *pgalloc.MemoryFile 7fd9cae00000-7fd9caf25000 r--p 05eb3000 *pgalloc.MemoryFile 7fd9caf25000-7fd9caf27000 rw-p 02290000 *pgalloc.MemoryFile D0326 21:53:40.458665 864485 task_log.go:73] [ 33: 45] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:40.458696 864485 task_signals.go:468] [ 33: 45] Notified of signal 11 D0326 21:53:40.458711 864485 task_signals.go:221] [ 33: 45] Signal 11: delivering to handler D0326 21:53:40.459721 864485 task_exit.go:186] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.459788 864485 task_exit.go:186] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.459805 864485 task_signals.go:190] [ 33: 43] Signal 9: terminating thread group D0326 21:53:40.459787 864485 task_signals.go:190] [ 33: 42] Signal 9: terminating thread group D0326 21:53:40.459792 864485 task_signals.go:190] [ 33: 38] Signal 9: terminating thread group D0326 21:53:40.459825 864485 task_signals.go:190] [ 33: 41] Signal 9: terminating thread group D0326 21:53:40.459835 864485 task_signals.go:190] [ 33: 40] Signal 9: terminating thread group D0326 21:53:40.459856 864485 task_signals.go:190] [ 33: 44] Signal 9: terminating thread group D0326 21:53:40.459848 864485 task_signals.go:190] [ 33: 45] Signal 9: terminating thread group D0326 21:53:40.459883 864485 task_signals.go:190] [ 33: 39] Signal 9: terminating thread group I0326 21:53:40.459831 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 43, fault addr: 0x0 D0326 21:53:40.459933 864485 task_exit.go:186] [ 33: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.459946 864485 task_exit.go:186] [ 33: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.459952 864485 task_exit.go:186] [ 33: 43] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:40.459937 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 39, fault addr: 0x0 D0326 21:53:40.460001 864485 task_signals.go:190] [ 33: 34] Signal 9: terminating thread group D0326 21:53:40.460002 864485 task_exit.go:186] [ 33: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:40.460019 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 42, fault addr: 0x0 D0326 21:53:40.460034 864485 task_signals.go:190] [ 33: 35] Signal 9: terminating thread group I0326 21:53:40.460038 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 38, fault addr: 0x0 D0326 21:53:40.460066 864485 task_signals.go:190] [ 33: 36] Signal 9: terminating thread group D0326 21:53:40.460045 864485 task_exit.go:186] [ 33: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460077 864485 task_signals.go:190] [ 33: 37] Signal 9: terminating thread group I0326 21:53:40.460066 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 41, fault addr: 0x0 I0326 21:53:40.460089 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 40, fault addr: 0x0 D0326 21:53:40.460084 864485 task_exit.go:186] [ 33: 39] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:40.460111 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 44, fault addr: 0x0 D0326 21:53:40.460130 864485 task_exit.go:186] [ 33: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460156 864485 task_exit.go:186] [ 33: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460174 864485 task_exit.go:186] [ 33: 44] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:40.460125 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 35, fault addr: 0x0 D0326 21:53:40.460188 864485 task_exit.go:186] [ 33: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460197 864485 task_exit.go:186] [ 33: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460210 864485 task_exit.go:186] [ 33: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:40.460218 864485 task_exit.go:186] [ 33: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460228 864485 task_exit.go:186] [ 33: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460232 864485 task_exit.go:186] [ 33: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:40.460242 864485 task_exit.go:186] [ 33: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460252 864485 task_exit.go:186] [ 33: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460264 864485 task_exit.go:186] [ 33: 41] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:40.460243 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 45, fault addr: 0x0 D0326 21:53:40.460272 864485 task_exit.go:186] [ 33: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:40.460278 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 34, fault addr: 0x0 D0326 21:53:40.460297 864485 task_exit.go:186] [ 33: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460311 864485 task_exit.go:186] [ 33: 38] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:40.460309 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 36, fault addr: 0x0 D0326 21:53:40.460322 864485 task_exit.go:186] [ 33: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460332 864485 task_exit.go:186] [ 33: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460345 864485 task_exit.go:186] [ 33: 36] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:40.460332 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 37, fault addr: 0x0 D0326 21:53:40.460355 864485 task_exit.go:186] [ 33: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460363 864485 task_exit.go:186] [ 33: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460380 864485 task_exit.go:186] [ 33: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460388 864485 task_exit.go:186] [ 33: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:40.460402 864485 task_exit.go:186] [ 33: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460420 864485 task_exit.go:186] [ 33: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:40.460432 864485 task_exit.go:186] [ 33: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460445 864485 task_exit.go:186] [ 33: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460451 864485 task_exit.go:186] [ 33: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:40.460462 864485 task_exit.go:186] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.460631 864485 task_exit.go:186] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.460658 864485 task_exit.go:186] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:40.460669 864485 task_signals.go:441] [ 32: 32] Discarding ignored signal 17 D0326 21:53:40.461318 864485 task_exit.go:186] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:40.464600 864485 task_exit.go:186] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.464792 864485 task_exit.go:321] [ 32: 32] Init process terminating, killing namespace D0326 21:53:40.464814 864485 task_exit.go:186] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.464832 864485 task_signals.go:441] [ 31: 31] Discarding ignored signal 17 D0326 21:53:40.464855 864485 task_exit.go:186] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:40.469208 864485 task_exit.go:186] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:40.469592 864485 task_exit.go:186] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:40.469618 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:40.469641 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 17 D0326 21:53:40.469649 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:40.469749 864485 task_signals.go:479] [ 31: 31] No task notified of signal 9 D0326 21:53:40.470533 864485 task_exit.go:186] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:41.014455 864485 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0326 21:53:41.475649 864485 task_stop.go:119] [ 15: 19] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:41.478945 864485 syscalls.go:258] [ 46: 46] Allocating stack with size of 8388608 bytes D0326 21:53:41.479040 864485 task_stop.go:139] [ 15: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:42.115271 864485 task_run.go:295] [ 48: 60] Unhandled user fault: addr=5643fe01885c ip=5643fe01885c access=r-x sig=11 err=operation not permitted D0326 21:53:42.115364 864485 task_log.go:87] [ 48: 60] Registers: D0326 21:53:42.115387 864485 task_log.go:94] [ 48: 60] Cs = 0000000000000033 D0326 21:53:42.115395 864485 task_log.go:94] [ 48: 60] Ds = 0000000000000000 D0326 21:53:42.115401 864485 task_log.go:94] [ 48: 60] Eflags = 0000000000010a46 D0326 21:53:42.115406 864485 task_log.go:94] [ 48: 60] Es = 0000000000000000 D0326 21:53:42.115410 864485 task_log.go:94] [ 48: 60] Fs = 0000000000000000 D0326 21:53:42.115414 864485 task_log.go:94] [ 48: 60] Fs_base = 00007fcd39676700 D0326 21:53:42.115418 864485 task_log.go:94] [ 48: 60] Gs = 0000000000000000 D0326 21:53:42.115422 864485 task_log.go:94] [ 48: 60] Gs_base = 0000000000000000 D0326 21:53:42.115427 864485 task_log.go:94] [ 48: 60] Orig_rax = ffffffffffffffff D0326 21:53:42.115431 864485 task_log.go:94] [ 48: 60] R10 = 0000000000000000 D0326 21:53:42.115435 864485 task_log.go:94] [ 48: 60] R11 = ffffffff00000b1a D0326 21:53:42.115440 864485 task_log.go:94] [ 48: 60] R12 = 0000000000000000 D0326 21:53:42.115444 864485 task_log.go:94] [ 48: 60] R13 = 00005643fdfcc460 D0326 21:53:42.115448 864485 task_log.go:94] [ 48: 60] R14 = 0000000000000018 D0326 21:53:42.115452 864485 task_log.go:94] [ 48: 60] R15 = 00000000060f0185 D0326 21:53:42.115456 864485 task_log.go:94] [ 48: 60] R8 = 0000000000000000 D0326 21:53:42.115460 864485 task_log.go:94] [ 48: 60] R9 = 00005643fe018850 D0326 21:53:42.115481 864485 task_log.go:94] [ 48: 60] Rax = 0000000000000000 D0326 21:53:42.115485 864485 task_log.go:94] [ 48: 60] Rbp = 0000000000000000 D0326 21:53:42.115490 864485 task_log.go:94] [ 48: 60] Rbx = 0000000000000000 D0326 21:53:42.115494 864485 task_log.go:94] [ 48: 60] Rcx = 00005643fe018858 D0326 21:53:42.115498 864485 task_log.go:94] [ 48: 60] Rdi = 0000000000000000 D0326 21:53:42.115502 864485 task_log.go:94] [ 48: 60] Rdx = 0000000000000000 D0326 21:53:42.115507 864485 task_log.go:94] [ 48: 60] Rip = 00005643fe01885c D0326 21:53:42.115511 864485 task_log.go:94] [ 48: 60] Rsi = 0000000000000000 D0326 21:53:42.115515 864485 task_log.go:94] [ 48: 60] Rsp = 00005643fe018850 D0326 21:53:42.115528 864485 task_log.go:94] [ 48: 60] Ss = 000000000000002b D0326 21:53:42.115532 864485 task_log.go:111] [ 48: 60] Stack: D0326 21:53:42.115539 864485 task_log.go:128] [ 48: 60] 5643fe018850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115572 864485 task_log.go:128] [ 48: 60] 5643fe018860: 18 c5 01 fe 43 56 00 00 ff ff ff ff ff ff ff ff D0326 21:53:42.115577 864485 task_log.go:128] [ 48: 60] 5643fe018870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:42.115582 864485 task_log.go:128] [ 48: 60] 5643fe018880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115587 864485 task_log.go:128] [ 48: 60] 5643fe018890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115592 864485 task_log.go:128] [ 48: 60] 5643fe0188a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115597 864485 task_log.go:128] [ 48: 60] 5643fe0188b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115602 864485 task_log.go:128] [ 48: 60] 5643fe0188c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115614 864485 task_log.go:128] [ 48: 60] 5643fe0188d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:42.115619 864485 task_log.go:128] [ 48: 60] 5643fe0188e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115625 864485 task_log.go:128] [ 48: 60] 5643fe0188f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115630 864485 task_log.go:128] [ 48: 60] 5643fe018900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115635 864485 task_log.go:128] [ 48: 60] 5643fe018910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115640 864485 task_log.go:128] [ 48: 60] 5643fe018920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115646 864485 task_log.go:128] [ 48: 60] 5643fe018930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115652 864485 task_log.go:128] [ 48: 60] 5643fe018940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115664 864485 task_log.go:128] [ 48: 60] 5643fe018950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115668 864485 task_log.go:128] [ 48: 60] 5643fe018960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115674 864485 task_log.go:128] [ 48: 60] 5643fe018970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115687 864485 task_log.go:128] [ 48: 60] 5643fe018980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115691 864485 task_log.go:128] [ 48: 60] 5643fe018990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115721 864485 task_log.go:128] [ 48: 60] 5643fe0189a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115727 864485 task_log.go:128] [ 48: 60] 5643fe0189b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115732 864485 task_log.go:128] [ 48: 60] 5643fe0189c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115745 864485 task_log.go:128] [ 48: 60] 5643fe0189d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115750 864485 task_log.go:128] [ 48: 60] 5643fe0189e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115755 864485 task_log.go:128] [ 48: 60] 5643fe0189f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115761 864485 task_log.go:128] [ 48: 60] 5643fe018a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115766 864485 task_log.go:128] [ 48: 60] 5643fe018a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115770 864485 task_log.go:128] [ 48: 60] 5643fe018a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115776 864485 task_log.go:128] [ 48: 60] 5643fe018a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115782 864485 task_log.go:128] [ 48: 60] 5643fe018a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115787 864485 task_log.go:128] [ 48: 60] 5643fe018a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115792 864485 task_log.go:128] [ 48: 60] 5643fe018a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115796 864485 task_log.go:128] [ 48: 60] 5643fe018a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115801 864485 task_log.go:128] [ 48: 60] 5643fe018a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115807 864485 task_log.go:128] [ 48: 60] 5643fe018a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115812 864485 task_log.go:128] [ 48: 60] 5643fe018aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115824 864485 task_log.go:128] [ 48: 60] 5643fe018ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115829 864485 task_log.go:128] [ 48: 60] 5643fe018ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115835 864485 task_log.go:128] [ 48: 60] 5643fe018ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115839 864485 task_log.go:128] [ 48: 60] 5643fe018ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115845 864485 task_log.go:128] [ 48: 60] 5643fe018af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115851 864485 task_log.go:128] [ 48: 60] 5643fe018b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115856 864485 task_log.go:128] [ 48: 60] 5643fe018b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115868 864485 task_log.go:128] [ 48: 60] 5643fe018b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115873 864485 task_log.go:128] [ 48: 60] 5643fe018b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115878 864485 task_log.go:128] [ 48: 60] 5643fe018b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115883 864485 task_log.go:128] [ 48: 60] 5643fe018b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115888 864485 task_log.go:128] [ 48: 60] 5643fe018b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115894 864485 task_log.go:128] [ 48: 60] 5643fe018b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115899 864485 task_log.go:128] [ 48: 60] 5643fe018b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115912 864485 task_log.go:128] [ 48: 60] 5643fe018b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115917 864485 task_log.go:128] [ 48: 60] 5643fe018ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115921 864485 task_log.go:128] [ 48: 60] 5643fe018bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115926 864485 task_log.go:128] [ 48: 60] 5643fe018bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115930 864485 task_log.go:128] [ 48: 60] 5643fe018bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115936 864485 task_log.go:128] [ 48: 60] 5643fe018be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115941 864485 task_log.go:128] [ 48: 60] 5643fe018bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115946 864485 task_log.go:128] [ 48: 60] 5643fe018c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115952 864485 task_log.go:128] [ 48: 60] 5643fe018c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115956 864485 task_log.go:128] [ 48: 60] 5643fe018c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115961 864485 task_log.go:128] [ 48: 60] 5643fe018c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115965 864485 task_log.go:128] [ 48: 60] 5643fe018c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115970 864485 task_log.go:149] [ 48: 60] Code: D0326 21:53:42.115975 864485 task_log.go:167] [ 48: 60] 5643fe018810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115987 864485 task_log.go:167] [ 48: 60] 5643fe018820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115992 864485 task_log.go:167] [ 48: 60] 5643fe018830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.115997 864485 task_log.go:167] [ 48: 60] 5643fe018840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.116001 864485 task_log.go:167] [ 48: 60] 5643fe018850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.116006 864485 task_log.go:167] [ 48: 60] 5643fe018860: 18 c5 01 fe 43 56 00 00 ff ff ff ff ff ff ff ff D0326 21:53:42.116012 864485 task_log.go:167] [ 48: 60] 5643fe018870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:42.116017 864485 task_log.go:167] [ 48: 60] 5643fe018880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:42.116023 864485 task_log.go:71] [ 48: 60] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2ea20000-1b2ea60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 5643fde7c000-5643fde9f000 r--p 00000000 00:08 9 /syz-executor 5643fde9f000-5643fdf4e000 r-xp 00023000 00:08 9 /syz-executor 5643fdf4e000-5643fdf9e000 r--p 000d2000 00:08 9 /syz-executor 5643fdf9f000-5643fdfe5000 r--p 00122000 00:08 9 /syz-executor 5643fdfe5000-5643fdfee000 rw-p 00168000 00:08 9 /syz-executor 5643fdffc000-5643fe01c000 rw-p 00000000 00:00 0 5643fe01c000-5643fe41c000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 5643fe41c000-5643fef58000 rw-p 00000000 00:00 0 5643fef58000-5643fef7a000 rw-p 00000000 00:00 0 [heap] 7f57db6d4000-7f57dbed4000 rw-p 00000000 00:00 0 [stack] 7fcd39656000-7fcd39657000 ---p 00000000 00:00 0 7fcd39657000-7fcd39677000 rw-p 00000000 00:00 0 7fcd39677000-7fcd39678000 ---p 00000000 00:00 0 7fcd39678000-7fcd39698000 rw-p 00000000 00:00 0 7fcd39698000-7fcd39699000 ---p 00000000 00:00 0 7fcd39699000-7fcd396b9000 rw-p 00000000 00:00 0 7fcd396b9000-7fcd396ba000 ---p 00000000 00:00 0 7fcd396ba000-7fcd396da000 rw-p 00000000 00:00 0 7fcd396da000-7fcd396db000 ---p 00000000 00:00 0 7fcd396db000-7fcd396fb000 rw-p 00000000 00:00 0 7fcd396fb000-7fcd396fc000 ---p 00000000 00:00 0 7fcd396fc000-7fcd3971c000 rw-p 00000000 00:00 0 7fcd3971c000-7fcd3971d000 ---p 00000000 00:00 0 7fcd3971d000-7fcd3973d000 rw-p 00000000 00:00 0 7fcd3973d000-7fcd3973e000 ---p 00000000 00:00 0 7fcd3973e000-7fcd3975e000 rw-p 00000000 00:00 0 7fcd3975e000-7fcd3975f000 ---p 00000000 00:00 0 7fcd3975f000-7fcd3977f000 rw-p 00000000 00:00 0 7fcd3977f000-7fcd39780000 ---p 00000000 00:00 0 7fcd39780000-7fcd397a0000 rw-p 00000000 00:00 0 7fcd397a0000-7fcd397a1000 ---p 00000000 00:00 0 7fcd397a1000-7fcd397c1000 rw-p 00000000 00:00 0 7fcd397c1000-7fcd397c2000 ---p 00000000 00:00 0 7fcd397c2000-7fcd397e2000 rw-p 00000000 00:00 0 7fcd397e2000-7fcd397e3000 r--p 00000000 00:00 0 [vvar] 7fcd397e3000-7fcd397e5000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 07a00000 *pgalloc.MemoryFile 1b2ea20000-1b2ea60000 rw-s 06400000 *pgalloc.MemoryFile 5643fde7c000-5643fde9f000 r--p 05e40000 *pgalloc.MemoryFile 5643fde9f000-5643fdf4d000 r-xs 00023000 *gofer.dentryPlatformFile 5643fdf4d000-5643fdf4e000 r-xp 005fd000 *pgalloc.MemoryFile 5643fdf4e000-5643fdf9e000 r--p 05e63000 *pgalloc.MemoryFile 5643fdf9f000-5643fdfee000 rw-p 07857000 *pgalloc.MemoryFile 5643fe000000-5643fe01c000 rw-p 078a6000 *pgalloc.MemoryFile 5643fe01c000-5643fe41c000 r--s 06000000 *pgalloc.MemoryFile 5643fe41c000-5643fe600000 rw-p 3fc18000 *pgalloc.MemoryFile 5643fee00000-5643fef58000 rw-p 076ff000 *pgalloc.MemoryFile 5643fef58000-5643fef59000 rw-p 02290000 *pgalloc.MemoryFile 5643fef59000-5643fef7a000 rw-p 078e2000 *pgalloc.MemoryFile 7f57dbe00000-7f57dbed2000 r--p 05f02000 *pgalloc.MemoryFile 7f57dbed2000-7f57dbed4000 rw-p 00ffe000 *pgalloc.MemoryFile 7fcd39657000-7fcd39677000 rw-p 07c60000 *pgalloc.MemoryFile 7fcd39678000-7fcd39698000 rw-p 07c40000 *pgalloc.MemoryFile 7fcd39699000-7fcd396b9000 rw-p 07c20000 *pgalloc.MemoryFile 7fcd396ba000-7fcd396da000 rw-p 07c00000 *pgalloc.MemoryFile 7fcd396db000-7fcd396fb000 rw-p 079c3000 *pgalloc.MemoryFile 7fcd396fc000-7fcd3971c000 rw-p 079a3000 *pgalloc.MemoryFile 7fcd3971d000-7fcd3973d000 rw-p 07983000 *pgalloc.MemoryFile 7fcd3973e000-7fcd3975e000 rw-p 07963000 *pgalloc.MemoryFile 7fcd3975f000-7fcd3977f000 rw-p 07943000 *pgalloc.MemoryFile 7fcd39780000-7fcd397a0000 rw-p 07923000 *pgalloc.MemoryFile 7fcd397a1000-7fcd397c1000 rw-p 07903000 *pgalloc.MemoryFile 7fcd397c2000-7fcd397e2000 rw-p 078c2000 *pgalloc.MemoryFile 7fcd397e2000-7fcd397e3000 r--s 00002000 *pgalloc.MemoryFile 7fcd397e3000-7fcd397e5000 r-xs 00000000 *pgalloc.MemoryFile D0326 21:53:42.116278 864485 task_log.go:73] [ 48: 60] FDTable: fd:0 => name pipe:[9] fd:1 => name pipe:[9] fd:2 => name pipe:[9] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:42.116311 864485 task_signals.go:468] [ 48: 60] Notified of signal 11 D0326 21:53:42.116324 864485 task_signals.go:221] [ 48: 60] Signal 11: delivering to handler D0326 21:53:42.117241 864485 task_exit.go:186] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.117275 864485 task_signals.go:190] [ 48: 53] Signal 9: terminating thread group D0326 21:53:42.117276 864485 task_signals.go:190] [ 48: 52] Signal 9: terminating thread group D0326 21:53:42.117318 864485 task_signals.go:190] [ 48: 57] Signal 9: terminating thread group I0326 21:53:42.117287 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 53, fault addr: 0x0 D0326 21:53:42.117344 864485 task_signals.go:190] [ 48: 54] Signal 9: terminating thread group I0326 21:53:42.117346 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 52, fault addr: 0x0 D0326 21:53:42.117354 864485 task_signals.go:190] [ 48: 55] Signal 9: terminating thread group D0326 21:53:42.117341 864485 task_exit.go:186] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.117359 864485 task_signals.go:190] [ 48: 50] Signal 9: terminating thread group D0326 21:53:42.117371 864485 task_signals.go:190] [ 48: 49] Signal 9: terminating thread group D0326 21:53:42.117373 864485 task_signals.go:190] [ 48: 56] Signal 9: terminating thread group D0326 21:53:42.117372 864485 task_signals.go:190] [ 48: 59] Signal 9: terminating thread group D0326 21:53:42.117389 864485 task_exit.go:186] [ 48: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:42.117373 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 50, fault addr: 0x0 I0326 21:53:42.117438 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 49, fault addr: 0x0 I0326 21:53:42.117459 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 57, fault addr: 0x0 D0326 21:53:42.117362 864485 task_signals.go:190] [ 48: 60] Signal 9: terminating thread group I0326 21:53:42.117485 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 54, fault addr: 0x0 D0326 21:53:42.117503 864485 task_signals.go:190] [ 48: 58] Signal 9: terminating thread group I0326 21:53:42.117502 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 56, fault addr: 0x0 D0326 21:53:42.117517 864485 task_signals.go:190] [ 48: 51] Signal 9: terminating thread group I0326 21:53:42.117517 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 55, fault addr: 0x0 D0326 21:53:42.117536 864485 task_exit.go:186] [ 48: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.117601 864485 task_exit.go:186] [ 48: 53] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:42.117561 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 59, fault addr: 0x0 D0326 21:53:42.117656 864485 task_exit.go:186] [ 48: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:42.117656 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 51, fault addr: 0x0 D0326 21:53:42.117679 864485 task_exit.go:186] [ 48: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.117693 864485 task_exit.go:186] [ 48: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.117711 864485 task_exit.go:186] [ 48: 59] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:42.117695 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 60, fault addr: 0x0 D0326 21:53:42.117727 864485 task_exit.go:186] [ 48: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:42.117742 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 58, fault addr: 0x0 D0326 21:53:42.117819 864485 task_exit.go:186] [ 48: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.117855 864485 task_exit.go:186] [ 48: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.117861 864485 task_exit.go:186] [ 48: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.117872 864485 task_exit.go:186] [ 48: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.117892 864485 task_exit.go:186] [ 48: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.117897 864485 task_exit.go:186] [ 48: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.117913 864485 task_exit.go:186] [ 48: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.117939 864485 task_exit.go:186] [ 48: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.117960 864485 task_exit.go:186] [ 48: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.117975 864485 task_exit.go:186] [ 48: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.117988 864485 task_exit.go:186] [ 48: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.118041 864485 task_exit.go:186] [ 48: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.118061 864485 task_exit.go:186] [ 48: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.118074 864485 task_exit.go:186] [ 48: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.118097 864485 task_exit.go:186] [ 48: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.118112 864485 task_exit.go:186] [ 48: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.118125 864485 task_exit.go:186] [ 48: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.118146 864485 task_exit.go:186] [ 48: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.118152 864485 task_exit.go:186] [ 48: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.118167 864485 task_exit.go:186] [ 48: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.118188 864485 task_exit.go:186] [ 48: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.118196 864485 task_exit.go:186] [ 48: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.118209 864485 task_exit.go:186] [ 48: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.118222 864485 task_exit.go:186] [ 48: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.118237 864485 task_exit.go:186] [ 48: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.118251 864485 task_exit.go:186] [ 48: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.118398 864485 task_exit.go:186] [ 48: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.118426 864485 task_exit.go:186] [ 48: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.118438 864485 task_signals.go:441] [ 47: 47] Discarding ignored signal 17 D0326 21:53:42.119202 864485 task_exit.go:186] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.121727 864485 task_exit.go:186] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.121854 864485 task_exit.go:321] [ 47: 47] Init process terminating, killing namespace D0326 21:53:42.121863 864485 task_exit.go:186] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.121872 864485 task_signals.go:441] [ 46: 46] Discarding ignored signal 17 D0326 21:53:42.121973 864485 task_exit.go:186] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:42.125110 864485 task_exit.go:186] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:42.125454 864485 task_exit.go:186] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:42.125482 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:42.125509 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 17 D0326 21:53:42.125521 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:42.125989 864485 task_signals.go:479] [ 46: 46] No task notified of signal 9 D0326 21:53:42.127333 864485 task_exit.go:186] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.130979 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:43.131141 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:43.133139 864485 task_stop.go:119] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:43.138104 864485 syscalls.go:258] [ 61: 61] Allocating stack with size of 8388608 bytes D0326 21:53:43.138230 864485 task_stop.go:139] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:43.771484 864485 task_run.go:295] [ 63: 75] Unhandled user fault: addr=55f09b33985c ip=55f09b33985c access=r-x sig=11 err=operation not permitted D0326 21:53:43.771573 864485 task_log.go:87] [ 63: 75] Registers: D0326 21:53:43.771595 864485 task_log.go:94] [ 63: 75] Cs = 0000000000000033 D0326 21:53:43.771601 864485 task_log.go:94] [ 63: 75] Ds = 0000000000000000 D0326 21:53:43.771605 864485 task_log.go:94] [ 63: 75] Eflags = 0000000000050a46 D0326 21:53:43.771609 864485 task_log.go:94] [ 63: 75] Es = 0000000000000000 D0326 21:53:43.771614 864485 task_log.go:94] [ 63: 75] Fs = 0000000000000000 D0326 21:53:43.771617 864485 task_log.go:94] [ 63: 75] Fs_base = 00007f5e0b295700 D0326 21:53:43.771622 864485 task_log.go:94] [ 63: 75] Gs = 0000000000000000 D0326 21:53:43.771625 864485 task_log.go:94] [ 63: 75] Gs_base = 0000000000000000 D0326 21:53:43.771629 864485 task_log.go:94] [ 63: 75] Orig_rax = ffffffffffffffff D0326 21:53:43.771633 864485 task_log.go:94] [ 63: 75] R10 = 0000000000000000 D0326 21:53:43.771637 864485 task_log.go:94] [ 63: 75] R11 = ffffffff00000b1a D0326 21:53:43.771644 864485 task_log.go:94] [ 63: 75] R12 = 0000000000000000 D0326 21:53:43.771648 864485 task_log.go:94] [ 63: 75] R13 = 000055f09b2ed460 D0326 21:53:43.771652 864485 task_log.go:94] [ 63: 75] R14 = 0000000000000019 D0326 21:53:43.771655 864485 task_log.go:94] [ 63: 75] R15 = 000000002d2be91b D0326 21:53:43.771659 864485 task_log.go:94] [ 63: 75] R8 = 0000000000000000 D0326 21:53:43.771666 864485 task_log.go:94] [ 63: 75] R9 = 000055f09b339850 D0326 21:53:43.771671 864485 task_log.go:94] [ 63: 75] Rax = 0000000000000000 D0326 21:53:43.771675 864485 task_log.go:94] [ 63: 75] Rbp = 0000000000000000 D0326 21:53:43.771679 864485 task_log.go:94] [ 63: 75] Rbx = 0000000000000000 D0326 21:53:43.771682 864485 task_log.go:94] [ 63: 75] Rcx = 000055f09b339858 D0326 21:53:43.771687 864485 task_log.go:94] [ 63: 75] Rdi = 0000000000000000 D0326 21:53:43.771691 864485 task_log.go:94] [ 63: 75] Rdx = 0000000000000000 D0326 21:53:43.771717 864485 task_log.go:94] [ 63: 75] Rip = 000055f09b33985c D0326 21:53:43.771721 864485 task_log.go:94] [ 63: 75] Rsi = 0000000000000000 D0326 21:53:43.771725 864485 task_log.go:94] [ 63: 75] Rsp = 000055f09b339850 D0326 21:53:43.771728 864485 task_log.go:94] [ 63: 75] Ss = 000000000000002b D0326 21:53:43.771732 864485 task_log.go:111] [ 63: 75] Stack: D0326 21:53:43.771737 864485 task_log.go:128] [ 63: 75] 55f09b339850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771746 864485 task_log.go:128] [ 63: 75] 55f09b339860: 18 d5 33 9b f0 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:43.771750 864485 task_log.go:128] [ 63: 75] 55f09b339870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:43.771756 864485 task_log.go:128] [ 63: 75] 55f09b339880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771760 864485 task_log.go:128] [ 63: 75] 55f09b339890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771776 864485 task_log.go:128] [ 63: 75] 55f09b3398a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771780 864485 task_log.go:128] [ 63: 75] 55f09b3398b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771785 864485 task_log.go:128] [ 63: 75] 55f09b3398c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771789 864485 task_log.go:128] [ 63: 75] 55f09b3398d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:43.771793 864485 task_log.go:128] [ 63: 75] 55f09b3398e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771798 864485 task_log.go:128] [ 63: 75] 55f09b3398f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771802 864485 task_log.go:128] [ 63: 75] 55f09b339900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771816 864485 task_log.go:128] [ 63: 75] 55f09b339910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771821 864485 task_log.go:128] [ 63: 75] 55f09b339920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771825 864485 task_log.go:128] [ 63: 75] 55f09b339930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771830 864485 task_log.go:128] [ 63: 75] 55f09b339940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771834 864485 task_log.go:128] [ 63: 75] 55f09b339950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771839 864485 task_log.go:128] [ 63: 75] 55f09b339960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771843 864485 task_log.go:128] [ 63: 75] 55f09b339970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771848 864485 task_log.go:128] [ 63: 75] 55f09b339980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771854 864485 task_log.go:128] [ 63: 75] 55f09b339990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771858 864485 task_log.go:128] [ 63: 75] 55f09b3399a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771862 864485 task_log.go:128] [ 63: 75] 55f09b3399b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771883 864485 task_log.go:128] [ 63: 75] 55f09b3399c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771888 864485 task_log.go:128] [ 63: 75] 55f09b3399d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771893 864485 task_log.go:128] [ 63: 75] 55f09b3399e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771897 864485 task_log.go:128] [ 63: 75] 55f09b3399f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771902 864485 task_log.go:128] [ 63: 75] 55f09b339a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771907 864485 task_log.go:128] [ 63: 75] 55f09b339a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771912 864485 task_log.go:128] [ 63: 75] 55f09b339a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771917 864485 task_log.go:128] [ 63: 75] 55f09b339a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771922 864485 task_log.go:128] [ 63: 75] 55f09b339a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771927 864485 task_log.go:128] [ 63: 75] 55f09b339a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771942 864485 task_log.go:128] [ 63: 75] 55f09b339a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771946 864485 task_log.go:128] [ 63: 75] 55f09b339a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771951 864485 task_log.go:128] [ 63: 75] 55f09b339a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771955 864485 task_log.go:128] [ 63: 75] 55f09b339a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771960 864485 task_log.go:128] [ 63: 75] 55f09b339aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771964 864485 task_log.go:128] [ 63: 75] 55f09b339ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771968 864485 task_log.go:128] [ 63: 75] 55f09b339ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771973 864485 task_log.go:128] [ 63: 75] 55f09b339ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771978 864485 task_log.go:128] [ 63: 75] 55f09b339ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771983 864485 task_log.go:128] [ 63: 75] 55f09b339af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771988 864485 task_log.go:128] [ 63: 75] 55f09b339b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771993 864485 task_log.go:128] [ 63: 75] 55f09b339b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.771997 864485 task_log.go:128] [ 63: 75] 55f09b339b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772002 864485 task_log.go:128] [ 63: 75] 55f09b339b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772006 864485 task_log.go:128] [ 63: 75] 55f09b339b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772021 864485 task_log.go:128] [ 63: 75] 55f09b339b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772026 864485 task_log.go:128] [ 63: 75] 55f09b339b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772030 864485 task_log.go:128] [ 63: 75] 55f09b339b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772035 864485 task_log.go:128] [ 63: 75] 55f09b339b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772045 864485 task_log.go:128] [ 63: 75] 55f09b339b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772049 864485 task_log.go:128] [ 63: 75] 55f09b339ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772054 864485 task_log.go:128] [ 63: 75] 55f09b339bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772058 864485 task_log.go:128] [ 63: 75] 55f09b339bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772062 864485 task_log.go:128] [ 63: 75] 55f09b339bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772066 864485 task_log.go:128] [ 63: 75] 55f09b339be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772070 864485 task_log.go:128] [ 63: 75] 55f09b339bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772075 864485 task_log.go:128] [ 63: 75] 55f09b339c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772087 864485 task_log.go:128] [ 63: 75] 55f09b339c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772092 864485 task_log.go:128] [ 63: 75] 55f09b339c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772096 864485 task_log.go:128] [ 63: 75] 55f09b339c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772106 864485 task_log.go:128] [ 63: 75] 55f09b339c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772111 864485 task_log.go:149] [ 63: 75] Code: D0326 21:53:43.772120 864485 task_log.go:167] [ 63: 75] 55f09b339810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772125 864485 task_log.go:167] [ 63: 75] 55f09b339820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772134 864485 task_log.go:167] [ 63: 75] 55f09b339830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772139 864485 task_log.go:167] [ 63: 75] 55f09b339840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772151 864485 task_log.go:167] [ 63: 75] 55f09b339850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772159 864485 task_log.go:167] [ 63: 75] 55f09b339860: 18 d5 33 9b f0 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:43.772165 864485 task_log.go:167] [ 63: 75] 55f09b339870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:43.772172 864485 task_log.go:167] [ 63: 75] 55f09b339880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:43.772177 864485 task_log.go:71] [ 63: 75] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f920000-1b2f960000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55f09b19d000-55f09b1c0000 r--p 00000000 00:08 9 /syz-executor 55f09b1c0000-55f09b26f000 r-xp 00023000 00:08 9 /syz-executor 55f09b26f000-55f09b2bf000 r--p 000d2000 00:08 9 /syz-executor 55f09b2c0000-55f09b306000 r--p 00122000 00:08 9 /syz-executor 55f09b306000-55f09b30f000 rw-p 00168000 00:08 9 /syz-executor 55f09b31d000-55f09b33d000 rw-p 00000000 00:00 0 55f09b33d000-55f09b73d000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55f09b73d000-55f09c279000 rw-p 00000000 00:00 0 55f09c279000-55f09c29b000 rw-p 00000000 00:00 0 [heap] 7f5e0b275000-7f5e0b276000 ---p 00000000 00:00 0 7f5e0b276000-7f5e0b296000 rw-p 00000000 00:00 0 7f5e0b296000-7f5e0b297000 ---p 00000000 00:00 0 7f5e0b297000-7f5e0b2b7000 rw-p 00000000 00:00 0 7f5e0b2b7000-7f5e0b2b8000 ---p 00000000 00:00 0 7f5e0b2b8000-7f5e0b2d8000 rw-p 00000000 00:00 0 7f5e0b2d8000-7f5e0b2d9000 ---p 00000000 00:00 0 7f5e0b2d9000-7f5e0b2f9000 rw-p 00000000 00:00 0 7f5e0b2f9000-7f5e0b2fa000 ---p 00000000 00:00 0 7f5e0b2fa000-7f5e0b31a000 rw-p 00000000 00:00 0 7f5e0b31a000-7f5e0b31b000 ---p 00000000 00:00 0 7f5e0b31b000-7f5e0b33b000 rw-p 00000000 00:00 0 7f5e0b33b000-7f5e0b33c000 ---p 00000000 00:00 0 7f5e0b33c000-7f5e0b35c000 rw-p 00000000 00:00 0 7f5e0b35c000-7f5e0b35d000 ---p 00000000 00:00 0 7f5e0b35d000-7f5e0b37d000 rw-p 00000000 00:00 0 7f5e0b37d000-7f5e0b37e000 ---p 00000000 00:00 0 7f5e0b37e000-7f5e0b39e000 rw-p 00000000 00:00 0 7f5e0b39e000-7f5e0b39f000 ---p 00000000 00:00 0 7f5e0b39f000-7f5e0b3bf000 rw-p 00000000 00:00 0 7f5e0b3bf000-7f5e0b3c0000 ---p 00000000 00:00 0 7f5e0b3c0000-7f5e0b3e0000 rw-p 00000000 00:00 0 7f5e0b3e0000-7f5e0b3e1000 ---p 00000000 00:00 0 7f5e0b3e1000-7f5e0b401000 rw-p 00000000 00:00 0 7f5e0b401000-7f5e0b402000 r--p 00000000 00:00 0 [vvar] 7f5e0b402000-7f5e0b404000 r-xp 00000000 00:00 0 7fce10b9b000-7fce1139b000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 07800000 *pgalloc.MemoryFile 1b2f920000-1b2f960000 rw-s 06400000 *pgalloc.MemoryFile 55f09b19d000-55f09b1c0000 r--p 05e40000 *pgalloc.MemoryFile 55f09b1c0000-55f09b26e000 r-xs 00023000 *gofer.dentryPlatformFile 55f09b26e000-55f09b26f000 r-xp 005fd000 *pgalloc.MemoryFile 55f09b26f000-55f09b2bf000 r--p 05e63000 *pgalloc.MemoryFile 55f09b2c0000-55f09b30f000 rw-p 07661000 *pgalloc.MemoryFile 55f09b31d000-55f09b33d000 rw-p 076b0000 *pgalloc.MemoryFile 55f09b33d000-55f09b73d000 r--s 06000000 *pgalloc.MemoryFile 55f09b73d000-55f09b800000 rw-p 3fd39000 *pgalloc.MemoryFile 55f09c200000-55f09c279000 rw-p 075e8000 *pgalloc.MemoryFile 55f09c279000-55f09c27a000 rw-p 02290000 *pgalloc.MemoryFile 55f09c27a000-55f09c29b000 rw-p 076d0000 *pgalloc.MemoryFile 7f5e0b276000-7f5e0b296000 rw-p 07a40000 *pgalloc.MemoryFile 7f5e0b297000-7f5e0b2b7000 rw-p 07a20000 *pgalloc.MemoryFile 7f5e0b2b8000-7f5e0b2d8000 rw-p 07a00000 *pgalloc.MemoryFile 7f5e0b2d9000-7f5e0b2f9000 rw-p 077d1000 *pgalloc.MemoryFile 7f5e0b2fa000-7f5e0b31a000 rw-p 077b1000 *pgalloc.MemoryFile 7f5e0b31b000-7f5e0b33b000 rw-p 07791000 *pgalloc.MemoryFile 7f5e0b33c000-7f5e0b35c000 rw-p 07771000 *pgalloc.MemoryFile 7f5e0b35d000-7f5e0b37d000 rw-p 07751000 *pgalloc.MemoryFile 7f5e0b37e000-7f5e0b39e000 rw-p 07731000 *pgalloc.MemoryFile 7f5e0b39f000-7f5e0b3bf000 rw-p 07711000 *pgalloc.MemoryFile 7f5e0b3c0000-7f5e0b3e0000 rw-p 076f1000 *pgalloc.MemoryFile 7f5e0b400000-7f5e0b401000 rw-p 02293000 *pgalloc.MemoryFile 7f5e0b401000-7f5e0b402000 r--s 00002000 *pgalloc.MemoryFile 7f5e0b402000-7f5e0b404000 r-xs 00000000 *pgalloc.MemoryFile 7fce11200000-7fce11399000 r--p 07400000 *pgalloc.MemoryFile 7fce11399000-7fce1139b000 rw-p 00ffe000 *pgalloc.MemoryFile D0326 21:53:43.772419 864485 task_log.go:73] [ 63: 75] FDTable: fd:0 => name pipe:[13] fd:1 => name pipe:[13] fd:2 => name pipe:[13] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:43.772455 864485 task_signals.go:468] [ 63: 75] Notified of signal 11 D0326 21:53:43.772469 864485 task_signals.go:221] [ 63: 75] Signal 11: delivering to handler D0326 21:53:43.773588 864485 task_exit.go:186] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.773642 864485 task_signals.go:190] [ 63: 74] Signal 9: terminating thread group D0326 21:53:43.773665 864485 task_signals.go:190] [ 63: 75] Signal 9: terminating thread group I0326 21:53:43.773666 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 74, fault addr: 0x0 D0326 21:53:43.773697 864485 task_signals.go:190] [ 63: 69] Signal 9: terminating thread group D0326 21:53:43.773700 864485 task_exit.go:186] [ 63: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:43.773706 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 75, fault addr: 0x0 D0326 21:53:43.773725 864485 task_signals.go:190] [ 63: 65] Signal 9: terminating thread group D0326 21:53:43.773732 864485 task_signals.go:190] [ 63: 66] Signal 9: terminating thread group D0326 21:53:43.773755 864485 task_signals.go:190] [ 63: 72] Signal 9: terminating thread group D0326 21:53:43.773721 864485 task_signals.go:190] [ 63: 64] Signal 9: terminating thread group D0326 21:53:43.773743 864485 task_signals.go:190] [ 63: 67] Signal 9: terminating thread group I0326 21:53:43.773732 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 65, fault addr: 0x0 D0326 21:53:43.773771 864485 task_signals.go:190] [ 63: 70] Signal 9: terminating thread group D0326 21:53:43.773774 864485 task_exit.go:186] [ 63: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.773794 864485 task_signals.go:190] [ 63: 71] Signal 9: terminating thread group D0326 21:53:43.773804 864485 task_exit.go:186] [ 63: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.773807 864485 task_signals.go:190] [ 63: 73] Signal 9: terminating thread group D0326 21:53:43.773813 864485 task_exit.go:186] [ 63: 65] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:43.773784 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 69, fault addr: 0x0 I0326 21:53:43.773844 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 70, fault addr: 0x0 D0326 21:53:43.773851 864485 task_signals.go:190] [ 63: 68] Signal 9: terminating thread group I0326 21:53:43.773861 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 64, fault addr: 0x0 D0326 21:53:43.773870 864485 task_exit.go:186] [ 63: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.773931 864485 task_exit.go:186] [ 63: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.773972 864485 task_exit.go:186] [ 63: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.773994 864485 task_exit.go:186] [ 63: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774046 864485 task_exit.go:186] [ 63: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.774062 864485 task_exit.go:186] [ 63: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774068 864485 task_exit.go:186] [ 63: 75] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:43.773876 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 66, fault addr: 0x0 I0326 21:53:43.774163 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 67, fault addr: 0x0 I0326 21:53:43.774179 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 72, fault addr: 0x0 I0326 21:53:43.774190 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 73, fault addr: 0x0 D0326 21:53:43.774081 864485 task_exit.go:186] [ 63: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0326 21:53:43.774202 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 68, fault addr: 0x0 D0326 21:53:43.774223 864485 task_exit.go:186] [ 63: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774239 864485 task_exit.go:186] [ 63: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:43.774234 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 71, fault addr: 0x0 D0326 21:53:43.774290 864485 task_exit.go:186] [ 63: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.774300 864485 task_exit.go:186] [ 63: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.774328 864485 task_exit.go:186] [ 63: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774346 864485 task_exit.go:186] [ 63: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774358 864485 task_exit.go:186] [ 63: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774370 864485 task_exit.go:186] [ 63: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774379 864485 task_exit.go:186] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774385 864485 task_exit.go:186] [ 63: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.774401 864485 task_exit.go:186] [ 63: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774406 864485 task_exit.go:186] [ 63: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774415 864485 task_exit.go:186] [ 63: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.774425 864485 task_exit.go:186] [ 63: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774437 864485 task_exit.go:186] [ 63: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774444 864485 task_exit.go:186] [ 63: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.774452 864485 task_exit.go:186] [ 63: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774463 864485 task_exit.go:186] [ 63: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774471 864485 task_exit.go:186] [ 63: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.774487 864485 task_exit.go:186] [ 63: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774492 864485 task_exit.go:186] [ 63: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774533 864485 task_exit.go:186] [ 63: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774557 864485 task_exit.go:186] [ 63: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774636 864485 task_exit.go:186] [ 63: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.774659 864485 task_exit.go:186] [ 63: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.774669 864485 task_signals.go:441] [ 62: 62] Discarding ignored signal 17 D0326 21:53:43.775191 864485 task_exit.go:186] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.777238 864485 task_exit.go:186] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.777367 864485 task_exit.go:321] [ 62: 62] Init process terminating, killing namespace D0326 21:53:43.777379 864485 task_exit.go:186] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.777389 864485 task_signals.go:441] [ 61: 61] Discarding ignored signal 17 D0326 21:53:43.777405 864485 task_exit.go:186] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:43.779925 864485 task_exit.go:186] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:43.780303 864485 task_exit.go:186] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:43.780336 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:43.780385 864485 task_signals.go:479] [ 61: 61] No task notified of signal 9 D0326 21:53:43.780446 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:43.781088 864485 task_exit.go:186] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:44.014437 864485 sampler.go:191] Time: Adjusting syscall overhead down to 346 D0326 21:53:44.784532 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:44.784653 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:44.786200 864485 task_stop.go:119] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:44.788811 864485 syscalls.go:258] [ 76: 76] Allocating stack with size of 8388608 bytes D0326 21:53:44.788904 864485 task_stop.go:139] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:45.416356 864485 task_run.go:295] [ 78: 90] Unhandled user fault: addr=55d48665e85c ip=55d48665e85c access=r-x sig=11 err=operation not permitted D0326 21:53:45.416466 864485 task_log.go:87] [ 78: 90] Registers: D0326 21:53:45.416491 864485 task_log.go:94] [ 78: 90] Cs = 0000000000000033 D0326 21:53:45.416500 864485 task_log.go:94] [ 78: 90] Ds = 0000000000000000 D0326 21:53:45.416507 864485 task_log.go:94] [ 78: 90] Eflags = 0000000000050a46 D0326 21:53:45.416513 864485 task_log.go:94] [ 78: 90] Es = 0000000000000000 D0326 21:53:45.416518 864485 task_log.go:94] [ 78: 90] Fs = 0000000000000000 D0326 21:53:45.416523 864485 task_log.go:94] [ 78: 90] Fs_base = 00007fa6aa4c4700 D0326 21:53:45.416529 864485 task_log.go:94] [ 78: 90] Gs = 0000000000000000 D0326 21:53:45.416535 864485 task_log.go:94] [ 78: 90] Gs_base = 0000000000000000 D0326 21:53:45.416541 864485 task_log.go:94] [ 78: 90] Orig_rax = ffffffffffffffff D0326 21:53:45.416548 864485 task_log.go:94] [ 78: 90] R10 = 0000000000000000 D0326 21:53:45.416562 864485 task_log.go:94] [ 78: 90] R11 = ffffffff00000b1a D0326 21:53:45.416568 864485 task_log.go:94] [ 78: 90] R12 = 0000000000000000 D0326 21:53:45.416574 864485 task_log.go:94] [ 78: 90] R13 = 000055d486612460 D0326 21:53:45.416579 864485 task_log.go:94] [ 78: 90] R14 = 000000000000001b D0326 21:53:45.416585 864485 task_log.go:94] [ 78: 90] R15 = 0000000018004689 D0326 21:53:45.416591 864485 task_log.go:94] [ 78: 90] R8 = 0000000000000000 D0326 21:53:45.416596 864485 task_log.go:94] [ 78: 90] R9 = 000055d48665e850 D0326 21:53:45.416614 864485 task_log.go:94] [ 78: 90] Rax = 0000000000000000 D0326 21:53:45.416620 864485 task_log.go:94] [ 78: 90] Rbp = 0000000000000000 D0326 21:53:45.416625 864485 task_log.go:94] [ 78: 90] Rbx = 0000000000000000 D0326 21:53:45.416631 864485 task_log.go:94] [ 78: 90] Rcx = 000055d48665e858 D0326 21:53:45.416636 864485 task_log.go:94] [ 78: 90] Rdi = 0000000000000000 D0326 21:53:45.416642 864485 task_log.go:94] [ 78: 90] Rdx = 0000000000000000 D0326 21:53:45.416647 864485 task_log.go:94] [ 78: 90] Rip = 000055d48665e85c D0326 21:53:45.416654 864485 task_log.go:94] [ 78: 90] Rsi = 0000000000000000 D0326 21:53:45.416672 864485 task_log.go:94] [ 78: 90] Rsp = 000055d48665e850 D0326 21:53:45.416679 864485 task_log.go:94] [ 78: 90] Ss = 000000000000002b D0326 21:53:45.416684 864485 task_log.go:111] [ 78: 90] Stack: D0326 21:53:45.416692 864485 task_log.go:128] [ 78: 90] 55d48665e850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416702 864485 task_log.go:128] [ 78: 90] 55d48665e860: 18 25 66 86 d4 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:45.416709 864485 task_log.go:128] [ 78: 90] 55d48665e870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:45.416715 864485 task_log.go:128] [ 78: 90] 55d48665e880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416721 864485 task_log.go:128] [ 78: 90] 55d48665e890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416727 864485 task_log.go:128] [ 78: 90] 55d48665e8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416748 864485 task_log.go:128] [ 78: 90] 55d48665e8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416755 864485 task_log.go:128] [ 78: 90] 55d48665e8c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416761 864485 task_log.go:128] [ 78: 90] 55d48665e8d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:45.416767 864485 task_log.go:128] [ 78: 90] 55d48665e8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416774 864485 task_log.go:128] [ 78: 90] 55d48665e8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416781 864485 task_log.go:128] [ 78: 90] 55d48665e900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416788 864485 task_log.go:128] [ 78: 90] 55d48665e910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416793 864485 task_log.go:128] [ 78: 90] 55d48665e920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416798 864485 task_log.go:128] [ 78: 90] 55d48665e930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416804 864485 task_log.go:128] [ 78: 90] 55d48665e940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416811 864485 task_log.go:128] [ 78: 90] 55d48665e950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416818 864485 task_log.go:128] [ 78: 90] 55d48665e960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416824 864485 task_log.go:128] [ 78: 90] 55d48665e970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416831 864485 task_log.go:128] [ 78: 90] 55d48665e980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416838 864485 task_log.go:128] [ 78: 90] 55d48665e990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416861 864485 task_log.go:128] [ 78: 90] 55d48665e9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416868 864485 task_log.go:128] [ 78: 90] 55d48665e9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416875 864485 task_log.go:128] [ 78: 90] 55d48665e9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416882 864485 task_log.go:128] [ 78: 90] 55d48665e9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416890 864485 task_log.go:128] [ 78: 90] 55d48665e9e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416895 864485 task_log.go:128] [ 78: 90] 55d48665e9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416900 864485 task_log.go:128] [ 78: 90] 55d48665ea00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416905 864485 task_log.go:128] [ 78: 90] 55d48665ea10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416911 864485 task_log.go:128] [ 78: 90] 55d48665ea20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416916 864485 task_log.go:128] [ 78: 90] 55d48665ea30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416921 864485 task_log.go:128] [ 78: 90] 55d48665ea40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416925 864485 task_log.go:128] [ 78: 90] 55d48665ea50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416930 864485 task_log.go:128] [ 78: 90] 55d48665ea60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416934 864485 task_log.go:128] [ 78: 90] 55d48665ea70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416938 864485 task_log.go:128] [ 78: 90] 55d48665ea80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416943 864485 task_log.go:128] [ 78: 90] 55d48665ea90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416947 864485 task_log.go:128] [ 78: 90] 55d48665eaa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416962 864485 task_log.go:128] [ 78: 90] 55d48665eab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416968 864485 task_log.go:128] [ 78: 90] 55d48665eac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416972 864485 task_log.go:128] [ 78: 90] 55d48665ead0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416976 864485 task_log.go:128] [ 78: 90] 55d48665eae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416980 864485 task_log.go:128] [ 78: 90] 55d48665eaf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416985 864485 task_log.go:128] [ 78: 90] 55d48665eb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416989 864485 task_log.go:128] [ 78: 90] 55d48665eb10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416993 864485 task_log.go:128] [ 78: 90] 55d48665eb20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.416998 864485 task_log.go:128] [ 78: 90] 55d48665eb30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417003 864485 task_log.go:128] [ 78: 90] 55d48665eb40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417008 864485 task_log.go:128] [ 78: 90] 55d48665eb50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417013 864485 task_log.go:128] [ 78: 90] 55d48665eb60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417017 864485 task_log.go:128] [ 78: 90] 55d48665eb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417022 864485 task_log.go:128] [ 78: 90] 55d48665eb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417027 864485 task_log.go:128] [ 78: 90] 55d48665eb90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417032 864485 task_log.go:128] [ 78: 90] 55d48665eba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417036 864485 task_log.go:128] [ 78: 90] 55d48665ebb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417042 864485 task_log.go:128] [ 78: 90] 55d48665ebc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417047 864485 task_log.go:128] [ 78: 90] 55d48665ebd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417051 864485 task_log.go:128] [ 78: 90] 55d48665ebe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417057 864485 task_log.go:128] [ 78: 90] 55d48665ebf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417062 864485 task_log.go:128] [ 78: 90] 55d48665ec00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417066 864485 task_log.go:128] [ 78: 90] 55d48665ec10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417071 864485 task_log.go:128] [ 78: 90] 55d48665ec20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417084 864485 task_log.go:128] [ 78: 90] 55d48665ec30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417089 864485 task_log.go:128] [ 78: 90] 55d48665ec40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417093 864485 task_log.go:149] [ 78: 90] Code: D0326 21:53:45.417105 864485 task_log.go:167] [ 78: 90] 55d48665e810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417111 864485 task_log.go:167] [ 78: 90] 55d48665e820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417117 864485 task_log.go:167] [ 78: 90] 55d48665e830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417123 864485 task_log.go:167] [ 78: 90] 55d48665e840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417128 864485 task_log.go:167] [ 78: 90] 55d48665e850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417141 864485 task_log.go:167] [ 78: 90] 55d48665e860: 18 25 66 86 d4 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:45.417145 864485 task_log.go:167] [ 78: 90] 55d48665e870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:45.417150 864485 task_log.go:167] [ 78: 90] 55d48665e880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:45.417160 864485 task_log.go:71] [ 78: 90] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30820000-1b30860000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55d4864c2000-55d4864e5000 r--p 00000000 00:08 9 /syz-executor 55d4864e5000-55d486594000 r-xp 00023000 00:08 9 /syz-executor 55d486594000-55d4865e4000 r--p 000d2000 00:08 9 /syz-executor 55d4865e5000-55d48662b000 r--p 00122000 00:08 9 /syz-executor 55d48662b000-55d486634000 rw-p 00168000 00:08 9 /syz-executor 55d486642000-55d486662000 rw-p 00000000 00:00 0 55d486662000-55d486a62000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55d486a62000-55d48759e000 rw-p 00000000 00:00 0 55d48759e000-55d4875c0000 rw-p 00000000 00:00 0 [heap] 7f083ece0000-7f083f4e0000 rw-p 00000000 00:00 0 [stack] 7fa6aa4a4000-7fa6aa4a5000 ---p 00000000 00:00 0 7fa6aa4a5000-7fa6aa4c5000 rw-p 00000000 00:00 0 7fa6aa4c5000-7fa6aa4c6000 ---p 00000000 00:00 0 7fa6aa4c6000-7fa6aa4e6000 rw-p 00000000 00:00 0 7fa6aa4e6000-7fa6aa4e7000 ---p 00000000 00:00 0 7fa6aa4e7000-7fa6aa507000 rw-p 00000000 00:00 0 7fa6aa507000-7fa6aa508000 ---p 00000000 00:00 0 7fa6aa508000-7fa6aa528000 rw-p 00000000 00:00 0 7fa6aa528000-7fa6aa529000 ---p 00000000 00:00 0 7fa6aa529000-7fa6aa549000 rw-p 00000000 00:00 0 7fa6aa549000-7fa6aa54a000 ---p 00000000 00:00 0 7fa6aa54a000-7fa6aa56a000 rw-p 00000000 00:00 0 7fa6aa56a000-7fa6aa56b000 ---p 00000000 00:00 0 7fa6aa56b000-7fa6aa58b000 rw-p 00000000 00:00 0 7fa6aa58b000-7fa6aa58c000 ---p 00000000 00:00 0 7fa6aa58c000-7fa6aa5ac000 rw-p 00000000 00:00 0 7fa6aa5ac000-7fa6aa5ad000 ---p 00000000 00:00 0 7fa6aa5ad000-7fa6aa5cd000 rw-p 00000000 00:00 0 7fa6aa5cd000-7fa6aa5ce000 ---p 00000000 00:00 0 7fa6aa5ce000-7fa6aa5ee000 rw-p 00000000 00:00 0 7fa6aa5ee000-7fa6aa5ef000 ---p 00000000 00:00 0 7fa6aa5ef000-7fa6aa60f000 rw-p 00000000 00:00 0 7fa6aa60f000-7fa6aa610000 ---p 00000000 00:00 0 7fa6aa610000-7fa6aa630000 rw-p 00000000 00:00 0 7fa6aa630000-7fa6aa631000 r--p 00000000 00:00 0 [vvar] 7fa6aa631000-7fa6aa633000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 07a00000 *pgalloc.MemoryFile 1b30820000-1b30860000 rw-s 06400000 *pgalloc.MemoryFile 55d4864c2000-55d4864e5000 r--p 05e40000 *pgalloc.MemoryFile 55d4864e5000-55d486593000 r-xs 00023000 *gofer.dentryPlatformFile 55d486593000-55d486594000 r-xp 005fd000 *pgalloc.MemoryFile 55d486594000-55d4865e4000 r--p 05e63000 *pgalloc.MemoryFile 55d4865e5000-55d486600000 r--p 045e0000 *pgalloc.MemoryFile 55d486600000-55d486634000 rw-p 0791b000 *pgalloc.MemoryFile 55d486642000-55d486662000 rw-p 0794f000 *pgalloc.MemoryFile 55d486662000-55d486a62000 r--s 06000000 *pgalloc.MemoryFile 55d486a62000-55d486c00000 rw-p 3fc5e000 *pgalloc.MemoryFile 55d487400000-55d48759e000 rw-p 0777d000 *pgalloc.MemoryFile 55d48759e000-55d48759f000 rw-p 02290000 *pgalloc.MemoryFile 55d48759f000-55d4875c0000 rw-p 0798f000 *pgalloc.MemoryFile 7f083f400000-7f083f4de000 r--p 05ee7000 *pgalloc.MemoryFile 7f083f4de000-7f083f4e0000 rw-p 00ffe000 *pgalloc.MemoryFile 7fa6aa4a5000-7fa6aa4c5000 rw-p 07ce0000 *pgalloc.MemoryFile 7fa6aa4c6000-7fa6aa4e6000 rw-p 07cc0000 *pgalloc.MemoryFile 7fa6aa4e7000-7fa6aa507000 rw-p 07ca0000 *pgalloc.MemoryFile 7fa6aa508000-7fa6aa528000 rw-p 07c80000 *pgalloc.MemoryFile 7fa6aa529000-7fa6aa549000 rw-p 07c60000 *pgalloc.MemoryFile 7fa6aa54a000-7fa6aa56a000 rw-p 07c40000 *pgalloc.MemoryFile 7fa6aa56b000-7fa6aa58b000 rw-p 07c20000 *pgalloc.MemoryFile 7fa6aa58c000-7fa6aa5ac000 rw-p 07c00000 *pgalloc.MemoryFile 7fa6aa5ad000-7fa6aa5cd000 rw-p 079d0000 *pgalloc.MemoryFile 7fa6aa5ce000-7fa6aa5ee000 rw-p 079b0000 *pgalloc.MemoryFile 7fa6aa600000-7fa6aa60f000 rw-p 039ef000 *pgalloc.MemoryFile 7fa6aa610000-7fa6aa630000 rw-p 0796f000 *pgalloc.MemoryFile 7fa6aa630000-7fa6aa631000 r--s 00002000 *pgalloc.MemoryFile 7fa6aa631000-7fa6aa633000 r-xs 00000000 *pgalloc.MemoryFile D0326 21:53:45.417357 864485 task_log.go:73] [ 78: 90] FDTable: fd:0 => name pipe:[17] fd:1 => name pipe:[17] fd:2 => name pipe:[17] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:45.417389 864485 task_signals.go:468] [ 78: 90] Notified of signal 11 D0326 21:53:45.417400 864485 task_signals.go:221] [ 78: 90] Signal 11: delivering to handler D0326 21:53:45.418199 864485 task_exit.go:186] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.418255 864485 task_exit.go:186] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418272 864485 task_signals.go:190] [ 78: 84] Signal 9: terminating thread group I0326 21:53:45.418291 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 84, fault addr: 0x0 D0326 21:53:45.418338 864485 task_exit.go:186] [ 78: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.418308 864485 task_signals.go:190] [ 78: 80] Signal 9: terminating thread group D0326 21:53:45.418347 864485 task_exit.go:186] [ 78: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418353 864485 task_exit.go:186] [ 78: 84] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.418355 864485 task_signals.go:190] [ 78: 88] Signal 9: terminating thread group D0326 21:53:45.418367 864485 task_signals.go:190] [ 78: 83] Signal 9: terminating thread group D0326 21:53:45.418393 864485 task_signals.go:190] [ 78: 81] Signal 9: terminating thread group I0326 21:53:45.418375 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 80, fault addr: 0x0 D0326 21:53:45.418395 864485 task_signals.go:190] [ 78: 90] Signal 9: terminating thread group I0326 21:53:45.418410 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 81, fault addr: 0x0 D0326 21:53:45.418412 864485 task_exit.go:186] [ 78: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.418435 864485 task_signals.go:190] [ 78: 85] Signal 9: terminating thread group D0326 21:53:45.418439 864485 task_signals.go:190] [ 78: 87] Signal 9: terminating thread group I0326 21:53:45.418429 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 88, fault addr: 0x0 D0326 21:53:45.418456 864485 task_signals.go:190] [ 78: 82] Signal 9: terminating thread group D0326 21:53:45.418486 864485 task_signals.go:190] [ 78: 86] Signal 9: terminating thread group I0326 21:53:45.418455 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 83, fault addr: 0x0 D0326 21:53:45.418494 864485 task_exit.go:186] [ 78: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:45.418499 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 90, fault addr: 0x0 D0326 21:53:45.418469 864485 task_signals.go:190] [ 78: 89] Signal 9: terminating thread group D0326 21:53:45.418509 864485 task_exit.go:186] [ 78: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.418482 864485 task_signals.go:190] [ 78: 79] Signal 9: terminating thread group I0326 21:53:45.418541 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 85, fault addr: 0x0 I0326 21:53:45.418555 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 87, fault addr: 0x0 D0326 21:53:45.418548 864485 task_exit.go:186] [ 78: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:45.418568 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 82, fault addr: 0x0 I0326 21:53:45.418581 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 86, fault addr: 0x0 D0326 21:53:45.418595 864485 task_exit.go:186] [ 78: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:45.418597 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 79, fault addr: 0x0 I0326 21:53:45.418628 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 89, fault addr: 0x0 D0326 21:53:45.418686 864485 task_exit.go:186] [ 78: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.418727 864485 task_exit.go:186] [ 78: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418734 864485 task_exit.go:186] [ 78: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.418751 864485 task_exit.go:186] [ 78: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.418766 864485 task_exit.go:186] [ 78: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.418814 864485 task_exit.go:186] [ 78: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418832 864485 task_exit.go:186] [ 78: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.418848 864485 task_exit.go:186] [ 78: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418862 864485 task_exit.go:186] [ 78: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.418880 864485 task_exit.go:186] [ 78: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418910 864485 task_exit.go:186] [ 78: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.418927 864485 task_exit.go:186] [ 78: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418942 864485 task_exit.go:186] [ 78: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.418954 864485 task_exit.go:186] [ 78: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418961 864485 task_exit.go:186] [ 78: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.418982 864485 task_exit.go:186] [ 78: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.418988 864485 task_exit.go:186] [ 78: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.419000 864485 task_exit.go:186] [ 78: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.419019 864485 task_exit.go:186] [ 78: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.419026 864485 task_exit.go:186] [ 78: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.419036 864485 task_exit.go:186] [ 78: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.419046 864485 task_exit.go:186] [ 78: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.419058 864485 task_exit.go:186] [ 78: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.419068 864485 task_exit.go:186] [ 78: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.419081 864485 task_exit.go:186] [ 78: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.419086 864485 task_exit.go:186] [ 78: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.419261 864485 task_exit.go:186] [ 78: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.419291 864485 task_exit.go:186] [ 78: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.419310 864485 task_signals.go:441] [ 77: 77] Discarding ignored signal 17 D0326 21:53:45.419877 864485 task_exit.go:186] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.422256 864485 task_exit.go:186] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.422420 864485 task_exit.go:321] [ 77: 77] Init process terminating, killing namespace D0326 21:53:45.422447 864485 task_exit.go:186] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.422460 864485 task_signals.go:441] [ 76: 76] Discarding ignored signal 17 D0326 21:53:45.422483 864485 task_exit.go:186] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:45.423563 864485 task_exit.go:186] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:45.423860 864485 task_exit.go:186] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:45.423882 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:45.423949 864485 task_signals.go:479] [ 76: 76] No task notified of signal 9 D0326 21:53:45.423979 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:45.424522 864485 task_exit.go:186] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:46.428612 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:46.428703 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:46.429662 864485 task_stop.go:119] [ 15: 26] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:46.432181 864485 syscalls.go:258] [ 91: 91] Allocating stack with size of 8388608 bytes D0326 21:53:46.432267 864485 task_stop.go:139] [ 15: 26] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:47.048533 864485 task_run.go:295] [ 93: 105] Unhandled user fault: addr=55c04377785c ip=55c04377785c access=r-x sig=11 err=operation not permitted D0326 21:53:47.048618 864485 task_log.go:87] [ 93: 105] Registers: D0326 21:53:47.048636 864485 task_log.go:94] [ 93: 105] Cs = 0000000000000033 D0326 21:53:47.048642 864485 task_log.go:94] [ 93: 105] Ds = 0000000000000000 D0326 21:53:47.048647 864485 task_log.go:94] [ 93: 105] Eflags = 0000000000010a46 D0326 21:53:47.048651 864485 task_log.go:94] [ 93: 105] Es = 0000000000000000 D0326 21:53:47.048655 864485 task_log.go:94] [ 93: 105] Fs = 0000000000000000 D0326 21:53:47.048659 864485 task_log.go:94] [ 93: 105] Fs_base = 00007f4a7ad60700 D0326 21:53:47.048663 864485 task_log.go:94] [ 93: 105] Gs = 0000000000000000 D0326 21:53:47.048666 864485 task_log.go:94] [ 93: 105] Gs_base = 0000000000000000 D0326 21:53:47.048670 864485 task_log.go:94] [ 93: 105] Orig_rax = ffffffffffffffff D0326 21:53:47.048677 864485 task_log.go:94] [ 93: 105] R10 = 0000000000000000 D0326 21:53:47.048681 864485 task_log.go:94] [ 93: 105] R11 = ffffffff00000b1a D0326 21:53:47.048685 864485 task_log.go:94] [ 93: 105] R12 = 0000000000000000 D0326 21:53:47.048689 864485 task_log.go:94] [ 93: 105] R13 = 000055c04372b460 D0326 21:53:47.048693 864485 task_log.go:94] [ 93: 105] R14 = 000000000000001d D0326 21:53:47.048700 864485 task_log.go:94] [ 93: 105] R15 = 0000000002141247 D0326 21:53:47.048705 864485 task_log.go:94] [ 93: 105] R8 = 0000000000000000 D0326 21:53:47.048709 864485 task_log.go:94] [ 93: 105] R9 = 000055c043777850 D0326 21:53:47.048714 864485 task_log.go:94] [ 93: 105] Rax = 0000000000000000 D0326 21:53:47.048719 864485 task_log.go:94] [ 93: 105] Rbp = 0000000000000000 D0326 21:53:47.048723 864485 task_log.go:94] [ 93: 105] Rbx = 0000000000000000 D0326 21:53:47.048727 864485 task_log.go:94] [ 93: 105] Rcx = 000055c043777858 D0326 21:53:47.048731 864485 task_log.go:94] [ 93: 105] Rdi = 0000000000000000 D0326 21:53:47.048734 864485 task_log.go:94] [ 93: 105] Rdx = 0000000000000000 D0326 21:53:47.048739 864485 task_log.go:94] [ 93: 105] Rip = 000055c04377785c D0326 21:53:47.048742 864485 task_log.go:94] [ 93: 105] Rsi = 0000000000000000 D0326 21:53:47.048746 864485 task_log.go:94] [ 93: 105] Rsp = 000055c043777850 D0326 21:53:47.048750 864485 task_log.go:94] [ 93: 105] Ss = 000000000000002b D0326 21:53:47.048754 864485 task_log.go:111] [ 93: 105] Stack: D0326 21:53:47.048772 864485 task_log.go:128] [ 93: 105] 55c043777850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048779 864485 task_log.go:128] [ 93: 105] 55c043777860: 18 b5 77 43 c0 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:47.048784 864485 task_log.go:128] [ 93: 105] 55c043777870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:47.048789 864485 task_log.go:128] [ 93: 105] 55c043777880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048793 864485 task_log.go:128] [ 93: 105] 55c043777890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048797 864485 task_log.go:128] [ 93: 105] 55c0437778a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048802 864485 task_log.go:128] [ 93: 105] 55c0437778b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048807 864485 task_log.go:128] [ 93: 105] 55c0437778c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048811 864485 task_log.go:128] [ 93: 105] 55c0437778d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:47.048816 864485 task_log.go:128] [ 93: 105] 55c0437778e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048820 864485 task_log.go:128] [ 93: 105] 55c0437778f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048826 864485 task_log.go:128] [ 93: 105] 55c043777900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048831 864485 task_log.go:128] [ 93: 105] 55c043777910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048835 864485 task_log.go:128] [ 93: 105] 55c043777920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048840 864485 task_log.go:128] [ 93: 105] 55c043777930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048844 864485 task_log.go:128] [ 93: 105] 55c043777940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048848 864485 task_log.go:128] [ 93: 105] 55c043777950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048852 864485 task_log.go:128] [ 93: 105] 55c043777960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048860 864485 task_log.go:128] [ 93: 105] 55c043777970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048865 864485 task_log.go:128] [ 93: 105] 55c043777980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048870 864485 task_log.go:128] [ 93: 105] 55c043777990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048875 864485 task_log.go:128] [ 93: 105] 55c0437779a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048879 864485 task_log.go:128] [ 93: 105] 55c0437779b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048884 864485 task_log.go:128] [ 93: 105] 55c0437779c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048888 864485 task_log.go:128] [ 93: 105] 55c0437779d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048893 864485 task_log.go:128] [ 93: 105] 55c0437779e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048897 864485 task_log.go:128] [ 93: 105] 55c0437779f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048902 864485 task_log.go:128] [ 93: 105] 55c043777a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048928 864485 task_log.go:128] [ 93: 105] 55c043777a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048934 864485 task_log.go:128] [ 93: 105] 55c043777a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048938 864485 task_log.go:128] [ 93: 105] 55c043777a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048942 864485 task_log.go:128] [ 93: 105] 55c043777a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048947 864485 task_log.go:128] [ 93: 105] 55c043777a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048951 864485 task_log.go:128] [ 93: 105] 55c043777a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048955 864485 task_log.go:128] [ 93: 105] 55c043777a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048961 864485 task_log.go:128] [ 93: 105] 55c043777a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048967 864485 task_log.go:128] [ 93: 105] 55c043777a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048972 864485 task_log.go:128] [ 93: 105] 55c043777aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048977 864485 task_log.go:128] [ 93: 105] 55c043777ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048982 864485 task_log.go:128] [ 93: 105] 55c043777ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048987 864485 task_log.go:128] [ 93: 105] 55c043777ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048993 864485 task_log.go:128] [ 93: 105] 55c043777ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.048998 864485 task_log.go:128] [ 93: 105] 55c043777af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049004 864485 task_log.go:128] [ 93: 105] 55c043777b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049009 864485 task_log.go:128] [ 93: 105] 55c043777b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049014 864485 task_log.go:128] [ 93: 105] 55c043777b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049020 864485 task_log.go:128] [ 93: 105] 55c043777b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049025 864485 task_log.go:128] [ 93: 105] 55c043777b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049030 864485 task_log.go:128] [ 93: 105] 55c043777b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049034 864485 task_log.go:128] [ 93: 105] 55c043777b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049039 864485 task_log.go:128] [ 93: 105] 55c043777b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049043 864485 task_log.go:128] [ 93: 105] 55c043777b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049055 864485 task_log.go:128] [ 93: 105] 55c043777b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049069 864485 task_log.go:128] [ 93: 105] 55c043777ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049083 864485 task_log.go:128] [ 93: 105] 55c043777bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049089 864485 task_log.go:128] [ 93: 105] 55c043777bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049093 864485 task_log.go:128] [ 93: 105] 55c043777bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049098 864485 task_log.go:128] [ 93: 105] 55c043777be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049102 864485 task_log.go:128] [ 93: 105] 55c043777bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049108 864485 task_log.go:128] [ 93: 105] 55c043777c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049113 864485 task_log.go:128] [ 93: 105] 55c043777c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049118 864485 task_log.go:128] [ 93: 105] 55c043777c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049122 864485 task_log.go:128] [ 93: 105] 55c043777c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049127 864485 task_log.go:128] [ 93: 105] 55c043777c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049131 864485 task_log.go:149] [ 93: 105] Code: D0326 21:53:47.049137 864485 task_log.go:167] [ 93: 105] 55c043777810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049141 864485 task_log.go:167] [ 93: 105] 55c043777820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049146 864485 task_log.go:167] [ 93: 105] 55c043777830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049150 864485 task_log.go:167] [ 93: 105] 55c043777840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049155 864485 task_log.go:167] [ 93: 105] 55c043777850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049167 864485 task_log.go:167] [ 93: 105] 55c043777860: 18 b5 77 43 c0 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:47.049172 864485 task_log.go:167] [ 93: 105] 55c043777870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:47.049176 864485 task_log.go:167] [ 93: 105] 55c043777880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:47.049180 864485 task_log.go:71] [ 93: 105] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31720000-1b31760000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55c0435db000-55c0435fe000 r--p 00000000 00:08 9 /syz-executor 55c0435fe000-55c0436ad000 r-xp 00023000 00:08 9 /syz-executor 55c0436ad000-55c0436fd000 r--p 000d2000 00:08 9 /syz-executor 55c0436fe000-55c043744000 r--p 00122000 00:08 9 /syz-executor 55c043744000-55c04374d000 rw-p 00168000 00:08 9 /syz-executor 55c04375b000-55c04377b000 rw-p 00000000 00:00 0 55c04377b000-55c043b7b000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55c043b7b000-55c0446b7000 rw-p 00000000 00:00 0 55c0446b7000-55c0446d9000 rw-p 00000000 00:00 0 [heap] 7f23919f2000-7f23921f2000 rw-p 00000000 00:00 0 [stack] 7f4a7ad40000-7f4a7ad41000 ---p 00000000 00:00 0 7f4a7ad41000-7f4a7ad61000 rw-p 00000000 00:00 0 7f4a7ad61000-7f4a7ad62000 ---p 00000000 00:00 0 7f4a7ad62000-7f4a7ad82000 rw-p 00000000 00:00 0 7f4a7ad82000-7f4a7ad83000 ---p 00000000 00:00 0 7f4a7ad83000-7f4a7ada3000 rw-p 00000000 00:00 0 7f4a7ada3000-7f4a7ada4000 ---p 00000000 00:00 0 7f4a7ada4000-7f4a7adc4000 rw-p 00000000 00:00 0 7f4a7adc4000-7f4a7adc5000 ---p 00000000 00:00 0 7f4a7adc5000-7f4a7ade5000 rw-p 00000000 00:00 0 7f4a7ade5000-7f4a7ade6000 ---p 00000000 00:00 0 7f4a7ade6000-7f4a7ae06000 rw-p 00000000 00:00 0 7f4a7ae06000-7f4a7ae07000 ---p 00000000 00:00 0 7f4a7ae07000-7f4a7ae27000 rw-p 00000000 00:00 0 7f4a7ae27000-7f4a7ae28000 ---p 00000000 00:00 0 7f4a7ae28000-7f4a7ae48000 rw-p 00000000 00:00 0 7f4a7ae48000-7f4a7ae49000 ---p 00000000 00:00 0 7f4a7ae49000-7f4a7ae69000 rw-p 00000000 00:00 0 7f4a7ae69000-7f4a7ae6a000 ---p 00000000 00:00 0 7f4a7ae6a000-7f4a7ae8a000 rw-p 00000000 00:00 0 7f4a7ae8a000-7f4a7ae8b000 ---p 00000000 00:00 0 7f4a7ae8b000-7f4a7aeab000 rw-p 00000000 00:00 0 7f4a7aeab000-7f4a7aeac000 ---p 00000000 00:00 0 7f4a7aeac000-7f4a7aecc000 rw-p 00000000 00:00 0 7f4a7aecc000-7f4a7aecd000 r--p 00000000 00:00 0 [vvar] 7f4a7aecd000-7f4a7aecf000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 07800000 *pgalloc.MemoryFile 1b31720000-1b31760000 rw-s 06400000 *pgalloc.MemoryFile 55c0435db000-55c0435fe000 r--p 05e40000 *pgalloc.MemoryFile 55c0435fe000-55c0436ac000 r-xs 00023000 *gofer.dentryPlatformFile 55c0436ac000-55c0436ad000 r-xp 005fd000 *pgalloc.MemoryFile 55c0436ad000-55c0436fd000 r--p 05e63000 *pgalloc.MemoryFile 55c0436fe000-55c04374d000 rw-p 077af000 *pgalloc.MemoryFile 55c04375b000-55c04377b000 rw-p 07a00000 *pgalloc.MemoryFile 55c04377b000-55c043b7b000 r--s 06000000 *pgalloc.MemoryFile 55c043b7b000-55c043c00000 rw-p 3fd77000 *pgalloc.MemoryFile 55c044600000-55c0446b7000 rw-p 076f8000 *pgalloc.MemoryFile 55c0446b7000-55c0446b8000 rw-p 02290000 *pgalloc.MemoryFile 55c0446b8000-55c0446d9000 rw-p 07a40000 *pgalloc.MemoryFile 7f2392000000-7f23921f0000 r--p 07400000 *pgalloc.MemoryFile 7f23921f0000-7f23921f2000 rw-p 00ffe000 *pgalloc.MemoryFile 7f4a7ad41000-7f4a7ad61000 rw-p 07b81000 *pgalloc.MemoryFile 7f4a7ad62000-7f4a7ad82000 rw-p 07b61000 *pgalloc.MemoryFile 7f4a7ad83000-7f4a7ada3000 rw-p 07b41000 *pgalloc.MemoryFile 7f4a7ada4000-7f4a7adc4000 rw-p 07b21000 *pgalloc.MemoryFile 7f4a7adc5000-7f4a7ade5000 rw-p 07b01000 *pgalloc.MemoryFile 7f4a7ae00000-7f4a7ae06000 rw-p 039ef000 *pgalloc.MemoryFile 7f4a7ae07000-7f4a7ae27000 rw-p 07ae1000 *pgalloc.MemoryFile 7f4a7ae28000-7f4a7ae48000 rw-p 07ac1000 *pgalloc.MemoryFile 7f4a7ae49000-7f4a7ae69000 rw-p 07aa1000 *pgalloc.MemoryFile 7f4a7ae6a000-7f4a7ae8a000 rw-p 07a81000 *pgalloc.MemoryFile 7f4a7ae8b000-7f4a7aeab000 rw-p 07a61000 *pgalloc.MemoryFile 7f4a7aeac000-7f4a7aecc000 rw-p 07a20000 *pgalloc.MemoryFile 7f4a7aecc000-7f4a7aecd000 r--s 00002000 *pgalloc.MemoryFile 7f4a7aecd000-7f4a7aecf000 r-xs 00000000 *pgalloc.MemoryFile D0326 21:53:47.049364 864485 task_log.go:73] [ 93: 105] FDTable: fd:0 => name pipe:[21] fd:1 => name pipe:[21] fd:2 => name pipe:[21] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:47.049390 864485 task_signals.go:468] [ 93: 105] Notified of signal 11 D0326 21:53:47.049401 864485 task_signals.go:221] [ 93: 105] Signal 11: delivering to handler D0326 21:53:47.050816 864485 task_exit.go:186] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.050889 864485 task_signals.go:190] [ 93: 103] Signal 9: terminating thread group D0326 21:53:47.050885 864485 task_signals.go:190] [ 93: 102] Signal 9: terminating thread group D0326 21:53:47.050931 864485 task_signals.go:190] [ 93: 100] Signal 9: terminating thread group D0326 21:53:47.050913 864485 task_signals.go:190] [ 93: 104] Signal 9: terminating thread group D0326 21:53:47.050944 864485 task_signals.go:190] [ 93: 101] Signal 9: terminating thread group I0326 21:53:47.050912 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 103, fault addr: 0x0 D0326 21:53:47.050950 864485 task_signals.go:190] [ 93: 105] Signal 9: terminating thread group D0326 21:53:47.050968 864485 task_exit.go:186] [ 93: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:47.051026 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 105, fault addr: 0x0 D0326 21:53:47.051055 864485 task_exit.go:186] [ 93: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051064 864485 task_exit.go:186] [ 93: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051037 864485 task_signals.go:190] [ 93: 94] Signal 9: terminating thread group I0326 21:53:47.051064 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 102, fault addr: 0x0 D0326 21:53:47.051095 864485 task_signals.go:190] [ 93: 95] Signal 9: terminating thread group D0326 21:53:47.051079 864485 task_exit.go:186] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051104 864485 task_signals.go:190] [ 93: 96] Signal 9: terminating thread group I0326 21:53:47.051104 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 100, fault addr: 0x0 D0326 21:53:47.051114 864485 task_signals.go:190] [ 93: 97] Signal 9: terminating thread group D0326 21:53:47.051124 864485 task_exit.go:186] [ 93: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:47.051120 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 104, fault addr: 0x0 D0326 21:53:47.051144 864485 task_signals.go:190] [ 93: 98] Signal 9: terminating thread group D0326 21:53:47.051152 864485 task_exit.go:186] [ 93: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051226 864485 task_exit.go:186] [ 93: 100] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:47.051208 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 101, fault addr: 0x0 D0326 21:53:47.051156 864485 task_signals.go:190] [ 93: 99] Signal 9: terminating thread group I0326 21:53:47.051256 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 96, fault addr: 0x0 D0326 21:53:47.051270 864485 task_exit.go:186] [ 93: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:47.051276 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 97, fault addr: 0x0 D0326 21:53:47.051307 864485 task_exit.go:186] [ 93: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:47.051291 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 94, fault addr: 0x0 I0326 21:53:47.051338 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 95, fault addr: 0x0 D0326 21:53:47.051324 864485 task_exit.go:186] [ 93: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0326 21:53:47.051366 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 99, fault addr: 0x0 D0326 21:53:47.051382 864485 task_exit.go:186] [ 93: 96] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:47.051386 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 98, fault addr: 0x0 D0326 21:53:47.051401 864485 task_exit.go:186] [ 93: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.051462 864485 task_exit.go:186] [ 93: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051480 864485 task_exit.go:186] [ 93: 98] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051496 864485 task_exit.go:186] [ 93: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.051510 864485 task_exit.go:186] [ 93: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051521 864485 task_exit.go:186] [ 93: 105] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051533 864485 task_exit.go:186] [ 93: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.051545 864485 task_exit.go:186] [ 93: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051560 864485 task_exit.go:186] [ 93: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051570 864485 task_exit.go:186] [ 93: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.051589 864485 task_exit.go:186] [ 93: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051601 864485 task_exit.go:186] [ 93: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051614 864485 task_exit.go:186] [ 93: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.051635 864485 task_exit.go:186] [ 93: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051641 864485 task_exit.go:186] [ 93: 104] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051653 864485 task_exit.go:186] [ 93: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051661 864485 task_exit.go:186] [ 93: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051686 864485 task_exit.go:186] [ 93: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.051716 864485 task_exit.go:186] [ 93: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051724 864485 task_exit.go:186] [ 93: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051742 864485 task_exit.go:186] [ 93: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.051774 864485 task_exit.go:186] [ 93: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051781 864485 task_exit.go:186] [ 93: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051794 864485 task_exit.go:186] [ 93: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.051905 864485 task_exit.go:186] [ 93: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.051924 864485 task_exit.go:186] [ 93: 99] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.051935 864485 task_signals.go:441] [ 92: 92] Discarding ignored signal 17 D0326 21:53:47.052071 864485 task_exit.go:186] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.054324 864485 task_exit.go:186] [ 92: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.054500 864485 task_exit.go:321] [ 92: 92] Init process terminating, killing namespace D0326 21:53:47.054527 864485 task_exit.go:186] [ 92: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.054547 864485 task_signals.go:441] [ 91: 91] Discarding ignored signal 17 D0326 21:53:47.054569 864485 task_exit.go:186] [ 92: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:47.058547 864485 task_exit.go:186] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:47.058982 864485 task_exit.go:186] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:47.059016 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:47.059045 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 17 D0326 21:53:47.059055 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:47.059619 864485 task_signals.go:479] [ 91: 91] No task notified of signal 9 D0326 21:53:47.059845 864485 task_exit.go:186] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.067948 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:48.068062 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:48.071634 864485 task_stop.go:119] [ 15: 26] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:48.075982 864485 syscalls.go:258] [ 106: 106] Allocating stack with size of 8388608 bytes D0326 21:53:48.076090 864485 task_stop.go:139] [ 15: 26] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:48.717749 864485 task_run.go:295] [ 108: 120] Unhandled user fault: addr=55ff3b28c85c ip=55ff3b28c85c access=r-x sig=11 err=operation not permitted D0326 21:53:48.717825 864485 task_log.go:87] [ 108: 120] Registers: D0326 21:53:48.717847 864485 task_log.go:94] [ 108: 120] Cs = 0000000000000033 D0326 21:53:48.717855 864485 task_log.go:94] [ 108: 120] Ds = 0000000000000000 D0326 21:53:48.717860 864485 task_log.go:94] [ 108: 120] Eflags = 0000000000010a46 D0326 21:53:48.717865 864485 task_log.go:94] [ 108: 120] Es = 0000000000000000 D0326 21:53:48.717870 864485 task_log.go:94] [ 108: 120] Fs = 0000000000000000 D0326 21:53:48.717875 864485 task_log.go:94] [ 108: 120] Fs_base = 00007f62048ac700 D0326 21:53:48.717881 864485 task_log.go:94] [ 108: 120] Gs = 0000000000000000 D0326 21:53:48.717886 864485 task_log.go:94] [ 108: 120] Gs_base = 0000000000000000 D0326 21:53:48.717891 864485 task_log.go:94] [ 108: 120] Orig_rax = ffffffffffffffff D0326 21:53:48.717895 864485 task_log.go:94] [ 108: 120] R10 = 0000000000000000 D0326 21:53:48.717900 864485 task_log.go:94] [ 108: 120] R11 = ffffffff00000b1a D0326 21:53:48.717904 864485 task_log.go:94] [ 108: 120] R12 = 0000000000000000 D0326 21:53:48.717909 864485 task_log.go:94] [ 108: 120] R13 = 000055ff3b240460 D0326 21:53:48.717913 864485 task_log.go:94] [ 108: 120] R14 = 000000000000001e D0326 21:53:48.717929 864485 task_log.go:94] [ 108: 120] R15 = 0000000029f74c6e D0326 21:53:48.717934 864485 task_log.go:94] [ 108: 120] R8 = 0000000000000000 D0326 21:53:48.717940 864485 task_log.go:94] [ 108: 120] R9 = 000055ff3b28c850 D0326 21:53:48.717953 864485 task_log.go:94] [ 108: 120] Rax = 0000000000000000 D0326 21:53:48.717958 864485 task_log.go:94] [ 108: 120] Rbp = 0000000000000000 D0326 21:53:48.717988 864485 task_log.go:94] [ 108: 120] Rbx = 0000000000000000 D0326 21:53:48.717993 864485 task_log.go:94] [ 108: 120] Rcx = 000055ff3b28c858 D0326 21:53:48.718000 864485 task_log.go:94] [ 108: 120] Rdi = 0000000000000000 D0326 21:53:48.718004 864485 task_log.go:94] [ 108: 120] Rdx = 0000000000000000 D0326 21:53:48.718043 864485 task_log.go:94] [ 108: 120] Rip = 000055ff3b28c85c D0326 21:53:48.718049 864485 task_log.go:94] [ 108: 120] Rsi = 0000000000000000 D0326 21:53:48.718055 864485 task_log.go:94] [ 108: 120] Rsp = 000055ff3b28c850 D0326 21:53:48.718060 864485 task_log.go:94] [ 108: 120] Ss = 000000000000002b D0326 21:53:48.718065 864485 task_log.go:111] [ 108: 120] Stack: D0326 21:53:48.718072 864485 task_log.go:128] [ 108: 120] 55ff3b28c850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718079 864485 task_log.go:128] [ 108: 120] 55ff3b28c860: 18 05 29 3b ff 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:48.718085 864485 task_log.go:128] [ 108: 120] 55ff3b28c870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:48.718092 864485 task_log.go:128] [ 108: 120] 55ff3b28c880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718107 864485 task_log.go:128] [ 108: 120] 55ff3b28c890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718112 864485 task_log.go:128] [ 108: 120] 55ff3b28c8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718117 864485 task_log.go:128] [ 108: 120] 55ff3b28c8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718123 864485 task_log.go:128] [ 108: 120] 55ff3b28c8c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718128 864485 task_log.go:128] [ 108: 120] 55ff3b28c8d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:48.718134 864485 task_log.go:128] [ 108: 120] 55ff3b28c8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718139 864485 task_log.go:128] [ 108: 120] 55ff3b28c8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718144 864485 task_log.go:128] [ 108: 120] 55ff3b28c900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718150 864485 task_log.go:128] [ 108: 120] 55ff3b28c910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718155 864485 task_log.go:128] [ 108: 120] 55ff3b28c920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718170 864485 task_log.go:128] [ 108: 120] 55ff3b28c930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718176 864485 task_log.go:128] [ 108: 120] 55ff3b28c940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718182 864485 task_log.go:128] [ 108: 120] 55ff3b28c950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718189 864485 task_log.go:128] [ 108: 120] 55ff3b28c960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718194 864485 task_log.go:128] [ 108: 120] 55ff3b28c970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718203 864485 task_log.go:128] [ 108: 120] 55ff3b28c980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718209 864485 task_log.go:128] [ 108: 120] 55ff3b28c990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718216 864485 task_log.go:128] [ 108: 120] 55ff3b28c9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718222 864485 task_log.go:128] [ 108: 120] 55ff3b28c9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718229 864485 task_log.go:128] [ 108: 120] 55ff3b28c9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718235 864485 task_log.go:128] [ 108: 120] 55ff3b28c9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718242 864485 task_log.go:128] [ 108: 120] 55ff3b28c9e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718248 864485 task_log.go:128] [ 108: 120] 55ff3b28c9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718253 864485 task_log.go:128] [ 108: 120] 55ff3b28ca00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718259 864485 task_log.go:128] [ 108: 120] 55ff3b28ca10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718265 864485 task_log.go:128] [ 108: 120] 55ff3b28ca20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718279 864485 task_log.go:128] [ 108: 120] 55ff3b28ca30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718285 864485 task_log.go:128] [ 108: 120] 55ff3b28ca40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718291 864485 task_log.go:128] [ 108: 120] 55ff3b28ca50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718298 864485 task_log.go:128] [ 108: 120] 55ff3b28ca60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718303 864485 task_log.go:128] [ 108: 120] 55ff3b28ca70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718309 864485 task_log.go:128] [ 108: 120] 55ff3b28ca80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718314 864485 task_log.go:128] [ 108: 120] 55ff3b28ca90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718320 864485 task_log.go:128] [ 108: 120] 55ff3b28caa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718326 864485 task_log.go:128] [ 108: 120] 55ff3b28cab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718333 864485 task_log.go:128] [ 108: 120] 55ff3b28cac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718339 864485 task_log.go:128] [ 108: 120] 55ff3b28cad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718344 864485 task_log.go:128] [ 108: 120] 55ff3b28cae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718349 864485 task_log.go:128] [ 108: 120] 55ff3b28caf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718355 864485 task_log.go:128] [ 108: 120] 55ff3b28cb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718363 864485 task_log.go:128] [ 108: 120] 55ff3b28cb10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718370 864485 task_log.go:128] [ 108: 120] 55ff3b28cb20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718376 864485 task_log.go:128] [ 108: 120] 55ff3b28cb30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718381 864485 task_log.go:128] [ 108: 120] 55ff3b28cb40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718387 864485 task_log.go:128] [ 108: 120] 55ff3b28cb50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718392 864485 task_log.go:128] [ 108: 120] 55ff3b28cb60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718399 864485 task_log.go:128] [ 108: 120] 55ff3b28cb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718405 864485 task_log.go:128] [ 108: 120] 55ff3b28cb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718410 864485 task_log.go:128] [ 108: 120] 55ff3b28cb90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718416 864485 task_log.go:128] [ 108: 120] 55ff3b28cba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718422 864485 task_log.go:128] [ 108: 120] 55ff3b28cbb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718427 864485 task_log.go:128] [ 108: 120] 55ff3b28cbc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718433 864485 task_log.go:128] [ 108: 120] 55ff3b28cbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718439 864485 task_log.go:128] [ 108: 120] 55ff3b28cbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718446 864485 task_log.go:128] [ 108: 120] 55ff3b28cbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718452 864485 task_log.go:128] [ 108: 120] 55ff3b28cc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718457 864485 task_log.go:128] [ 108: 120] 55ff3b28cc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718464 864485 task_log.go:128] [ 108: 120] 55ff3b28cc20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718471 864485 task_log.go:128] [ 108: 120] 55ff3b28cc30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718477 864485 task_log.go:128] [ 108: 120] 55ff3b28cc40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718482 864485 task_log.go:149] [ 108: 120] Code: D0326 21:53:48.718487 864485 task_log.go:167] [ 108: 120] 55ff3b28c810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718504 864485 task_log.go:167] [ 108: 120] 55ff3b28c820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718510 864485 task_log.go:167] [ 108: 120] 55ff3b28c830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718516 864485 task_log.go:167] [ 108: 120] 55ff3b28c840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718523 864485 task_log.go:167] [ 108: 120] 55ff3b28c850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718528 864485 task_log.go:167] [ 108: 120] 55ff3b28c860: 18 05 29 3b ff 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:48.718535 864485 task_log.go:167] [ 108: 120] 55ff3b28c870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:48.718540 864485 task_log.go:167] [ 108: 120] 55ff3b28c880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:48.718573 864485 task_log.go:71] [ 108: 120] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b32620000-1b32660000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55ff3b0f0000-55ff3b113000 r--p 00000000 00:08 9 /syz-executor 55ff3b113000-55ff3b1c2000 r-xp 00023000 00:08 9 /syz-executor 55ff3b1c2000-55ff3b212000 r--p 000d2000 00:08 9 /syz-executor 55ff3b213000-55ff3b259000 r--p 00122000 00:08 9 /syz-executor 55ff3b259000-55ff3b262000 rw-p 00168000 00:08 9 /syz-executor 55ff3b270000-55ff3b290000 rw-p 00000000 00:00 0 55ff3b290000-55ff3b690000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55ff3b690000-55ff3c1cc000 rw-p 00000000 00:00 0 55ff3c1cc000-55ff3c1ee000 rw-p 00000000 00:00 0 [heap] 7f49017d1000-7f4901fd1000 rw-p 00000000 00:00 0 [stack] 7f620488c000-7f620488d000 ---p 00000000 00:00 0 7f620488d000-7f62048ad000 rw-p 00000000 00:00 0 7f62048ad000-7f62048ae000 ---p 00000000 00:00 0 7f62048ae000-7f62048ce000 rw-p 00000000 00:00 0 7f62048ce000-7f62048cf000 ---p 00000000 00:00 0 7f62048cf000-7f62048ef000 rw-p 00000000 00:00 0 7f62048ef000-7f62048f0000 ---p 00000000 00:00 0 7f62048f0000-7f6204910000 rw-p 00000000 00:00 0 7f6204910000-7f6204911000 ---p 00000000 00:00 0 7f6204911000-7f6204931000 rw-p 00000000 00:00 0 7f6204931000-7f6204932000 ---p 00000000 00:00 0 7f6204932000-7f6204952000 rw-p 00000000 00:00 0 7f6204952000-7f6204953000 ---p 00000000 00:00 0 7f6204953000-7f6204973000 rw-p 00000000 00:00 0 7f6204973000-7f6204974000 ---p 00000000 00:00 0 7f6204974000-7f6204994000 rw-p 00000000 00:00 0 7f6204994000-7f6204995000 ---p 00000000 00:00 0 7f6204995000-7f62049b5000 rw-p 00000000 00:00 0 7f62049b5000-7f62049b6000 ---p 00000000 00:00 0 7f62049b6000-7f62049d6000 rw-p 00000000 00:00 0 7f62049d6000-7f62049d7000 ---p 00000000 00:00 0 7f62049d7000-7f62049f7000 rw-p 00000000 00:00 0 7f62049f7000-7f62049f8000 ---p 00000000 00:00 0 7f62049f8000-7f6204a18000 rw-p 00000000 00:00 0 7f6204a18000-7f6204a19000 r--p 00000000 00:00 0 [vvar] 7f6204a19000-7f6204a1b000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 07c00000 *pgalloc.MemoryFile 1b32620000-1b32660000 rw-s 06400000 *pgalloc.MemoryFile 55ff3b0f0000-55ff3b113000 r--p 05e40000 *pgalloc.MemoryFile 55ff3b113000-55ff3b1c1000 r-xs 00023000 *gofer.dentryPlatformFile 55ff3b1c1000-55ff3b1c2000 r-xp 005fd000 *pgalloc.MemoryFile 55ff3b1c2000-55ff3b200000 r--s 000d2000 *gofer.dentryPlatformFile 55ff3b200000-55ff3b212000 r--p 045e0000 *pgalloc.MemoryFile 55ff3b213000-55ff3b262000 rw-p 05f63000 *pgalloc.MemoryFile 55ff3b270000-55ff3b290000 rw-p 05fb2000 *pgalloc.MemoryFile 55ff3b290000-55ff3b690000 r--s 06000000 *pgalloc.MemoryFile 55ff3b690000-55ff3b800000 rw-p 3fc8c000 *pgalloc.MemoryFile 55ff3c000000-55ff3c1cc000 rw-p 07969000 *pgalloc.MemoryFile 55ff3c1cc000-55ff3c1cd000 rw-p 02290000 *pgalloc.MemoryFile 55ff3c1cd000-55ff3c1ee000 rw-p 07b35000 *pgalloc.MemoryFile 7f4901e00000-7f4901fcf000 r--p 07400000 *pgalloc.MemoryFile 7f4901fcf000-7f4901fd1000 rw-p 00ffe000 *pgalloc.MemoryFile 7f620488d000-7f62048ad000 rw-p 07ea0000 *pgalloc.MemoryFile 7f62048ae000-7f62048ce000 rw-p 07e80000 *pgalloc.MemoryFile 7f62048cf000-7f62048ef000 rw-p 07e60000 *pgalloc.MemoryFile 7f62048f0000-7f6204910000 rw-p 07e40000 *pgalloc.MemoryFile 7f6204911000-7f6204931000 rw-p 07e20000 *pgalloc.MemoryFile 7f6204932000-7f6204952000 rw-p 07e00000 *pgalloc.MemoryFile 7f6204953000-7f6204973000 rw-p 07bd6000 *pgalloc.MemoryFile 7f6204974000-7f6204994000 rw-p 07bb6000 *pgalloc.MemoryFile 7f6204995000-7f62049b5000 rw-p 07b96000 *pgalloc.MemoryFile 7f62049b6000-7f62049d6000 rw-p 07b76000 *pgalloc.MemoryFile 7f62049d7000-7f62049f7000 rw-p 07b56000 *pgalloc.MemoryFile 7f6204a00000-7f6204a18000 rw-p 05fd2000 *pgalloc.MemoryFile 7f6204a18000-7f6204a19000 r--s 00002000 *pgalloc.MemoryFile 7f6204a19000-7f6204a1b000 r-xs 00000000 *pgalloc.MemoryFile D0326 21:53:48.718798 864485 task_log.go:73] [ 108: 120] FDTable: fd:0 => name pipe:[25] fd:1 => name pipe:[25] fd:2 => name pipe:[25] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:48.718832 864485 task_signals.go:468] [ 108: 120] Notified of signal 11 D0326 21:53:48.718842 864485 task_signals.go:221] [ 108: 120] Signal 11: delivering to handler D0326 21:53:48.721410 864485 task_exit.go:186] [ 108: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.721491 864485 task_signals.go:190] [ 108: 113] Signal 9: terminating thread group D0326 21:53:48.721543 864485 task_signals.go:190] [ 108: 118] Signal 9: terminating thread group I0326 21:53:48.721526 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 113, fault addr: 0x0 D0326 21:53:48.721575 864485 task_signals.go:190] [ 108: 116] Signal 9: terminating thread group D0326 21:53:48.721579 864485 task_exit.go:186] [ 108: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.721591 864485 task_signals.go:190] [ 108: 117] Signal 9: terminating thread group D0326 21:53:48.721593 864485 task_signals.go:190] [ 108: 109] Signal 9: terminating thread group D0326 21:53:48.721604 864485 task_signals.go:190] [ 108: 115] Signal 9: terminating thread group I0326 21:53:48.721605 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 109, fault addr: 0x0 D0326 21:53:48.721625 864485 task_signals.go:190] [ 108: 110] Signal 9: terminating thread group D0326 21:53:48.721627 864485 task_signals.go:190] [ 108: 119] Signal 9: terminating thread group D0326 21:53:48.721627 864485 task_signals.go:190] [ 108: 114] Signal 9: terminating thread group D0326 21:53:48.721640 864485 task_signals.go:190] [ 108: 112] Signal 9: terminating thread group I0326 21:53:48.721622 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 115, fault addr: 0x0 D0326 21:53:48.721647 864485 task_signals.go:190] [ 108: 111] Signal 9: terminating thread group D0326 21:53:48.721649 864485 task_exit.go:186] [ 108: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:48.721654 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 117, fault addr: 0x0 D0326 21:53:48.721693 864485 task_exit.go:186] [ 108: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.721700 864485 task_exit.go:186] [ 108: 113] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:48.721696 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 118, fault addr: 0x0 I0326 21:53:48.721712 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 111, fault addr: 0x0 D0326 21:53:48.721721 864485 task_exit.go:186] [ 108: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:48.721724 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 110, fault addr: 0x0 D0326 21:53:48.721732 864485 task_exit.go:186] [ 108: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.721748 864485 task_exit.go:186] [ 108: 115] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:48.721743 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 119, fault addr: 0x0 D0326 21:53:48.721722 864485 task_signals.go:190] [ 108: 120] Signal 9: terminating thread group I0326 21:53:48.721762 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 114, fault addr: 0x0 D0326 21:53:48.721776 864485 task_exit.go:186] [ 108: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.721860 864485 task_exit.go:186] [ 108: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.721886 864485 task_exit.go:186] [ 108: 109] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:48.721825 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 112, fault addr: 0x0 D0326 21:53:48.721910 864485 task_exit.go:186] [ 108: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.721925 864485 task_exit.go:186] [ 108: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:48.721976 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 116, fault addr: 0x0 D0326 21:53:48.722043 864485 task_exit.go:186] [ 108: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722057 864485 task_exit.go:186] [ 108: 112] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:48.722051 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 120, fault addr: 0x0 D0326 21:53:48.722073 864485 task_exit.go:186] [ 108: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.722085 864485 task_exit.go:186] [ 108: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.722115 864485 task_exit.go:186] [ 108: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722130 864485 task_exit.go:186] [ 108: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.722146 864485 task_exit.go:186] [ 108: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.722182 864485 task_exit.go:186] [ 108: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722190 864485 task_exit.go:186] [ 108: 119] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.722232 864485 task_exit.go:186] [ 108: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722260 864485 task_exit.go:186] [ 108: 117] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.722281 864485 task_exit.go:186] [ 108: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.722311 864485 task_exit.go:186] [ 108: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722318 864485 task_exit.go:186] [ 108: 111] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.722328 864485 task_exit.go:186] [ 108: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.722338 864485 task_exit.go:186] [ 108: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722343 864485 task_exit.go:186] [ 108: 110] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.722352 864485 task_exit.go:186] [ 108: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.722363 864485 task_exit.go:186] [ 108: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722367 864485 task_exit.go:186] [ 108: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.722376 864485 task_exit.go:186] [ 108: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.722386 864485 task_exit.go:186] [ 108: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722390 864485 task_exit.go:186] [ 108: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.722536 864485 task_exit.go:186] [ 108: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.722554 864485 task_exit.go:186] [ 108: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.722566 864485 task_signals.go:441] [ 107: 107] Discarding ignored signal 17 D0326 21:53:48.722840 864485 task_exit.go:186] [ 108: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.725830 864485 task_exit.go:186] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.725962 864485 task_exit.go:321] [ 107: 107] Init process terminating, killing namespace D0326 21:53:48.726033 864485 task_exit.go:186] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.726042 864485 task_signals.go:441] [ 106: 106] Discarding ignored signal 17 D0326 21:53:48.726139 864485 task_exit.go:186] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:48.729408 864485 task_exit.go:186] [ 106: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:48.729863 864485 task_signals.go:479] [ 106: 106] No task notified of signal 9 D0326 21:53:48.729968 864485 task_exit.go:186] [ 106: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:48.730001 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:48.730103 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:48.730709 864485 task_exit.go:186] [ 106: 106] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:49.735738 864485 task_signals.go:468] [ 15: 27] Notified of signal 23 D0326 21:53:49.735812 864485 task_signals.go:221] [ 15: 27] Signal 23: delivering to handler D0326 21:53:49.737311 864485 task_stop.go:119] [ 15: 27] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:49.740588 864485 syscalls.go:258] [ 121: 121] Allocating stack with size of 8388608 bytes D0326 21:53:49.740724 864485 task_stop.go:139] [ 15: 27] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:50.361725 864485 task_run.go:295] [ 123: 135] Unhandled user fault: addr=557e13ac185c ip=557e13ac185c access=r-x sig=11 err=operation not permitted D0326 21:53:50.361800 864485 task_log.go:87] [ 123: 135] Registers: D0326 21:53:50.361821 864485 task_log.go:94] [ 123: 135] Cs = 0000000000000033 D0326 21:53:50.361827 864485 task_log.go:94] [ 123: 135] Ds = 0000000000000000 D0326 21:53:50.361832 864485 task_log.go:94] [ 123: 135] Eflags = 0000000000050a46 D0326 21:53:50.361836 864485 task_log.go:94] [ 123: 135] Es = 0000000000000000 D0326 21:53:50.361840 864485 task_log.go:94] [ 123: 135] Fs = 0000000000000000 D0326 21:53:50.361844 864485 task_log.go:94] [ 123: 135] Fs_base = 00007efcbb51d700 D0326 21:53:50.361848 864485 task_log.go:94] [ 123: 135] Gs = 0000000000000000 D0326 21:53:50.361851 864485 task_log.go:94] [ 123: 135] Gs_base = 0000000000000000 D0326 21:53:50.361856 864485 task_log.go:94] [ 123: 135] Orig_rax = ffffffffffffffff D0326 21:53:50.361859 864485 task_log.go:94] [ 123: 135] R10 = 0000000000000000 D0326 21:53:50.361863 864485 task_log.go:94] [ 123: 135] R11 = ffffffff00000b1a D0326 21:53:50.361870 864485 task_log.go:94] [ 123: 135] R12 = 0000000000000000 D0326 21:53:50.361874 864485 task_log.go:94] [ 123: 135] R13 = 0000557e13a75460 D0326 21:53:50.361878 864485 task_log.go:94] [ 123: 135] R14 = 0000000000000020 D0326 21:53:50.361882 864485 task_log.go:94] [ 123: 135] R15 = 0000000014befed2 D0326 21:53:50.361886 864485 task_log.go:94] [ 123: 135] R8 = 0000000000000000 D0326 21:53:50.361890 864485 task_log.go:94] [ 123: 135] R9 = 0000557e13ac1850 D0326 21:53:50.361894 864485 task_log.go:94] [ 123: 135] Rax = 0000000000000000 D0326 21:53:50.361899 864485 task_log.go:94] [ 123: 135] Rbp = 0000000000000000 D0326 21:53:50.361903 864485 task_log.go:94] [ 123: 135] Rbx = 0000000000000000 D0326 21:53:50.361909 864485 task_log.go:94] [ 123: 135] Rcx = 0000557e13ac1858 D0326 21:53:50.361913 864485 task_log.go:94] [ 123: 135] Rdi = 0000000000000000 D0326 21:53:50.361918 864485 task_log.go:94] [ 123: 135] Rdx = 0000000000000000 D0326 21:53:50.361922 864485 task_log.go:94] [ 123: 135] Rip = 0000557e13ac185c D0326 21:53:50.361926 864485 task_log.go:94] [ 123: 135] Rsi = 0000000000000000 D0326 21:53:50.361930 864485 task_log.go:94] [ 123: 135] Rsp = 0000557e13ac1850 D0326 21:53:50.361959 864485 task_log.go:94] [ 123: 135] Ss = 000000000000002b D0326 21:53:50.361964 864485 task_log.go:111] [ 123: 135] Stack: D0326 21:53:50.361969 864485 task_log.go:128] [ 123: 135] 557e13ac1850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.361975 864485 task_log.go:128] [ 123: 135] 557e13ac1860: 18 55 ac 13 7e 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:50.361980 864485 task_log.go:128] [ 123: 135] 557e13ac1870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:50.361984 864485 task_log.go:128] [ 123: 135] 557e13ac1880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.361990 864485 task_log.go:128] [ 123: 135] 557e13ac1890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.361996 864485 task_log.go:128] [ 123: 135] 557e13ac18a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362001 864485 task_log.go:128] [ 123: 135] 557e13ac18b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362007 864485 task_log.go:128] [ 123: 135] 557e13ac18c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362058 864485 task_log.go:128] [ 123: 135] 557e13ac18d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:50.362065 864485 task_log.go:128] [ 123: 135] 557e13ac18e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362071 864485 task_log.go:128] [ 123: 135] 557e13ac18f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362077 864485 task_log.go:128] [ 123: 135] 557e13ac1900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362082 864485 task_log.go:128] [ 123: 135] 557e13ac1910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362088 864485 task_log.go:128] [ 123: 135] 557e13ac1920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362093 864485 task_log.go:128] [ 123: 135] 557e13ac1930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362097 864485 task_log.go:128] [ 123: 135] 557e13ac1940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362102 864485 task_log.go:128] [ 123: 135] 557e13ac1950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362106 864485 task_log.go:128] [ 123: 135] 557e13ac1960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362110 864485 task_log.go:128] [ 123: 135] 557e13ac1970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362115 864485 task_log.go:128] [ 123: 135] 557e13ac1980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362119 864485 task_log.go:128] [ 123: 135] 557e13ac1990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362123 864485 task_log.go:128] [ 123: 135] 557e13ac19a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362128 864485 task_log.go:128] [ 123: 135] 557e13ac19b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362134 864485 task_log.go:128] [ 123: 135] 557e13ac19c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362139 864485 task_log.go:128] [ 123: 135] 557e13ac19d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362143 864485 task_log.go:128] [ 123: 135] 557e13ac19e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362148 864485 task_log.go:128] [ 123: 135] 557e13ac19f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362153 864485 task_log.go:128] [ 123: 135] 557e13ac1a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362157 864485 task_log.go:128] [ 123: 135] 557e13ac1a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362161 864485 task_log.go:128] [ 123: 135] 557e13ac1a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362167 864485 task_log.go:128] [ 123: 135] 557e13ac1a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362173 864485 task_log.go:128] [ 123: 135] 557e13ac1a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362177 864485 task_log.go:128] [ 123: 135] 557e13ac1a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362181 864485 task_log.go:128] [ 123: 135] 557e13ac1a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362186 864485 task_log.go:128] [ 123: 135] 557e13ac1a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362190 864485 task_log.go:128] [ 123: 135] 557e13ac1a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362211 864485 task_log.go:128] [ 123: 135] 557e13ac1a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362216 864485 task_log.go:128] [ 123: 135] 557e13ac1aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362241 864485 task_log.go:128] [ 123: 135] 557e13ac1ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362247 864485 task_log.go:128] [ 123: 135] 557e13ac1ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362252 864485 task_log.go:128] [ 123: 135] 557e13ac1ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362256 864485 task_log.go:128] [ 123: 135] 557e13ac1ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362260 864485 task_log.go:128] [ 123: 135] 557e13ac1af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362264 864485 task_log.go:128] [ 123: 135] 557e13ac1b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362269 864485 task_log.go:128] [ 123: 135] 557e13ac1b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362273 864485 task_log.go:128] [ 123: 135] 557e13ac1b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362278 864485 task_log.go:128] [ 123: 135] 557e13ac1b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362283 864485 task_log.go:128] [ 123: 135] 557e13ac1b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362287 864485 task_log.go:128] [ 123: 135] 557e13ac1b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362297 864485 task_log.go:128] [ 123: 135] 557e13ac1b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362301 864485 task_log.go:128] [ 123: 135] 557e13ac1b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362305 864485 task_log.go:128] [ 123: 135] 557e13ac1b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362309 864485 task_log.go:128] [ 123: 135] 557e13ac1b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362314 864485 task_log.go:128] [ 123: 135] 557e13ac1ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362318 864485 task_log.go:128] [ 123: 135] 557e13ac1bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362323 864485 task_log.go:128] [ 123: 135] 557e13ac1bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362327 864485 task_log.go:128] [ 123: 135] 557e13ac1bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362332 864485 task_log.go:128] [ 123: 135] 557e13ac1be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362337 864485 task_log.go:128] [ 123: 135] 557e13ac1bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362341 864485 task_log.go:128] [ 123: 135] 557e13ac1c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362345 864485 task_log.go:128] [ 123: 135] 557e13ac1c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362349 864485 task_log.go:128] [ 123: 135] 557e13ac1c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362353 864485 task_log.go:128] [ 123: 135] 557e13ac1c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362357 864485 task_log.go:128] [ 123: 135] 557e13ac1c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362361 864485 task_log.go:149] [ 123: 135] Code: D0326 21:53:50.362365 864485 task_log.go:167] [ 123: 135] 557e13ac1810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362370 864485 task_log.go:167] [ 123: 135] 557e13ac1820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362374 864485 task_log.go:167] [ 123: 135] 557e13ac1830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362378 864485 task_log.go:167] [ 123: 135] 557e13ac1840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362382 864485 task_log.go:167] [ 123: 135] 557e13ac1850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362386 864485 task_log.go:167] [ 123: 135] 557e13ac1860: 18 55 ac 13 7e 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:50.362390 864485 task_log.go:167] [ 123: 135] 557e13ac1870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:50.362394 864485 task_log.go:167] [ 123: 135] 557e13ac1880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:50.362401 864485 task_log.go:71] [ 123: 135] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b33520000-1b33560000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 557e13925000-557e13948000 r--p 00000000 00:08 9 /syz-executor 557e13948000-557e139f7000 r-xp 00023000 00:08 9 /syz-executor 557e139f7000-557e13a47000 r--p 000d2000 00:08 9 /syz-executor 557e13a48000-557e13a8e000 r--p 00122000 00:08 9 /syz-executor 557e13a8e000-557e13a97000 rw-p 00168000 00:08 9 /syz-executor 557e13aa5000-557e13ac5000 rw-p 00000000 00:00 0 557e13ac5000-557e13ec5000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 557e13ec5000-557e14a01000 rw-p 00000000 00:00 0 557e14a01000-557e14a23000 rw-p 00000000 00:00 0 [heap] 7efcbb4fd000-7efcbb4fe000 ---p 00000000 00:00 0 7efcbb4fe000-7efcbb51e000 rw-p 00000000 00:00 0 7efcbb51e000-7efcbb51f000 ---p 00000000 00:00 0 7efcbb51f000-7efcbb53f000 rw-p 00000000 00:00 0 7efcbb53f000-7efcbb540000 ---p 00000000 00:00 0 7efcbb540000-7efcbb560000 rw-p 00000000 00:00 0 7efcbb560000-7efcbb561000 ---p 00000000 00:00 0 7efcbb561000-7efcbb581000 rw-p 00000000 00:00 0 7efcbb581000-7efcbb582000 ---p 00000000 00:00 0 7efcbb582000-7efcbb5a2000 rw-p 00000000 00:00 0 7efcbb5a2000-7efcbb5a3000 ---p 00000000 00:00 0 7efcbb5a3000-7efcbb5c3000 rw-p 00000000 00:00 0 7efcbb5c3000-7efcbb5c4000 ---p 00000000 00:00 0 7efcbb5c4000-7efcbb5e4000 rw-p 00000000 00:00 0 7efcbb5e4000-7efcbb5e5000 ---p 00000000 00:00 0 7efcbb5e5000-7efcbb605000 rw-p 00000000 00:00 0 7efcbb605000-7efcbb606000 ---p 00000000 00:00 0 7efcbb606000-7efcbb626000 rw-p 00000000 00:00 0 7efcbb626000-7efcbb627000 ---p 00000000 00:00 0 7efcbb627000-7efcbb647000 rw-p 00000000 00:00 0 7efcbb647000-7efcbb648000 ---p 00000000 00:00 0 7efcbb648000-7efcbb668000 rw-p 00000000 00:00 0 7efcbb668000-7efcbb669000 ---p 00000000 00:00 0 7efcbb669000-7efcbb689000 rw-p 00000000 00:00 0 7efcbb689000-7efcbb68a000 r--p 00000000 00:00 0 [vvar] 7efcbb68a000-7efcbb68c000 r-xp 00000000 00:00 0 7fe88dd3c000-7fe88e53c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 07c00000 *pgalloc.MemoryFile 1b33520000-1b33560000 rw-s 06400000 *pgalloc.MemoryFile 557e13925000-557e13948000 r--p 05e40000 *pgalloc.MemoryFile 557e13948000-557e139f6000 r-xs 00023000 *gofer.dentryPlatformFile 557e139f6000-557e139f7000 r-xp 005fd000 *pgalloc.MemoryFile 557e13a00000-557e13a47000 r--p 05e63000 *pgalloc.MemoryFile 557e13a48000-557e13a97000 rw-p 05f8a000 *pgalloc.MemoryFile 557e13aa5000-557e13ac5000 rw-p 05fd9000 *pgalloc.MemoryFile 557e13ac5000-557e13ec5000 r--s 06000000 *pgalloc.MemoryFile 557e13ec5000-557e14000000 rw-p 3fcc1000 *pgalloc.MemoryFile 557e14800000-557e14a00000 rw-p 07a00000 *pgalloc.MemoryFile 557e14a00000-557e14a02000 rw-p 02292000 *pgalloc.MemoryFile 557e14a02000-557e14a23000 rw-p 0755a000 *pgalloc.MemoryFile 7efcbb4fe000-7efcbb51e000 rw-p 07ea0000 *pgalloc.MemoryFile 7efcbb51f000-7efcbb53f000 rw-p 07e80000 *pgalloc.MemoryFile 7efcbb540000-7efcbb560000 rw-p 07e60000 *pgalloc.MemoryFile 7efcbb561000-7efcbb581000 rw-p 07e40000 *pgalloc.MemoryFile 7efcbb582000-7efcbb5a2000 rw-p 07e20000 *pgalloc.MemoryFile 7efcbb5a3000-7efcbb5c3000 rw-p 07e00000 *pgalloc.MemoryFile 7efcbb5c4000-7efcbb5e4000 rw-p 075db000 *pgalloc.MemoryFile 7efcbb600000-7efcbb605000 rw-p 039ef000 *pgalloc.MemoryFile 7efcbb606000-7efcbb626000 rw-p 075bb000 *pgalloc.MemoryFile 7efcbb627000-7efcbb647000 rw-p 0759b000 *pgalloc.MemoryFile 7efcbb648000-7efcbb668000 rw-p 0757b000 *pgalloc.MemoryFile 7efcbb669000-7efcbb689000 rw-p 0753a000 *pgalloc.MemoryFile 7efcbb689000-7efcbb68a000 r--s 00002000 *pgalloc.MemoryFile 7efcbb68a000-7efcbb68c000 r-xs 00000000 *pgalloc.MemoryFile 7fe88e400000-7fe88e53a000 r--p 07400000 *pgalloc.MemoryFile 7fe88e53a000-7fe88e53c000 rw-p 02290000 *pgalloc.MemoryFile D0326 21:53:50.362583 864485 task_log.go:73] [ 123: 135] FDTable: fd:0 => name pipe:[29] fd:1 => name pipe:[29] fd:2 => name pipe:[29] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:50.362609 864485 task_signals.go:468] [ 123: 135] Notified of signal 11 D0326 21:53:50.362621 864485 task_signals.go:221] [ 123: 135] Signal 11: delivering to handler D0326 21:53:50.363616 864485 task_exit.go:186] [ 123: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.363669 864485 task_exit.go:186] [ 123: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.363682 864485 task_signals.go:190] [ 123: 130] Signal 9: terminating thread group D0326 21:53:50.363672 864485 task_signals.go:190] [ 123: 129] Signal 9: terminating thread group D0326 21:53:50.363722 864485 task_signals.go:190] [ 123: 135] Signal 9: terminating thread group D0326 21:53:50.363732 864485 task_signals.go:190] [ 123: 134] Signal 9: terminating thread group I0326 21:53:50.363692 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 130, fault addr: 0x0 D0326 21:53:50.363745 864485 task_exit.go:186] [ 123: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.363758 864485 task_exit.go:186] [ 123: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.363728 864485 task_signals.go:190] [ 123: 133] Signal 9: terminating thread group D0326 21:53:50.363766 864485 task_signals.go:190] [ 123: 131] Signal 9: terminating thread group D0326 21:53:50.363744 864485 task_signals.go:190] [ 123: 124] Signal 9: terminating thread group D0326 21:53:50.363757 864485 task_signals.go:190] [ 123: 125] Signal 9: terminating thread group I0326 21:53:50.363768 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 135, fault addr: 0x0 D0326 21:53:50.363763 864485 task_exit.go:186] [ 123: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.363777 864485 task_signals.go:190] [ 123: 126] Signal 9: terminating thread group D0326 21:53:50.363780 864485 task_signals.go:190] [ 123: 132] Signal 9: terminating thread group D0326 21:53:50.363791 864485 task_signals.go:190] [ 123: 127] Signal 9: terminating thread group D0326 21:53:50.363808 864485 task_signals.go:190] [ 123: 128] Signal 9: terminating thread group I0326 21:53:50.363825 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 129, fault addr: 0x0 D0326 21:53:50.363867 864485 task_exit.go:186] [ 123: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:50.363877 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 134, fault addr: 0x0 D0326 21:53:50.363890 864485 task_exit.go:186] [ 123: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.363898 864485 task_exit.go:186] [ 123: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:50.363898 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 126, fault addr: 0x0 D0326 21:53:50.363913 864485 task_exit.go:186] [ 123: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.363926 864485 task_exit.go:186] [ 123: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.363940 864485 task_exit.go:186] [ 123: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.363947 864485 task_exit.go:186] [ 123: 134] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:50.363944 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 132, fault addr: 0x0 D0326 21:53:50.363982 864485 task_exit.go:186] [ 123: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.363996 864485 task_exit.go:186] [ 123: 135] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:50.363986 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 127, fault addr: 0x0 D0326 21:53:50.364010 864485 task_exit.go:186] [ 123: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:50.364020 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 128, fault addr: 0x0 D0326 21:53:50.364031 864485 task_exit.go:186] [ 123: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.364037 864485 task_exit.go:186] [ 123: 126] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:50.364035 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 133, fault addr: 0x0 D0326 21:53:50.364051 864485 task_exit.go:186] [ 123: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:50.364061 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 131, fault addr: 0x0 D0326 21:53:50.364071 864485 task_exit.go:186] [ 123: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.364078 864485 task_exit.go:186] [ 123: 133] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:50.364076 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 124, fault addr: 0x0 D0326 21:53:50.364088 864485 task_exit.go:186] [ 123: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.364099 864485 task_exit.go:186] [ 123: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.364104 864485 task_exit.go:186] [ 123: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.364115 864485 task_exit.go:186] [ 123: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.364133 864485 task_exit.go:186] [ 123: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.364138 864485 task_exit.go:186] [ 123: 131] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.364148 864485 task_exit.go:186] [ 123: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:50.364108 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 125, fault addr: 0x0 D0326 21:53:50.364157 864485 task_exit.go:186] [ 123: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.364164 864485 task_exit.go:186] [ 123: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.364172 864485 task_exit.go:186] [ 123: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.364214 864485 task_exit.go:186] [ 123: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.364228 864485 task_exit.go:186] [ 123: 125] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.364246 864485 task_exit.go:186] [ 123: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.364274 864485 task_exit.go:186] [ 123: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.364299 864485 task_exit.go:186] [ 123: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.364359 864485 task_exit.go:186] [ 123: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.364506 864485 task_exit.go:186] [ 123: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.364523 864485 task_exit.go:186] [ 123: 127] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.364533 864485 task_signals.go:441] [ 122: 122] Discarding ignored signal 17 D0326 21:53:50.365530 864485 task_exit.go:186] [ 123: 123] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.368534 864485 task_exit.go:186] [ 122: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.368700 864485 task_exit.go:321] [ 122: 122] Init process terminating, killing namespace D0326 21:53:50.368735 864485 task_exit.go:186] [ 122: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.368745 864485 task_signals.go:441] [ 121: 121] Discarding ignored signal 17 D0326 21:53:50.368774 864485 task_exit.go:186] [ 122: 122] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:50.372794 864485 task_exit.go:186] [ 121: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:50.373023 864485 task_exit.go:186] [ 121: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:50.373055 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:50.373074 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 17 D0326 21:53:50.373082 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:50.373290 864485 task_signals.go:479] [ 121: 121] No task notified of signal 9 D0326 21:53:50.373543 864485 task_exit.go:186] [ 121: 121] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:51.378593 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:51.378688 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:51.379845 864485 task_stop.go:119] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:51.382979 864485 syscalls.go:258] [ 136: 136] Allocating stack with size of 8388608 bytes D0326 21:53:51.383078 864485 task_stop.go:139] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:51.998665 864485 task_run.go:295] [ 138: 150] Unhandled user fault: addr=5645f6b3985c ip=5645f6b3985c access=r-x sig=11 err=operation not permitted D0326 21:53:51.998773 864485 task_log.go:87] [ 138: 150] Registers: D0326 21:53:51.999050 864485 task_log.go:94] [ 138: 150] Cs = 0000000000000033 D0326 21:53:51.999130 864485 task_log.go:94] [ 138: 150] Ds = 0000000000000000 D0326 21:53:51.999142 864485 task_log.go:94] [ 138: 150] Eflags = 0000000000050a46 D0326 21:53:51.999148 864485 task_log.go:94] [ 138: 150] Es = 0000000000000000 D0326 21:53:51.999153 864485 task_log.go:94] [ 138: 150] Fs = 0000000000000000 D0326 21:53:51.999160 864485 task_log.go:94] [ 138: 150] Fs_base = 00007f2f1dd81700 D0326 21:53:51.999166 864485 task_log.go:94] [ 138: 150] Gs = 0000000000000000 D0326 21:53:51.999171 864485 task_log.go:94] [ 138: 150] Gs_base = 0000000000000000 D0326 21:53:51.999182 864485 task_log.go:94] [ 138: 150] Orig_rax = ffffffffffffffff D0326 21:53:51.999187 864485 task_log.go:94] [ 138: 150] R10 = 0000000000000000 D0326 21:53:51.999194 864485 task_log.go:94] [ 138: 150] R11 = ffffffff00000b1a D0326 21:53:51.999200 864485 task_log.go:94] [ 138: 150] R12 = 0000000000000000 D0326 21:53:51.999205 864485 task_log.go:94] [ 138: 150] R13 = 00005645f6aed460 D0326 21:53:51.999214 864485 task_log.go:94] [ 138: 150] R14 = 0000000000000021 D0326 21:53:51.999219 864485 task_log.go:94] [ 138: 150] R15 = 000000003ab3f900 D0326 21:53:51.999233 864485 task_log.go:94] [ 138: 150] R8 = 0000000000000000 D0326 21:53:51.999240 864485 task_log.go:94] [ 138: 150] R9 = 00005645f6b39850 D0326 21:53:51.999253 864485 task_log.go:94] [ 138: 150] Rax = 0000000000000000 D0326 21:53:51.999257 864485 task_log.go:94] [ 138: 150] Rbp = 0000000000000000 D0326 21:53:51.999265 864485 task_log.go:94] [ 138: 150] Rbx = 0000000000000000 D0326 21:53:51.999270 864485 task_log.go:94] [ 138: 150] Rcx = 00005645f6b39858 D0326 21:53:51.999293 864485 task_log.go:94] [ 138: 150] Rdi = 0000000000000000 D0326 21:53:51.999300 864485 task_log.go:94] [ 138: 150] Rdx = 0000000000000000 D0326 21:53:51.999305 864485 task_log.go:94] [ 138: 150] Rip = 00005645f6b3985c D0326 21:53:51.999312 864485 task_log.go:94] [ 138: 150] Rsi = 0000000000000000 D0326 21:53:51.999317 864485 task_log.go:94] [ 138: 150] Rsp = 00005645f6b39850 D0326 21:53:51.999322 864485 task_log.go:94] [ 138: 150] Ss = 000000000000002b D0326 21:53:51.999329 864485 task_log.go:111] [ 138: 150] Stack: D0326 21:53:51.999335 864485 task_log.go:128] [ 138: 150] 5645f6b39850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999346 864485 task_log.go:128] [ 138: 150] 5645f6b39860: 18 d5 b3 f6 45 56 00 00 ff ff ff ff ff ff ff ff D0326 21:53:51.999354 864485 task_log.go:128] [ 138: 150] 5645f6b39870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:51.999360 864485 task_log.go:128] [ 138: 150] 5645f6b39880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999365 864485 task_log.go:128] [ 138: 150] 5645f6b39890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999373 864485 task_log.go:128] [ 138: 150] 5645f6b398a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999377 864485 task_log.go:128] [ 138: 150] 5645f6b398b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999384 864485 task_log.go:128] [ 138: 150] 5645f6b398c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999389 864485 task_log.go:128] [ 138: 150] 5645f6b398d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:51.999395 864485 task_log.go:128] [ 138: 150] 5645f6b398e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999402 864485 task_log.go:128] [ 138: 150] 5645f6b398f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999707 864485 task_log.go:128] [ 138: 150] 5645f6b39900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999726 864485 task_log.go:128] [ 138: 150] 5645f6b39910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999748 864485 task_log.go:128] [ 138: 150] 5645f6b39920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999755 864485 task_log.go:128] [ 138: 150] 5645f6b39930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999760 864485 task_log.go:128] [ 138: 150] 5645f6b39940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999767 864485 task_log.go:128] [ 138: 150] 5645f6b39950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999772 864485 task_log.go:128] [ 138: 150] 5645f6b39960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999777 864485 task_log.go:128] [ 138: 150] 5645f6b39970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999785 864485 task_log.go:128] [ 138: 150] 5645f6b39980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999791 864485 task_log.go:128] [ 138: 150] 5645f6b39990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999802 864485 task_log.go:128] [ 138: 150] 5645f6b399a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999807 864485 task_log.go:128] [ 138: 150] 5645f6b399b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999814 864485 task_log.go:128] [ 138: 150] 5645f6b399c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999822 864485 task_log.go:128] [ 138: 150] 5645f6b399d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999836 864485 task_log.go:128] [ 138: 150] 5645f6b399e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999841 864485 task_log.go:128] [ 138: 150] 5645f6b399f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999850 864485 task_log.go:128] [ 138: 150] 5645f6b39a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999856 864485 task_log.go:128] [ 138: 150] 5645f6b39a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999871 864485 task_log.go:128] [ 138: 150] 5645f6b39a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999879 864485 task_log.go:128] [ 138: 150] 5645f6b39a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999885 864485 task_log.go:128] [ 138: 150] 5645f6b39a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999893 864485 task_log.go:128] [ 138: 150] 5645f6b39a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999898 864485 task_log.go:128] [ 138: 150] 5645f6b39a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999904 864485 task_log.go:128] [ 138: 150] 5645f6b39a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999911 864485 task_log.go:128] [ 138: 150] 5645f6b39a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999916 864485 task_log.go:128] [ 138: 150] 5645f6b39a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999921 864485 task_log.go:128] [ 138: 150] 5645f6b39aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999928 864485 task_log.go:128] [ 138: 150] 5645f6b39ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:51.999933 864485 task_log.go:128] [ 138: 150] 5645f6b39ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000703 864485 task_log.go:128] [ 138: 150] 5645f6b39ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000753 864485 task_log.go:128] [ 138: 150] 5645f6b39ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000759 864485 task_log.go:128] [ 138: 150] 5645f6b39af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000768 864485 task_log.go:128] [ 138: 150] 5645f6b39b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000773 864485 task_log.go:128] [ 138: 150] 5645f6b39b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000777 864485 task_log.go:128] [ 138: 150] 5645f6b39b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000784 864485 task_log.go:128] [ 138: 150] 5645f6b39b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000789 864485 task_log.go:128] [ 138: 150] 5645f6b39b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000794 864485 task_log.go:128] [ 138: 150] 5645f6b39b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000802 864485 task_log.go:128] [ 138: 150] 5645f6b39b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000807 864485 task_log.go:128] [ 138: 150] 5645f6b39b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000814 864485 task_log.go:128] [ 138: 150] 5645f6b39b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000819 864485 task_log.go:128] [ 138: 150] 5645f6b39b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000824 864485 task_log.go:128] [ 138: 150] 5645f6b39ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000848 864485 task_log.go:128] [ 138: 150] 5645f6b39bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000855 864485 task_log.go:128] [ 138: 150] 5645f6b39bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000861 864485 task_log.go:128] [ 138: 150] 5645f6b39bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000869 864485 task_log.go:128] [ 138: 150] 5645f6b39be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000894 864485 task_log.go:128] [ 138: 150] 5645f6b39bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000900 864485 task_log.go:128] [ 138: 150] 5645f6b39c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000908 864485 task_log.go:128] [ 138: 150] 5645f6b39c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.000924 864485 task_log.go:128] [ 138: 150] 5645f6b39c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001725 864485 task_log.go:128] [ 138: 150] 5645f6b39c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001750 864485 task_log.go:128] [ 138: 150] 5645f6b39c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001757 864485 task_log.go:149] [ 138: 150] Code: D0326 21:53:52.001761 864485 task_log.go:167] [ 138: 150] 5645f6b39810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001767 864485 task_log.go:167] [ 138: 150] 5645f6b39820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001772 864485 task_log.go:167] [ 138: 150] 5645f6b39830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001778 864485 task_log.go:167] [ 138: 150] 5645f6b39840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001783 864485 task_log.go:167] [ 138: 150] 5645f6b39850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001788 864485 task_log.go:167] [ 138: 150] 5645f6b39860: 18 d5 b3 f6 45 56 00 00 ff ff ff ff ff ff ff ff D0326 21:53:52.001793 864485 task_log.go:167] [ 138: 150] 5645f6b39870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:52.001800 864485 task_log.go:167] [ 138: 150] 5645f6b39880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:52.001806 864485 task_log.go:71] [ 138: 150] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2c420000-1b2c460000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 5645f699d000-5645f69c0000 r--p 00000000 00:08 9 /syz-executor 5645f69c0000-5645f6a6f000 r-xp 00023000 00:08 9 /syz-executor 5645f6a6f000-5645f6abf000 r--p 000d2000 00:08 9 /syz-executor 5645f6ac0000-5645f6b06000 r--p 00122000 00:08 9 /syz-executor 5645f6b06000-5645f6b0f000 rw-p 00168000 00:08 9 /syz-executor 5645f6b1d000-5645f6b3d000 rw-p 00000000 00:00 0 5645f6b3d000-5645f6f3d000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 5645f6f3d000-5645f7a79000 rw-p 00000000 00:00 0 5645f7a79000-5645f7a9b000 rw-p 00000000 00:00 0 [heap] 7f2f1dd61000-7f2f1dd62000 ---p 00000000 00:00 0 7f2f1dd62000-7f2f1dd82000 rw-p 00000000 00:00 0 7f2f1dd82000-7f2f1dd83000 ---p 00000000 00:00 0 7f2f1dd83000-7f2f1dda3000 rw-p 00000000 00:00 0 7f2f1dda3000-7f2f1dda4000 ---p 00000000 00:00 0 7f2f1dda4000-7f2f1ddc4000 rw-p 00000000 00:00 0 7f2f1ddc4000-7f2f1ddc5000 ---p 00000000 00:00 0 7f2f1ddc5000-7f2f1dde5000 rw-p 00000000 00:00 0 7f2f1dde5000-7f2f1dde6000 ---p 00000000 00:00 0 7f2f1dde6000-7f2f1de06000 rw-p 00000000 00:00 0 7f2f1de06000-7f2f1de07000 ---p 00000000 00:00 0 7f2f1de07000-7f2f1de27000 rw-p 00000000 00:00 0 7f2f1de27000-7f2f1de28000 ---p 00000000 00:00 0 7f2f1de28000-7f2f1de48000 rw-p 00000000 00:00 0 7f2f1de48000-7f2f1de49000 ---p 00000000 00:00 0 7f2f1de49000-7f2f1de69000 rw-p 00000000 00:00 0 7f2f1de69000-7f2f1de6a000 ---p 00000000 00:00 0 7f2f1de6a000-7f2f1de8a000 rw-p 00000000 00:00 0 7f2f1de8a000-7f2f1de8b000 ---p 00000000 00:00 0 7f2f1de8b000-7f2f1deab000 rw-p 00000000 00:00 0 7f2f1deab000-7f2f1deac000 ---p 00000000 00:00 0 7f2f1deac000-7f2f1decc000 rw-p 00000000 00:00 0 7f2f1decc000-7f2f1decd000 ---p 00000000 00:00 0 7f2f1decd000-7f2f1deed000 rw-p 00000000 00:00 0 7f2f1deed000-7f2f1deee000 r--p 00000000 00:00 0 [vvar] 7f2f1deee000-7f2f1def0000 r-xp 00000000 00:00 0 7fac2e654000-7fac2ee54000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 07600000 *pgalloc.MemoryFile 1b2c420000-1b2c460000 rw-s 06400000 *pgalloc.MemoryFile 5645f699d000-5645f69c0000 r--p 05e40000 *pgalloc.MemoryFile 5645f69c0000-5645f6a6e000 r-xs 00023000 *gofer.dentryPlatformFile 5645f6a6e000-5645f6a6f000 r-xp 005fd000 *pgalloc.MemoryFile 5645f6a6f000-5645f6abf000 r--p 05e63000 *pgalloc.MemoryFile 5645f6ac0000-5645f6b0f000 rw-p 07562000 *pgalloc.MemoryFile 5645f6b1d000-5645f6b3d000 rw-p 075b1000 *pgalloc.MemoryFile 5645f6b3d000-5645f6f3d000 r--s 06000000 *pgalloc.MemoryFile 5645f6f3d000-5645f7000000 rw-p 3fd39000 *pgalloc.MemoryFile 5645f7a00000-5645f7a79000 rw-p 074e9000 *pgalloc.MemoryFile 5645f7a79000-5645f7a7a000 rw-p 02290000 *pgalloc.MemoryFile 5645f7a7a000-5645f7a9b000 rw-p 07800000 *pgalloc.MemoryFile 7f2f1dd62000-7f2f1dd82000 rw-p 07941000 *pgalloc.MemoryFile 7f2f1dd83000-7f2f1dda3000 rw-p 07921000 *pgalloc.MemoryFile 7f2f1dda4000-7f2f1ddc4000 rw-p 07901000 *pgalloc.MemoryFile 7f2f1ddc5000-7f2f1dde5000 rw-p 078e1000 *pgalloc.MemoryFile 7f2f1de00000-7f2f1de06000 rw-p 039ef000 *pgalloc.MemoryFile 7f2f1de07000-7f2f1de27000 rw-p 078c1000 *pgalloc.MemoryFile 7f2f1de28000-7f2f1de48000 rw-p 078a1000 *pgalloc.MemoryFile 7f2f1de49000-7f2f1de69000 rw-p 07881000 *pgalloc.MemoryFile 7f2f1de6a000-7f2f1de8a000 rw-p 07861000 *pgalloc.MemoryFile 7f2f1de8b000-7f2f1deab000 rw-p 07841000 *pgalloc.MemoryFile 7f2f1deac000-7f2f1decc000 rw-p 07821000 *pgalloc.MemoryFile 7f2f1decd000-7f2f1deed000 rw-p 075d1000 *pgalloc.MemoryFile 7f2f1deed000-7f2f1deee000 r--s 00002000 *pgalloc.MemoryFile 7f2f1deee000-7f2f1def0000 r-xs 00000000 *pgalloc.MemoryFile 7fac2ee00000-7fac2ee52000 r--p 05f02000 *pgalloc.MemoryFile 7fac2ee52000-7fac2ee54000 rw-p 00ffe000 *pgalloc.MemoryFile D0326 21:53:52.002081 864485 task_log.go:73] [ 138: 150] FDTable: fd:0 => name pipe:[33] fd:1 => name pipe:[33] fd:2 => name pipe:[33] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:52.002113 864485 task_signals.go:468] [ 138: 150] Notified of signal 11 D0326 21:53:52.002127 864485 task_signals.go:221] [ 138: 150] Signal 11: delivering to handler D0326 21:53:52.005200 864485 task_exit.go:186] [ 138: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.005467 864485 task_exit.go:186] [ 138: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.005493 864485 task_signals.go:190] [ 138: 144] Signal 9: terminating thread group I0326 21:53:52.005528 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 144, fault addr: 0x0 D0326 21:53:52.005566 864485 task_exit.go:186] [ 138: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.005605 864485 task_exit.go:186] [ 138: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.005610 864485 task_exit.go:186] [ 138: 144] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.005622 864485 task_signals.go:190] [ 138: 139] Signal 9: terminating thread group I0326 21:53:52.005664 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 139, fault addr: 0x0 D0326 21:53:52.005731 864485 task_signals.go:190] [ 138: 143] Signal 9: terminating thread group D0326 21:53:52.005714 864485 task_signals.go:190] [ 138: 141] Signal 9: terminating thread group D0326 21:53:52.005722 864485 task_signals.go:190] [ 138: 142] Signal 9: terminating thread group D0326 21:53:52.005743 864485 task_exit.go:186] [ 138: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:52.005769 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 142, fault addr: 0x0 D0326 21:53:52.005778 864485 task_signals.go:190] [ 138: 147] Signal 9: terminating thread group D0326 21:53:52.005795 864485 task_signals.go:190] [ 138: 145] Signal 9: terminating thread group D0326 21:53:52.005705 864485 task_signals.go:190] [ 138: 140] Signal 9: terminating thread group D0326 21:53:52.005819 864485 task_signals.go:190] [ 138: 149] Signal 9: terminating thread group I0326 21:53:52.005793 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 141, fault addr: 0x0 D0326 21:53:52.005804 864485 task_signals.go:190] [ 138: 146] Signal 9: terminating thread group D0326 21:53:52.005819 864485 task_exit.go:186] [ 138: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.005835 864485 task_signals.go:190] [ 138: 150] Signal 9: terminating thread group D0326 21:53:52.005840 864485 task_exit.go:186] [ 138: 139] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.005812 864485 task_signals.go:190] [ 138: 148] Signal 9: terminating thread group D0326 21:53:52.005915 864485 task_exit.go:186] [ 138: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:52.005849 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 147, fault addr: 0x0 I0326 21:53:52.005949 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 143, fault addr: 0x0 I0326 21:53:52.005964 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 148, fault addr: 0x0 I0326 21:53:52.005978 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 145, fault addr: 0x0 D0326 21:53:52.006036 864485 task_exit.go:186] [ 138: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006053 864485 task_exit.go:186] [ 138: 142] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:52.005991 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 149, fault addr: 0x0 I0326 21:53:52.006072 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 150, fault addr: 0x0 I0326 21:53:52.006081 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 140, fault addr: 0x0 I0326 21:53:52.006101 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 138, TID: 146, fault addr: 0x0 D0326 21:53:52.006070 864485 task_exit.go:186] [ 138: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006121 864485 task_exit.go:186] [ 138: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006134 864485 task_exit.go:186] [ 138: 141] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006149 864485 task_exit.go:186] [ 138: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006159 864485 task_exit.go:186] [ 138: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006164 864485 task_exit.go:186] [ 138: 149] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006175 864485 task_exit.go:186] [ 138: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006191 864485 task_exit.go:186] [ 138: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006196 864485 task_exit.go:186] [ 138: 147] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006207 864485 task_exit.go:186] [ 138: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006215 864485 task_exit.go:186] [ 138: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006219 864485 task_exit.go:186] [ 138: 150] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006231 864485 task_exit.go:186] [ 138: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006241 864485 task_exit.go:186] [ 138: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006245 864485 task_exit.go:186] [ 138: 143] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006256 864485 task_exit.go:186] [ 138: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006264 864485 task_exit.go:186] [ 138: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006270 864485 task_exit.go:186] [ 138: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006378 864485 task_exit.go:186] [ 138: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006389 864485 task_exit.go:186] [ 138: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006394 864485 task_exit.go:186] [ 138: 146] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006427 864485 task_exit.go:186] [ 138: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006549 864485 task_exit.go:186] [ 138: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006569 864485 task_exit.go:186] [ 138: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006587 864485 task_exit.go:186] [ 138: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.006743 864485 task_exit.go:186] [ 138: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.006769 864485 task_exit.go:186] [ 138: 145] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.006791 864485 task_signals.go:441] [ 137: 137] Discarding ignored signal 17 D0326 21:53:52.007649 864485 task_exit.go:186] [ 138: 138] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.010316 864485 task_exit.go:186] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.010555 864485 task_exit.go:321] [ 137: 137] Init process terminating, killing namespace D0326 21:53:52.010572 864485 task_exit.go:186] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.010586 864485 task_signals.go:441] [ 136: 136] Discarding ignored signal 17 D0326 21:53:52.010634 864485 task_exit.go:186] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:52.012805 864485 task_exit.go:186] [ 136: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:52.013105 864485 task_exit.go:186] [ 136: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:52.013131 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:52.013451 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 17 D0326 21:53:52.013481 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:52.014694 864485 task_signals.go:479] [ 136: 136] No task notified of signal 9 D0326 21:53:52.014846 864485 task_exit.go:186] [ 136: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.019678 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:53.019773 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:53.021692 864485 task_stop.go:119] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:53.025457 864485 syscalls.go:258] [ 151: 151] Allocating stack with size of 8388608 bytes D0326 21:53:53.025560 864485 task_stop.go:139] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:53.642667 864485 task_run.go:295] [ 153: 165] Unhandled user fault: addr=5637bcf7585c ip=5637bcf7585c access=r-x sig=11 err=operation not permitted D0326 21:53:53.642756 864485 task_log.go:87] [ 153: 165] Registers: D0326 21:53:53.642774 864485 task_log.go:94] [ 153: 165] Cs = 0000000000000033 D0326 21:53:53.642782 864485 task_log.go:94] [ 153: 165] Ds = 0000000000000000 D0326 21:53:53.642787 864485 task_log.go:94] [ 153: 165] Eflags = 0000000000010a46 D0326 21:53:53.642791 864485 task_log.go:94] [ 153: 165] Es = 0000000000000000 D0326 21:53:53.642795 864485 task_log.go:94] [ 153: 165] Fs = 0000000000000000 D0326 21:53:53.642799 864485 task_log.go:94] [ 153: 165] Fs_base = 00007f59cd486700 D0326 21:53:53.642803 864485 task_log.go:94] [ 153: 165] Gs = 0000000000000000 D0326 21:53:53.642807 864485 task_log.go:94] [ 153: 165] Gs_base = 0000000000000000 D0326 21:53:53.642811 864485 task_log.go:94] [ 153: 165] Orig_rax = ffffffffffffffff D0326 21:53:53.642818 864485 task_log.go:94] [ 153: 165] R10 = 0000000000000000 D0326 21:53:53.642823 864485 task_log.go:94] [ 153: 165] R11 = ffffffff00000b1a D0326 21:53:53.642827 864485 task_log.go:94] [ 153: 165] R12 = 0000000000000000 D0326 21:53:53.642831 864485 task_log.go:94] [ 153: 165] R13 = 00005637bcf29460 D0326 21:53:53.642835 864485 task_log.go:94] [ 153: 165] R14 = 0000000000000023 D0326 21:53:53.642839 864485 task_log.go:94] [ 153: 165] R15 = 00000000257e4111 D0326 21:53:53.642843 864485 task_log.go:94] [ 153: 165] R8 = 0000000000000000 D0326 21:53:53.642847 864485 task_log.go:94] [ 153: 165] R9 = 00005637bcf75850 D0326 21:53:53.642850 864485 task_log.go:94] [ 153: 165] Rax = 0000000000000000 D0326 21:53:53.642855 864485 task_log.go:94] [ 153: 165] Rbp = 0000000000000000 D0326 21:53:53.642868 864485 task_log.go:94] [ 153: 165] Rbx = 0000000000000000 D0326 21:53:53.642873 864485 task_log.go:94] [ 153: 165] Rcx = 00005637bcf75858 D0326 21:53:53.642877 864485 task_log.go:94] [ 153: 165] Rdi = 0000000000000000 D0326 21:53:53.642882 864485 task_log.go:94] [ 153: 165] Rdx = 0000000000000000 D0326 21:53:53.642886 864485 task_log.go:94] [ 153: 165] Rip = 00005637bcf7585c D0326 21:53:53.642891 864485 task_log.go:94] [ 153: 165] Rsi = 0000000000000000 D0326 21:53:53.642895 864485 task_log.go:94] [ 153: 165] Rsp = 00005637bcf75850 D0326 21:53:53.642899 864485 task_log.go:94] [ 153: 165] Ss = 000000000000002b D0326 21:53:53.642904 864485 task_log.go:111] [ 153: 165] Stack: D0326 21:53:53.642910 864485 task_log.go:128] [ 153: 165] 5637bcf75850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642918 864485 task_log.go:128] [ 153: 165] 5637bcf75860: 18 95 f7 bc 37 56 00 00 ff ff ff ff ff ff ff ff D0326 21:53:53.642922 864485 task_log.go:128] [ 153: 165] 5637bcf75870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:53.642927 864485 task_log.go:128] [ 153: 165] 5637bcf75880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642931 864485 task_log.go:128] [ 153: 165] 5637bcf75890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642935 864485 task_log.go:128] [ 153: 165] 5637bcf758a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642939 864485 task_log.go:128] [ 153: 165] 5637bcf758b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642944 864485 task_log.go:128] [ 153: 165] 5637bcf758c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642948 864485 task_log.go:128] [ 153: 165] 5637bcf758d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:53.642952 864485 task_log.go:128] [ 153: 165] 5637bcf758e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642957 864485 task_log.go:128] [ 153: 165] 5637bcf758f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642962 864485 task_log.go:128] [ 153: 165] 5637bcf75900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642965 864485 task_log.go:128] [ 153: 165] 5637bcf75910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642969 864485 task_log.go:128] [ 153: 165] 5637bcf75920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642973 864485 task_log.go:128] [ 153: 165] 5637bcf75930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642978 864485 task_log.go:128] [ 153: 165] 5637bcf75940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642982 864485 task_log.go:128] [ 153: 165] 5637bcf75950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642986 864485 task_log.go:128] [ 153: 165] 5637bcf75960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642990 864485 task_log.go:128] [ 153: 165] 5637bcf75970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642995 864485 task_log.go:128] [ 153: 165] 5637bcf75980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.642999 864485 task_log.go:128] [ 153: 165] 5637bcf75990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643004 864485 task_log.go:128] [ 153: 165] 5637bcf759a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643008 864485 task_log.go:128] [ 153: 165] 5637bcf759b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643013 864485 task_log.go:128] [ 153: 165] 5637bcf759c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643017 864485 task_log.go:128] [ 153: 165] 5637bcf759d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643021 864485 task_log.go:128] [ 153: 165] 5637bcf759e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643025 864485 task_log.go:128] [ 153: 165] 5637bcf759f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643029 864485 task_log.go:128] [ 153: 165] 5637bcf75a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643033 864485 task_log.go:128] [ 153: 165] 5637bcf75a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643037 864485 task_log.go:128] [ 153: 165] 5637bcf75a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643052 864485 task_log.go:128] [ 153: 165] 5637bcf75a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643058 864485 task_log.go:128] [ 153: 165] 5637bcf75a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643063 864485 task_log.go:128] [ 153: 165] 5637bcf75a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643067 864485 task_log.go:128] [ 153: 165] 5637bcf75a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643071 864485 task_log.go:128] [ 153: 165] 5637bcf75a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643076 864485 task_log.go:128] [ 153: 165] 5637bcf75a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643080 864485 task_log.go:128] [ 153: 165] 5637bcf75a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643085 864485 task_log.go:128] [ 153: 165] 5637bcf75aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643091 864485 task_log.go:128] [ 153: 165] 5637bcf75ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643096 864485 task_log.go:128] [ 153: 165] 5637bcf75ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643101 864485 task_log.go:128] [ 153: 165] 5637bcf75ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643106 864485 task_log.go:128] [ 153: 165] 5637bcf75ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643110 864485 task_log.go:128] [ 153: 165] 5637bcf75af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643116 864485 task_log.go:128] [ 153: 165] 5637bcf75b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643121 864485 task_log.go:128] [ 153: 165] 5637bcf75b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643125 864485 task_log.go:128] [ 153: 165] 5637bcf75b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643132 864485 task_log.go:128] [ 153: 165] 5637bcf75b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643137 864485 task_log.go:128] [ 153: 165] 5637bcf75b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643141 864485 task_log.go:128] [ 153: 165] 5637bcf75b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643154 864485 task_log.go:128] [ 153: 165] 5637bcf75b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643159 864485 task_log.go:128] [ 153: 165] 5637bcf75b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643165 864485 task_log.go:128] [ 153: 165] 5637bcf75b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643170 864485 task_log.go:128] [ 153: 165] 5637bcf75b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643181 864485 task_log.go:128] [ 153: 165] 5637bcf75ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643186 864485 task_log.go:128] [ 153: 165] 5637bcf75bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643193 864485 task_log.go:128] [ 153: 165] 5637bcf75bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643198 864485 task_log.go:128] [ 153: 165] 5637bcf75bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643209 864485 task_log.go:128] [ 153: 165] 5637bcf75be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643214 864485 task_log.go:128] [ 153: 165] 5637bcf75bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643218 864485 task_log.go:128] [ 153: 165] 5637bcf75c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643223 864485 task_log.go:128] [ 153: 165] 5637bcf75c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643228 864485 task_log.go:128] [ 153: 165] 5637bcf75c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643236 864485 task_log.go:128] [ 153: 165] 5637bcf75c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643242 864485 task_log.go:128] [ 153: 165] 5637bcf75c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643248 864485 task_log.go:149] [ 153: 165] Code: D0326 21:53:53.643254 864485 task_log.go:167] [ 153: 165] 5637bcf75810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643258 864485 task_log.go:167] [ 153: 165] 5637bcf75820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643264 864485 task_log.go:167] [ 153: 165] 5637bcf75830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643269 864485 task_log.go:167] [ 153: 165] 5637bcf75840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643274 864485 task_log.go:167] [ 153: 165] 5637bcf75850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643278 864485 task_log.go:167] [ 153: 165] 5637bcf75860: 18 95 f7 bc 37 56 00 00 ff ff ff ff ff ff ff ff D0326 21:53:53.643284 864485 task_log.go:167] [ 153: 165] 5637bcf75870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:53.643289 864485 task_log.go:167] [ 153: 165] 5637bcf75880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:53.643301 864485 task_log.go:71] [ 153: 165] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d320000-1b2d360000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 5637bcdd9000-5637bcdfc000 r--p 00000000 00:08 9 /syz-executor 5637bcdfc000-5637bceab000 r-xp 00023000 00:08 9 /syz-executor 5637bceab000-5637bcefb000 r--p 000d2000 00:08 9 /syz-executor 5637bcefc000-5637bcf42000 r--p 00122000 00:08 9 /syz-executor 5637bcf42000-5637bcf4b000 rw-p 00168000 00:08 9 /syz-executor 5637bcf59000-5637bcf79000 rw-p 00000000 00:00 0 5637bcf79000-5637bd379000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 5637bd379000-5637bdeb5000 rw-p 00000000 00:00 0 5637bdeb5000-5637bded7000 rw-p 00000000 00:00 0 [heap] 7f536bff5000-7f536c7f5000 rw-p 00000000 00:00 0 [stack] 7f59cd466000-7f59cd467000 ---p 00000000 00:00 0 7f59cd467000-7f59cd487000 rw-p 00000000 00:00 0 7f59cd487000-7f59cd488000 ---p 00000000 00:00 0 7f59cd488000-7f59cd4a8000 rw-p 00000000 00:00 0 7f59cd4a8000-7f59cd4a9000 ---p 00000000 00:00 0 7f59cd4a9000-7f59cd4c9000 rw-p 00000000 00:00 0 7f59cd4c9000-7f59cd4ca000 ---p 00000000 00:00 0 7f59cd4ca000-7f59cd4ea000 rw-p 00000000 00:00 0 7f59cd4ea000-7f59cd4eb000 ---p 00000000 00:00 0 7f59cd4eb000-7f59cd50b000 rw-p 00000000 00:00 0 7f59cd50b000-7f59cd50c000 ---p 00000000 00:00 0 7f59cd50c000-7f59cd52c000 rw-p 00000000 00:00 0 7f59cd52c000-7f59cd52d000 ---p 00000000 00:00 0 7f59cd52d000-7f59cd54d000 rw-p 00000000 00:00 0 7f59cd54d000-7f59cd54e000 ---p 00000000 00:00 0 7f59cd54e000-7f59cd56e000 rw-p 00000000 00:00 0 7f59cd56e000-7f59cd56f000 ---p 00000000 00:00 0 7f59cd56f000-7f59cd58f000 rw-p 00000000 00:00 0 7f59cd58f000-7f59cd590000 ---p 00000000 00:00 0 7f59cd590000-7f59cd5b0000 rw-p 00000000 00:00 0 7f59cd5b0000-7f59cd5b1000 ---p 00000000 00:00 0 7f59cd5b1000-7f59cd5d1000 rw-p 00000000 00:00 0 7f59cd5d1000-7f59cd5d2000 ---p 00000000 00:00 0 7f59cd5d2000-7f59cd5f2000 rw-p 00000000 00:00 0 7f59cd5f2000-7f59cd5f3000 r--p 00000000 00:00 0 [vvar] 7f59cd5f3000-7f59cd5f5000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 07800000 *pgalloc.MemoryFile 1b2d320000-1b2d360000 rw-s 06400000 *pgalloc.MemoryFile 5637bcdd9000-5637bcdfc000 r--p 05e40000 *pgalloc.MemoryFile 5637bcdfc000-5637bceaa000 r-xs 00023000 *gofer.dentryPlatformFile 5637bceaa000-5637bceab000 r-xp 005fd000 *pgalloc.MemoryFile 5637bceab000-5637bcefb000 r--p 05e63000 *pgalloc.MemoryFile 5637bcefc000-5637bcf4b000 rw-p 077ae000 *pgalloc.MemoryFile 5637bcf59000-5637bcf79000 rw-p 07a00000 *pgalloc.MemoryFile 5637bcf79000-5637bd379000 r--s 06000000 *pgalloc.MemoryFile 5637bd379000-5637bd400000 rw-p 3fd75000 *pgalloc.MemoryFile 5637bde00000-5637bdeb5000 rw-p 076f9000 *pgalloc.MemoryFile 5637bdeb5000-5637bdeb6000 rw-p 02290000 *pgalloc.MemoryFile 5637bdeb6000-5637bded7000 rw-p 07a40000 *pgalloc.MemoryFile 7f536c600000-7f536c7f3000 r--p 07400000 *pgalloc.MemoryFile 7f536c7f3000-7f536c7f5000 rw-p 00ffe000 *pgalloc.MemoryFile 7f59cd467000-7f59cd487000 rw-p 07ba1000 *pgalloc.MemoryFile 7f59cd488000-7f59cd4a8000 rw-p 07b81000 *pgalloc.MemoryFile 7f59cd4a9000-7f59cd4c9000 rw-p 07b61000 *pgalloc.MemoryFile 7f59cd4ca000-7f59cd4ea000 rw-p 07b41000 *pgalloc.MemoryFile 7f59cd4eb000-7f59cd50b000 rw-p 07b21000 *pgalloc.MemoryFile 7f59cd50c000-7f59cd52c000 rw-p 07b01000 *pgalloc.MemoryFile 7f59cd52d000-7f59cd54d000 rw-p 07ae1000 *pgalloc.MemoryFile 7f59cd54e000-7f59cd56e000 rw-p 07ac1000 *pgalloc.MemoryFile 7f59cd56f000-7f59cd58f000 rw-p 07aa1000 *pgalloc.MemoryFile 7f59cd590000-7f59cd5b0000 rw-p 07a81000 *pgalloc.MemoryFile 7f59cd5b1000-7f59cd5d1000 rw-p 07a61000 *pgalloc.MemoryFile 7f59cd5d2000-7f59cd5f2000 rw-p 07a20000 *pgalloc.MemoryFile 7f59cd5f2000-7f59cd5f3000 r--s 00002000 *pgalloc.MemoryFile 7f59cd5f3000-7f59cd5f5000 r-xs 00000000 *pgalloc.MemoryFile D0326 21:53:53.643489 864485 task_log.go:73] [ 153: 165] FDTable: fd:0 => name pipe:[37] fd:1 => name pipe:[37] fd:2 => name pipe:[37] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:53.643515 864485 task_signals.go:468] [ 153: 165] Notified of signal 11 D0326 21:53:53.643525 864485 task_signals.go:221] [ 153: 165] Signal 11: delivering to handler D0326 21:53:53.644397 864485 task_exit.go:186] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.644459 864485 task_exit.go:186] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.644456 864485 task_signals.go:190] [ 153: 164] Signal 9: terminating thread group D0326 21:53:53.644479 864485 task_signals.go:190] [ 153: 165] Signal 9: terminating thread group I0326 21:53:53.644478 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 164, fault addr: 0x0 D0326 21:53:53.644508 864485 task_exit.go:186] [ 153: 164] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:53.644508 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 165, fault addr: 0x0 D0326 21:53:53.644525 864485 task_exit.go:186] [ 153: 165] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.644544 864485 task_exit.go:186] [ 153: 165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.644550 864485 task_exit.go:186] [ 153: 165] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.644562 864485 task_signals.go:190] [ 153: 157] Signal 9: terminating thread group I0326 21:53:53.644570 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 157, fault addr: 0x0 D0326 21:53:53.644605 864485 task_signals.go:190] [ 153: 154] Signal 9: terminating thread group I0326 21:53:53.644612 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 154, fault addr: 0x0 D0326 21:53:53.644626 864485 task_signals.go:190] [ 153: 155] Signal 9: terminating thread group D0326 21:53:53.644634 864485 task_signals.go:190] [ 153: 156] Signal 9: terminating thread group D0326 21:53:53.644645 864485 task_signals.go:190] [ 153: 161] Signal 9: terminating thread group D0326 21:53:53.644657 864485 task_signals.go:190] [ 153: 158] Signal 9: terminating thread group D0326 21:53:53.644665 864485 task_signals.go:190] [ 153: 159] Signal 9: terminating thread group D0326 21:53:53.644627 864485 task_exit.go:186] [ 153: 164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.644696 864485 task_exit.go:186] [ 153: 164] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:53.644733 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 156, fault addr: 0x0 D0326 21:53:53.644685 864485 task_signals.go:190] [ 153: 163] Signal 9: terminating thread group D0326 21:53:53.644678 864485 task_signals.go:190] [ 153: 162] Signal 9: terminating thread group D0326 21:53:53.644672 864485 task_signals.go:190] [ 153: 160] Signal 9: terminating thread group D0326 21:53:53.644760 864485 task_exit.go:186] [ 153: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.644793 864485 task_exit.go:186] [ 153: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.644809 864485 task_exit.go:186] [ 153: 154] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:53.644758 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 155, fault addr: 0x0 D0326 21:53:53.644823 864485 task_exit.go:186] [ 153: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:53.644826 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 161, fault addr: 0x0 I0326 21:53:53.644858 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 159, fault addr: 0x0 D0326 21:53:53.644837 864485 task_exit.go:186] [ 153: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.644903 864485 task_exit.go:186] [ 153: 157] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:53.644877 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 163, fault addr: 0x0 D0326 21:53:53.644937 864485 task_exit.go:186] [ 153: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:53.644956 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 160, fault addr: 0x0 D0326 21:53:53.644980 864485 task_exit.go:186] [ 153: 160] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:53.644992 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 162, fault addr: 0x0 D0326 21:53:53.644990 864485 task_exit.go:186] [ 153: 156] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:53.645007 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 158, fault addr: 0x0 D0326 21:53:53.645019 864485 task_exit.go:186] [ 153: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.645036 864485 task_exit.go:186] [ 153: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.645049 864485 task_exit.go:186] [ 153: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.645062 864485 task_exit.go:186] [ 153: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.645074 864485 task_exit.go:186] [ 153: 163] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.645083 864485 task_exit.go:186] [ 153: 155] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.645092 864485 task_exit.go:186] [ 153: 155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.645105 864485 task_exit.go:186] [ 153: 155] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.645114 864485 task_exit.go:186] [ 153: 161] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.645125 864485 task_exit.go:186] [ 153: 161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.645138 864485 task_exit.go:186] [ 153: 161] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.645147 864485 task_exit.go:186] [ 153: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.645157 864485 task_exit.go:186] [ 153: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.645168 864485 task_exit.go:186] [ 153: 159] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.645180 864485 task_exit.go:186] [ 153: 160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.645193 864485 task_exit.go:186] [ 153: 160] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.645201 864485 task_exit.go:186] [ 153: 156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.645208 864485 task_exit.go:186] [ 153: 156] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.645217 864485 task_exit.go:186] [ 153: 162] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.645336 864485 task_exit.go:186] [ 153: 162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.645363 864485 task_exit.go:186] [ 153: 162] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.645376 864485 task_signals.go:441] [ 152: 152] Discarding ignored signal 17 D0326 21:53:53.646992 864485 task_exit.go:186] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.648641 864485 task_exit.go:186] [ 152: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.648810 864485 task_exit.go:321] [ 152: 152] Init process terminating, killing namespace D0326 21:53:53.648835 864485 task_exit.go:186] [ 152: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.648852 864485 task_signals.go:441] [ 151: 151] Discarding ignored signal 17 D0326 21:53:53.648874 864485 task_exit.go:186] [ 152: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:53.653359 864485 task_exit.go:186] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:53.653797 864485 task_signals.go:479] [ 151: 151] No task notified of signal 9 D0326 21:53:53.653922 864485 task_exit.go:186] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:53.653981 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:53.654142 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:53.654846 864485 task_exit.go:186] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:54.659127 864485 task_signals.go:468] [ 15: 27] Notified of signal 23 D0326 21:53:54.659300 864485 task_signals.go:221] [ 15: 27] Signal 23: delivering to handler D0326 21:53:54.661262 864485 task_stop.go:119] [ 15: 27] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:54.670279 864485 task_signals.go:479] [ 15: 27] No task notified of signal 23 D0326 21:53:54.671755 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.672179 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.672663 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.672798 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.672983 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.673038 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.673197 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.673232 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.673487 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.673713 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.673918 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.674043 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.674266 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.674317 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.674585 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.674786 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.675017 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.675049 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.675241 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.675337 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.675544 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.675605 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.675794 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.675866 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.676154 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.676228 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.676596 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.676628 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.676697 864485 syscalls.go:258] [ 166: 166] Allocating stack with size of 8388608 bytes D0326 21:53:54.676867 864485 task_stop.go:139] [ 15: 27] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:54.676997 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.677076 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.677152 864485 task_signals.go:221] [ 15: 27] Signal 23: delivering to handler D0326 21:53:54.677292 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.677366 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.677457 864485 task_signals.go:468] [ 15: 27] Notified of signal 23 D0326 21:53:54.677506 864485 task_signals.go:221] [ 15: 27] Signal 23: delivering to handler D0326 21:53:54.677761 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.677818 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.678201 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.678353 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:54.678745 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:54.678788 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:55.305121 864485 task_run.go:295] [ 168: 180] Unhandled user fault: addr=55f77147e85c ip=55f77147e85c access=r-x sig=11 err=operation not permitted D0326 21:53:55.305200 864485 task_log.go:87] [ 168: 180] Registers: D0326 21:53:55.305220 864485 task_log.go:94] [ 168: 180] Cs = 0000000000000033 D0326 21:53:55.305226 864485 task_log.go:94] [ 168: 180] Ds = 0000000000000000 D0326 21:53:55.305230 864485 task_log.go:94] [ 168: 180] Eflags = 0000000000010a46 D0326 21:53:55.305235 864485 task_log.go:94] [ 168: 180] Es = 0000000000000000 D0326 21:53:55.305239 864485 task_log.go:94] [ 168: 180] Fs = 0000000000000000 D0326 21:53:55.305246 864485 task_log.go:94] [ 168: 180] Fs_base = 00007f2c39fb7700 D0326 21:53:55.305251 864485 task_log.go:94] [ 168: 180] Gs = 0000000000000000 D0326 21:53:55.305255 864485 task_log.go:94] [ 168: 180] Gs_base = 0000000000000000 D0326 21:53:55.305259 864485 task_log.go:94] [ 168: 180] Orig_rax = ffffffffffffffff D0326 21:53:55.305265 864485 task_log.go:94] [ 168: 180] R10 = 0000000000000000 D0326 21:53:55.305269 864485 task_log.go:94] [ 168: 180] R11 = ffffffff00000b1a D0326 21:53:55.305274 864485 task_log.go:94] [ 168: 180] R12 = 0000000000000000 D0326 21:53:55.305278 864485 task_log.go:94] [ 168: 180] R13 = 000055f771432460 D0326 21:53:55.305282 864485 task_log.go:94] [ 168: 180] R14 = 0000000000000025 D0326 21:53:55.305287 864485 task_log.go:94] [ 168: 180] R15 = 00000000116006be D0326 21:53:55.305291 864485 task_log.go:94] [ 168: 180] R8 = 0000000000000000 D0326 21:53:55.305296 864485 task_log.go:94] [ 168: 180] R9 = 000055f77147e850 D0326 21:53:55.305300 864485 task_log.go:94] [ 168: 180] Rax = 0000000000000000 D0326 21:53:55.305304 864485 task_log.go:94] [ 168: 180] Rbp = 0000000000000000 D0326 21:53:55.305308 864485 task_log.go:94] [ 168: 180] Rbx = 0000000000000000 D0326 21:53:55.305314 864485 task_log.go:94] [ 168: 180] Rcx = 000055f77147e858 D0326 21:53:55.305320 864485 task_log.go:94] [ 168: 180] Rdi = 0000000000000000 D0326 21:53:55.305324 864485 task_log.go:94] [ 168: 180] Rdx = 0000000000000000 D0326 21:53:55.305329 864485 task_log.go:94] [ 168: 180] Rip = 000055f77147e85c D0326 21:53:55.305340 864485 task_log.go:94] [ 168: 180] Rsi = 0000000000000000 D0326 21:53:55.305344 864485 task_log.go:94] [ 168: 180] Rsp = 000055f77147e850 D0326 21:53:55.305357 864485 task_log.go:94] [ 168: 180] Ss = 000000000000002b D0326 21:53:55.305361 864485 task_log.go:111] [ 168: 180] Stack: D0326 21:53:55.305367 864485 task_log.go:128] [ 168: 180] 55f77147e850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305373 864485 task_log.go:128] [ 168: 180] 55f77147e860: 18 25 48 71 f7 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:55.305378 864485 task_log.go:128] [ 168: 180] 55f77147e870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:55.305383 864485 task_log.go:128] [ 168: 180] 55f77147e880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305388 864485 task_log.go:128] [ 168: 180] 55f77147e890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305393 864485 task_log.go:128] [ 168: 180] 55f77147e8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305399 864485 task_log.go:128] [ 168: 180] 55f77147e8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305421 864485 task_log.go:128] [ 168: 180] 55f77147e8c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305426 864485 task_log.go:128] [ 168: 180] 55f77147e8d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:55.305430 864485 task_log.go:128] [ 168: 180] 55f77147e8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305435 864485 task_log.go:128] [ 168: 180] 55f77147e8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305441 864485 task_log.go:128] [ 168: 180] 55f77147e900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305446 864485 task_log.go:128] [ 168: 180] 55f77147e910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305453 864485 task_log.go:128] [ 168: 180] 55f77147e920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305459 864485 task_log.go:128] [ 168: 180] 55f77147e930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305466 864485 task_log.go:128] [ 168: 180] 55f77147e940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305471 864485 task_log.go:128] [ 168: 180] 55f77147e950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305476 864485 task_log.go:128] [ 168: 180] 55f77147e960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305482 864485 task_log.go:128] [ 168: 180] 55f77147e970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305488 864485 task_log.go:128] [ 168: 180] 55f77147e980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305500 864485 task_log.go:128] [ 168: 180] 55f77147e990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305505 864485 task_log.go:128] [ 168: 180] 55f77147e9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305523 864485 task_log.go:128] [ 168: 180] 55f77147e9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305528 864485 task_log.go:128] [ 168: 180] 55f77147e9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305540 864485 task_log.go:128] [ 168: 180] 55f77147e9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305545 864485 task_log.go:128] [ 168: 180] 55f77147e9e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305557 864485 task_log.go:128] [ 168: 180] 55f77147e9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305562 864485 task_log.go:128] [ 168: 180] 55f77147ea00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305574 864485 task_log.go:128] [ 168: 180] 55f77147ea10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305579 864485 task_log.go:128] [ 168: 180] 55f77147ea20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305586 864485 task_log.go:128] [ 168: 180] 55f77147ea30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305590 864485 task_log.go:128] [ 168: 180] 55f77147ea40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305595 864485 task_log.go:128] [ 168: 180] 55f77147ea50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305601 864485 task_log.go:128] [ 168: 180] 55f77147ea60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305606 864485 task_log.go:128] [ 168: 180] 55f77147ea70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305612 864485 task_log.go:128] [ 168: 180] 55f77147ea80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305618 864485 task_log.go:128] [ 168: 180] 55f77147ea90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305624 864485 task_log.go:128] [ 168: 180] 55f77147eaa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305638 864485 task_log.go:128] [ 168: 180] 55f77147eab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305643 864485 task_log.go:128] [ 168: 180] 55f77147eac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305648 864485 task_log.go:128] [ 168: 180] 55f77147ead0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305660 864485 task_log.go:128] [ 168: 180] 55f77147eae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305665 864485 task_log.go:128] [ 168: 180] 55f77147eaf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305671 864485 task_log.go:128] [ 168: 180] 55f77147eb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305677 864485 task_log.go:128] [ 168: 180] 55f77147eb10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305682 864485 task_log.go:128] [ 168: 180] 55f77147eb20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305700 864485 task_log.go:128] [ 168: 180] 55f77147eb30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305705 864485 task_log.go:128] [ 168: 180] 55f77147eb40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305710 864485 task_log.go:128] [ 168: 180] 55f77147eb50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305715 864485 task_log.go:128] [ 168: 180] 55f77147eb60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305719 864485 task_log.go:128] [ 168: 180] 55f77147eb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305725 864485 task_log.go:128] [ 168: 180] 55f77147eb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305730 864485 task_log.go:128] [ 168: 180] 55f77147eb90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305735 864485 task_log.go:128] [ 168: 180] 55f77147eba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305740 864485 task_log.go:128] [ 168: 180] 55f77147ebb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305744 864485 task_log.go:128] [ 168: 180] 55f77147ebc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305749 864485 task_log.go:128] [ 168: 180] 55f77147ebd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305763 864485 task_log.go:128] [ 168: 180] 55f77147ebe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305767 864485 task_log.go:128] [ 168: 180] 55f77147ebf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305772 864485 task_log.go:128] [ 168: 180] 55f77147ec00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305776 864485 task_log.go:128] [ 168: 180] 55f77147ec10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305780 864485 task_log.go:128] [ 168: 180] 55f77147ec20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305785 864485 task_log.go:128] [ 168: 180] 55f77147ec30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305790 864485 task_log.go:128] [ 168: 180] 55f77147ec40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305795 864485 task_log.go:149] [ 168: 180] Code: D0326 21:53:55.305801 864485 task_log.go:167] [ 168: 180] 55f77147e810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305807 864485 task_log.go:167] [ 168: 180] 55f77147e820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305812 864485 task_log.go:167] [ 168: 180] 55f77147e830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305817 864485 task_log.go:167] [ 168: 180] 55f77147e840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305822 864485 task_log.go:167] [ 168: 180] 55f77147e850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305830 864485 task_log.go:167] [ 168: 180] 55f77147e860: 18 25 48 71 f7 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:55.305835 864485 task_log.go:167] [ 168: 180] 55f77147e870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:55.305849 864485 task_log.go:167] [ 168: 180] 55f77147e880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:55.305856 864485 task_log.go:71] [ 168: 180] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e220000-1b2e260000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55f7712e2000-55f771305000 r--p 00000000 00:08 9 /syz-executor 55f771305000-55f7713b4000 r-xp 00023000 00:08 9 /syz-executor 55f7713b4000-55f771404000 r--p 000d2000 00:08 9 /syz-executor 55f771405000-55f77144b000 r--p 00122000 00:08 9 /syz-executor 55f77144b000-55f771454000 rw-p 00168000 00:08 9 /syz-executor 55f771462000-55f771482000 rw-p 00000000 00:00 0 55f771482000-55f771882000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55f771882000-55f7723be000 rw-p 00000000 00:00 0 55f7723be000-55f7723e0000 rw-p 00000000 00:00 0 [heap] 7f2c39f97000-7f2c39f98000 ---p 00000000 00:00 0 7f2c39f98000-7f2c39fb8000 rw-p 00000000 00:00 0 7f2c39fb8000-7f2c39fb9000 ---p 00000000 00:00 0 7f2c39fb9000-7f2c39fd9000 rw-p 00000000 00:00 0 7f2c39fd9000-7f2c39fda000 ---p 00000000 00:00 0 7f2c39fda000-7f2c39ffa000 rw-p 00000000 00:00 0 7f2c39ffa000-7f2c39ffb000 ---p 00000000 00:00 0 7f2c39ffb000-7f2c3a01b000 rw-p 00000000 00:00 0 7f2c3a01b000-7f2c3a01c000 ---p 00000000 00:00 0 7f2c3a01c000-7f2c3a03c000 rw-p 00000000 00:00 0 7f2c3a03c000-7f2c3a03d000 ---p 00000000 00:00 0 7f2c3a03d000-7f2c3a05d000 rw-p 00000000 00:00 0 7f2c3a05d000-7f2c3a05e000 ---p 00000000 00:00 0 7f2c3a05e000-7f2c3a07e000 rw-p 00000000 00:00 0 7f2c3a07e000-7f2c3a07f000 ---p 00000000 00:00 0 7f2c3a07f000-7f2c3a09f000 rw-p 00000000 00:00 0 7f2c3a09f000-7f2c3a0a0000 ---p 00000000 00:00 0 7f2c3a0a0000-7f2c3a0c0000 rw-p 00000000 00:00 0 7f2c3a0c0000-7f2c3a0c1000 ---p 00000000 00:00 0 7f2c3a0c1000-7f2c3a0e1000 rw-p 00000000 00:00 0 7f2c3a0e1000-7f2c3a0e2000 ---p 00000000 00:00 0 7f2c3a0e2000-7f2c3a102000 rw-p 00000000 00:00 0 7f2c3a102000-7f2c3a103000 ---p 00000000 00:00 0 7f2c3a103000-7f2c3a123000 rw-p 00000000 00:00 0 7f2c3a123000-7f2c3a124000 r--p 00000000 00:00 0 [vvar] 7f2c3a124000-7f2c3a126000 r-xp 00000000 00:00 0 7ff28a5d4000-7ff28add4000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 07c00000 *pgalloc.MemoryFile 1b2e220000-1b2e260000 rw-s 06400000 *pgalloc.MemoryFile 55f7712e2000-55f771305000 r--p 05e40000 *pgalloc.MemoryFile 55f771305000-55f7713b3000 r-xs 00023000 *gofer.dentryPlatformFile 55f7713b3000-55f7713b4000 r-xp 005f9000 *pgalloc.MemoryFile 55f7713b4000-55f771400000 r--s 000d2000 *gofer.dentryPlatformFile 55f771400000-55f771404000 r--p 005fa000 *pgalloc.MemoryFile 55f771405000-55f771454000 rw-p 05f43000 *pgalloc.MemoryFile 55f771462000-55f771482000 rw-p 05f92000 *pgalloc.MemoryFile 55f771482000-55f771882000 r--s 06000000 *pgalloc.MemoryFile 55f771882000-55f771a00000 rw-p 3fc7e000 *pgalloc.MemoryFile 55f772200000-55f7723be000 rw-p 07950000 *pgalloc.MemoryFile 55f7723be000-55f7723bf000 rw-p 02290000 *pgalloc.MemoryFile 55f7723bf000-55f7723e0000 rw-p 05fd2000 *pgalloc.MemoryFile 7f2c39f98000-7f2c39fb8000 rw-p 07e5b000 *pgalloc.MemoryFile 7f2c39fb9000-7f2c39fd9000 rw-p 07e3b000 *pgalloc.MemoryFile 7f2c39fda000-7f2c39ffa000 rw-p 07e1b000 *pgalloc.MemoryFile 7f2c3a000000-7f2c3a01b000 rw-p 07e00000 *pgalloc.MemoryFile 7f2c3a01c000-7f2c3a03c000 rw-p 07bce000 *pgalloc.MemoryFile 7f2c3a03d000-7f2c3a05d000 rw-p 07bae000 *pgalloc.MemoryFile 7f2c3a05e000-7f2c3a07e000 rw-p 07b8e000 *pgalloc.MemoryFile 7f2c3a07f000-7f2c3a09f000 rw-p 07b6e000 *pgalloc.MemoryFile 7f2c3a0a0000-7f2c3a0c0000 rw-p 07b4e000 *pgalloc.MemoryFile 7f2c3a0c1000-7f2c3a0e1000 rw-p 07b2e000 *pgalloc.MemoryFile 7f2c3a0e2000-7f2c3a102000 rw-p 07b0e000 *pgalloc.MemoryFile 7f2c3a103000-7f2c3a123000 rw-p 05fb2000 *pgalloc.MemoryFile 7f2c3a123000-7f2c3a124000 r--s 00002000 *pgalloc.MemoryFile 7f2c3a124000-7f2c3a126000 r-xs 00000000 *pgalloc.MemoryFile 7ff28ac00000-7ff28add2000 r--p 07400000 *pgalloc.MemoryFile 7ff28add2000-7ff28add4000 rw-p 00ffe000 *pgalloc.MemoryFile D0326 21:53:55.306133 864485 task_log.go:73] [ 168: 180] FDTable: fd:0 => name pipe:[41] fd:1 => name pipe:[41] fd:2 => name pipe:[41] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:55.306168 864485 task_signals.go:468] [ 168: 180] Notified of signal 11 D0326 21:53:55.306181 864485 task_signals.go:221] [ 168: 180] Signal 11: delivering to handler D0326 21:53:55.308279 864485 task_exit.go:186] [ 168: 168] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.308364 864485 task_exit.go:186] [ 168: 168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.308360 864485 task_signals.go:190] [ 168: 180] Signal 9: terminating thread group I0326 21:53:55.308420 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 180, fault addr: 0x0 D0326 21:53:55.308447 864485 task_signals.go:190] [ 168: 169] Signal 9: terminating thread group D0326 21:53:55.308401 864485 task_signals.go:190] [ 168: 172] Signal 9: terminating thread group D0326 21:53:55.308454 864485 task_exit.go:186] [ 168: 180] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.308479 864485 task_signals.go:190] [ 168: 170] Signal 9: terminating thread group D0326 21:53:55.308511 864485 task_signals.go:190] [ 168: 171] Signal 9: terminating thread group D0326 21:53:55.308520 864485 task_signals.go:190] [ 168: 176] Signal 9: terminating thread group D0326 21:53:55.308530 864485 task_signals.go:190] [ 168: 173] Signal 9: terminating thread group I0326 21:53:55.308494 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 172, fault addr: 0x0 D0326 21:53:55.308539 864485 task_signals.go:190] [ 168: 174] Signal 9: terminating thread group D0326 21:53:55.308556 864485 task_signals.go:190] [ 168: 177] Signal 9: terminating thread group I0326 21:53:55.308554 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 169, fault addr: 0x0 D0326 21:53:55.308561 864485 task_exit.go:186] [ 168: 172] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:55.308579 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 170, fault addr: 0x0 D0326 21:53:55.308547 864485 task_signals.go:190] [ 168: 175] Signal 9: terminating thread group D0326 21:53:55.308606 864485 task_exit.go:186] [ 168: 172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.308603 864485 task_signals.go:190] [ 168: 179] Signal 9: terminating thread group D0326 21:53:55.308614 864485 task_exit.go:186] [ 168: 172] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:55.308611 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 176, fault addr: 0x0 D0326 21:53:55.308620 864485 task_signals.go:190] [ 168: 178] Signal 9: terminating thread group I0326 21:53:55.308636 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 173, fault addr: 0x0 D0326 21:53:55.308642 864485 task_exit.go:186] [ 168: 176] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:55.308665 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 171, fault addr: 0x0 I0326 21:53:55.308698 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 177, fault addr: 0x0 D0326 21:53:55.308710 864485 task_exit.go:186] [ 168: 176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.308719 864485 task_exit.go:186] [ 168: 176] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.308733 864485 task_exit.go:186] [ 168: 169] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.308751 864485 task_exit.go:186] [ 168: 169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.308756 864485 task_exit.go:186] [ 168: 169] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.308764 864485 task_exit.go:186] [ 168: 177] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.308773 864485 task_exit.go:186] [ 168: 177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.308783 864485 task_exit.go:186] [ 168: 177] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:55.308719 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 179, fault addr: 0x0 I0326 21:53:55.308822 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 174, fault addr: 0x0 I0326 21:53:55.308845 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 178, fault addr: 0x0 I0326 21:53:55.308866 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 168, TID: 175, fault addr: 0x0 D0326 21:53:55.308794 864485 task_exit.go:186] [ 168: 170] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.308909 864485 task_exit.go:186] [ 168: 170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.308927 864485 task_exit.go:186] [ 168: 170] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.308946 864485 task_exit.go:186] [ 168: 173] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.308966 864485 task_exit.go:186] [ 168: 173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.308972 864485 task_exit.go:186] [ 168: 173] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.308985 864485 task_exit.go:186] [ 168: 179] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.309001 864485 task_exit.go:186] [ 168: 179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.309008 864485 task_exit.go:186] [ 168: 179] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.309018 864485 task_exit.go:186] [ 168: 180] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.309030 864485 task_exit.go:186] [ 168: 180] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.309046 864485 task_exit.go:186] [ 168: 171] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.309059 864485 task_exit.go:186] [ 168: 171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.309071 864485 task_exit.go:186] [ 168: 171] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.309093 864485 task_exit.go:186] [ 168: 174] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.309141 864485 task_exit.go:186] [ 168: 174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.309151 864485 task_exit.go:186] [ 168: 174] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.309175 864485 task_exit.go:186] [ 168: 178] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.309189 864485 task_exit.go:186] [ 168: 178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.309197 864485 task_exit.go:186] [ 168: 178] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.309222 864485 task_exit.go:186] [ 168: 175] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.309378 864485 task_exit.go:186] [ 168: 175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.309402 864485 task_exit.go:186] [ 168: 175] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.309415 864485 task_signals.go:441] [ 167: 167] Discarding ignored signal 17 D0326 21:53:55.309906 864485 task_exit.go:186] [ 168: 168] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.311789 864485 task_exit.go:186] [ 167: 167] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.311931 864485 task_exit.go:321] [ 167: 167] Init process terminating, killing namespace D0326 21:53:55.311964 864485 task_exit.go:186] [ 167: 167] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.311974 864485 task_signals.go:441] [ 166: 166] Discarding ignored signal 17 D0326 21:53:55.311996 864485 task_exit.go:186] [ 167: 167] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:55.315625 864485 task_exit.go:186] [ 166: 166] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:55.316091 864485 task_exit.go:186] [ 166: 166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:55.316120 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:55.316368 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:55.317624 864485 task_signals.go:479] [ 166: 166] No task notified of signal 9 D0326 21:53:55.318187 864485 task_exit.go:186] [ 166: 166] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:56.323833 864485 task_signals.go:468] [ 15: 15] Notified of signal 23 D0326 21:53:56.323920 864485 task_signals.go:221] [ 15: 15] Signal 23: delivering to handler D0326 21:53:56.327496 864485 task_stop.go:119] [ 15: 15] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:56.332559 864485 syscalls.go:258] [ 181: 181] Allocating stack with size of 8388608 bytes D0326 21:53:56.332671 864485 task_stop.go:139] [ 15: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:56.996271 864485 task_run.go:295] [ 183: 195] Unhandled user fault: addr=55cb5cf2285c ip=55cb5cf2285c access=r-x sig=11 err=operation not permitted D0326 21:53:56.996371 864485 task_log.go:87] [ 183: 195] Registers: D0326 21:53:56.996398 864485 task_log.go:94] [ 183: 195] Cs = 0000000000000033 D0326 21:53:56.996408 864485 task_log.go:94] [ 183: 195] Ds = 0000000000000000 D0326 21:53:56.996414 864485 task_log.go:94] [ 183: 195] Eflags = 0000000000010a46 D0326 21:53:56.996418 864485 task_log.go:94] [ 183: 195] Es = 0000000000000000 D0326 21:53:56.996423 864485 task_log.go:94] [ 183: 195] Fs = 0000000000000000 D0326 21:53:56.996427 864485 task_log.go:94] [ 183: 195] Fs_base = 00007ffbc4006700 D0326 21:53:56.996431 864485 task_log.go:94] [ 183: 195] Gs = 0000000000000000 D0326 21:53:56.996434 864485 task_log.go:94] [ 183: 195] Gs_base = 0000000000000000 D0326 21:53:56.996438 864485 task_log.go:94] [ 183: 195] Orig_rax = ffffffffffffffff D0326 21:53:56.996442 864485 task_log.go:94] [ 183: 195] R10 = 0000000000000000 D0326 21:53:56.996446 864485 task_log.go:94] [ 183: 195] R11 = ffffffff00000b1a D0326 21:53:56.996450 864485 task_log.go:94] [ 183: 195] R12 = 0000000000000000 D0326 21:53:56.996455 864485 task_log.go:94] [ 183: 195] R13 = 000055cb5ced6460 D0326 21:53:56.996461 864485 task_log.go:94] [ 183: 195] R14 = 0000000000000026 D0326 21:53:56.996466 864485 task_log.go:94] [ 183: 195] R15 = 000000003a903851 D0326 21:53:56.996471 864485 task_log.go:94] [ 183: 195] R8 = 0000000000000000 D0326 21:53:56.996477 864485 task_log.go:94] [ 183: 195] R9 = 000055cb5cf22850 D0326 21:53:56.996482 864485 task_log.go:94] [ 183: 195] Rax = 0000000000000000 D0326 21:53:56.996487 864485 task_log.go:94] [ 183: 195] Rbp = 0000000000000000 D0326 21:53:56.996492 864485 task_log.go:94] [ 183: 195] Rbx = 0000000000000000 D0326 21:53:56.996501 864485 task_log.go:94] [ 183: 195] Rcx = 000055cb5cf22858 D0326 21:53:56.996506 864485 task_log.go:94] [ 183: 195] Rdi = 0000000000000000 D0326 21:53:56.996512 864485 task_log.go:94] [ 183: 195] Rdx = 0000000000000000 D0326 21:53:56.996523 864485 task_log.go:94] [ 183: 195] Rip = 000055cb5cf2285c D0326 21:53:56.996529 864485 task_log.go:94] [ 183: 195] Rsi = 0000000000000000 D0326 21:53:56.996535 864485 task_log.go:94] [ 183: 195] Rsp = 000055cb5cf22850 D0326 21:53:56.996540 864485 task_log.go:94] [ 183: 195] Ss = 000000000000002b D0326 21:53:56.996546 864485 task_log.go:111] [ 183: 195] Stack: D0326 21:53:56.996554 864485 task_log.go:128] [ 183: 195] 55cb5cf22850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996563 864485 task_log.go:128] [ 183: 195] 55cb5cf22860: 18 65 f2 5c cb 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:56.996569 864485 task_log.go:128] [ 183: 195] 55cb5cf22870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:56.996574 864485 task_log.go:128] [ 183: 195] 55cb5cf22880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996580 864485 task_log.go:128] [ 183: 195] 55cb5cf22890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996587 864485 task_log.go:128] [ 183: 195] 55cb5cf228a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996593 864485 task_log.go:128] [ 183: 195] 55cb5cf228b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996600 864485 task_log.go:128] [ 183: 195] 55cb5cf228c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996607 864485 task_log.go:128] [ 183: 195] 55cb5cf228d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:56.996612 864485 task_log.go:128] [ 183: 195] 55cb5cf228e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996618 864485 task_log.go:128] [ 183: 195] 55cb5cf228f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996635 864485 task_log.go:128] [ 183: 195] 55cb5cf22900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996642 864485 task_log.go:128] [ 183: 195] 55cb5cf22910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996647 864485 task_log.go:128] [ 183: 195] 55cb5cf22920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996654 864485 task_log.go:128] [ 183: 195] 55cb5cf22930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996666 864485 task_log.go:128] [ 183: 195] 55cb5cf22940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996673 864485 task_log.go:128] [ 183: 195] 55cb5cf22950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996678 864485 task_log.go:128] [ 183: 195] 55cb5cf22960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996686 864485 task_log.go:128] [ 183: 195] 55cb5cf22970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996691 864485 task_log.go:128] [ 183: 195] 55cb5cf22980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996697 864485 task_log.go:128] [ 183: 195] 55cb5cf22990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996703 864485 task_log.go:128] [ 183: 195] 55cb5cf229a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996712 864485 task_log.go:128] [ 183: 195] 55cb5cf229b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996719 864485 task_log.go:128] [ 183: 195] 55cb5cf229c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996737 864485 task_log.go:128] [ 183: 195] 55cb5cf229d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996745 864485 task_log.go:128] [ 183: 195] 55cb5cf229e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996750 864485 task_log.go:128] [ 183: 195] 55cb5cf229f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996757 864485 task_log.go:128] [ 183: 195] 55cb5cf22a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996765 864485 task_log.go:128] [ 183: 195] 55cb5cf22a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996772 864485 task_log.go:128] [ 183: 195] 55cb5cf22a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996789 864485 task_log.go:128] [ 183: 195] 55cb5cf22a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996797 864485 task_log.go:128] [ 183: 195] 55cb5cf22a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996805 864485 task_log.go:128] [ 183: 195] 55cb5cf22a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996813 864485 task_log.go:128] [ 183: 195] 55cb5cf22a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996820 864485 task_log.go:128] [ 183: 195] 55cb5cf22a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996837 864485 task_log.go:128] [ 183: 195] 55cb5cf22a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996844 864485 task_log.go:128] [ 183: 195] 55cb5cf22a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996851 864485 task_log.go:128] [ 183: 195] 55cb5cf22aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996858 864485 task_log.go:128] [ 183: 195] 55cb5cf22ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996874 864485 task_log.go:128] [ 183: 195] 55cb5cf22ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996881 864485 task_log.go:128] [ 183: 195] 55cb5cf22ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996887 864485 task_log.go:128] [ 183: 195] 55cb5cf22ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996894 864485 task_log.go:128] [ 183: 195] 55cb5cf22af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996901 864485 task_log.go:128] [ 183: 195] 55cb5cf22b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996907 864485 task_log.go:128] [ 183: 195] 55cb5cf22b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996913 864485 task_log.go:128] [ 183: 195] 55cb5cf22b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996919 864485 task_log.go:128] [ 183: 195] 55cb5cf22b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996926 864485 task_log.go:128] [ 183: 195] 55cb5cf22b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996935 864485 task_log.go:128] [ 183: 195] 55cb5cf22b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996942 864485 task_log.go:128] [ 183: 195] 55cb5cf22b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996948 864485 task_log.go:128] [ 183: 195] 55cb5cf22b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996955 864485 task_log.go:128] [ 183: 195] 55cb5cf22b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996962 864485 task_log.go:128] [ 183: 195] 55cb5cf22b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996967 864485 task_log.go:128] [ 183: 195] 55cb5cf22ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996975 864485 task_log.go:128] [ 183: 195] 55cb5cf22bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.996993 864485 task_log.go:128] [ 183: 195] 55cb5cf22bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997000 864485 task_log.go:128] [ 183: 195] 55cb5cf22bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997006 864485 task_log.go:128] [ 183: 195] 55cb5cf22be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997011 864485 task_log.go:128] [ 183: 195] 55cb5cf22bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997017 864485 task_log.go:128] [ 183: 195] 55cb5cf22c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997023 864485 task_log.go:128] [ 183: 195] 55cb5cf22c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997030 864485 task_log.go:128] [ 183: 195] 55cb5cf22c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997036 864485 task_log.go:128] [ 183: 195] 55cb5cf22c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997041 864485 task_log.go:128] [ 183: 195] 55cb5cf22c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997056 864485 task_log.go:149] [ 183: 195] Code: D0326 21:53:56.997062 864485 task_log.go:167] [ 183: 195] 55cb5cf22810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997069 864485 task_log.go:167] [ 183: 195] 55cb5cf22820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997075 864485 task_log.go:167] [ 183: 195] 55cb5cf22830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997079 864485 task_log.go:167] [ 183: 195] 55cb5cf22840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997084 864485 task_log.go:167] [ 183: 195] 55cb5cf22850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997089 864485 task_log.go:167] [ 183: 195] 55cb5cf22860: 18 65 f2 5c cb 55 00 00 ff ff ff ff ff ff ff ff D0326 21:53:56.997094 864485 task_log.go:167] [ 183: 195] 55cb5cf22870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:56.997099 864485 task_log.go:167] [ 183: 195] 55cb5cf22880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:56.997103 864485 task_log.go:71] [ 183: 195] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f120000-1b2f160000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55cb5cd86000-55cb5cda9000 r--p 00000000 00:08 9 /syz-executor 55cb5cda9000-55cb5ce58000 r-xp 00023000 00:08 9 /syz-executor 55cb5ce58000-55cb5cea8000 r--p 000d2000 00:08 9 /syz-executor 55cb5cea9000-55cb5ceef000 r--p 00122000 00:08 9 /syz-executor 55cb5ceef000-55cb5cef8000 rw-p 00168000 00:08 9 /syz-executor 55cb5cf06000-55cb5cf26000 rw-p 00000000 00:00 0 55cb5cf26000-55cb5d326000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55cb5d326000-55cb5de62000 rw-p 00000000 00:00 0 55cb5de62000-55cb5de84000 rw-p 00000000 00:00 0 [heap] 7f482aba5000-7f482b3a5000 rw-p 00000000 00:00 0 [stack] 7ffbc3fe6000-7ffbc3fe7000 ---p 00000000 00:00 0 7ffbc3fe7000-7ffbc4007000 rw-p 00000000 00:00 0 7ffbc4007000-7ffbc4008000 ---p 00000000 00:00 0 7ffbc4008000-7ffbc4028000 rw-p 00000000 00:00 0 7ffbc4028000-7ffbc4029000 ---p 00000000 00:00 0 7ffbc4029000-7ffbc4049000 rw-p 00000000 00:00 0 7ffbc4049000-7ffbc404a000 ---p 00000000 00:00 0 7ffbc404a000-7ffbc406a000 rw-p 00000000 00:00 0 7ffbc406a000-7ffbc406b000 ---p 00000000 00:00 0 7ffbc406b000-7ffbc408b000 rw-p 00000000 00:00 0 7ffbc408b000-7ffbc408c000 ---p 00000000 00:00 0 7ffbc408c000-7ffbc40ac000 rw-p 00000000 00:00 0 7ffbc40ac000-7ffbc40ad000 ---p 00000000 00:00 0 7ffbc40ad000-7ffbc40cd000 rw-p 00000000 00:00 0 7ffbc40cd000-7ffbc40ce000 ---p 00000000 00:00 0 7ffbc40ce000-7ffbc40ee000 rw-p 00000000 00:00 0 7ffbc40ee000-7ffbc40ef000 ---p 00000000 00:00 0 7ffbc40ef000-7ffbc410f000 rw-p 00000000 00:00 0 7ffbc410f000-7ffbc4110000 ---p 00000000 00:00 0 7ffbc4110000-7ffbc4130000 rw-p 00000000 00:00 0 7ffbc4130000-7ffbc4131000 ---p 00000000 00:00 0 7ffbc4131000-7ffbc4151000 rw-p 00000000 00:00 0 7ffbc4151000-7ffbc4152000 ---p 00000000 00:00 0 7ffbc4152000-7ffbc4172000 rw-p 00000000 00:00 0 7ffbc4172000-7ffbc4173000 r--p 00000000 00:00 0 [vvar] 7ffbc4173000-7ffbc4175000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 07800000 *pgalloc.MemoryFile 1b2f120000-1b2f160000 rw-s 06400000 *pgalloc.MemoryFile 55cb5cd86000-55cb5cda9000 r--p 05e40000 *pgalloc.MemoryFile 55cb5cda9000-55cb5ce57000 r-xs 00023000 *gofer.dentryPlatformFile 55cb5ce57000-55cb5ce58000 r-xp 005f9000 *pgalloc.MemoryFile 55cb5ce58000-55cb5cea8000 r--p 05e63000 *pgalloc.MemoryFile 55cb5cea9000-55cb5cef8000 rw-p 07675000 *pgalloc.MemoryFile 55cb5cf06000-55cb5cf26000 rw-p 076c4000 *pgalloc.MemoryFile 55cb5cf26000-55cb5d326000 r--s 06000000 *pgalloc.MemoryFile 55cb5d326000-55cb5d400000 rw-p 3fd22000 *pgalloc.MemoryFile 55cb5de00000-55cb5de62000 rw-p 07613000 *pgalloc.MemoryFile 55cb5de62000-55cb5de63000 rw-p 00ffc000 *pgalloc.MemoryFile 55cb5de63000-55cb5de84000 rw-p 07704000 *pgalloc.MemoryFile 7f482b200000-7f482b3a3000 r--p 07400000 *pgalloc.MemoryFile 7f482b3a3000-7f482b3a5000 rw-p 005fe000 *pgalloc.MemoryFile 7ffbc4000000-7ffbc4007000 rw-p 039ef000 *pgalloc.MemoryFile 7ffbc4008000-7ffbc4028000 rw-p 07a60000 *pgalloc.MemoryFile 7ffbc4029000-7ffbc4049000 rw-p 07a40000 *pgalloc.MemoryFile 7ffbc404a000-7ffbc406a000 rw-p 07a20000 *pgalloc.MemoryFile 7ffbc406b000-7ffbc408b000 rw-p 07a00000 *pgalloc.MemoryFile 7ffbc408c000-7ffbc40ac000 rw-p 077c5000 *pgalloc.MemoryFile 7ffbc40ad000-7ffbc40cd000 rw-p 077a5000 *pgalloc.MemoryFile 7ffbc40ce000-7ffbc40ee000 rw-p 07785000 *pgalloc.MemoryFile 7ffbc40ef000-7ffbc410f000 rw-p 07765000 *pgalloc.MemoryFile 7ffbc4110000-7ffbc4130000 rw-p 07745000 *pgalloc.MemoryFile 7ffbc4131000-7ffbc4151000 rw-p 07725000 *pgalloc.MemoryFile 7ffbc4152000-7ffbc4172000 rw-p 076e4000 *pgalloc.MemoryFile 7ffbc4172000-7ffbc4173000 r--s 00002000 *pgalloc.MemoryFile 7ffbc4173000-7ffbc4175000 r-xs 00000000 *pgalloc.MemoryFile D0326 21:53:56.997321 864485 task_log.go:73] [ 183: 195] FDTable: fd:0 => name pipe:[45] fd:1 => name pipe:[45] fd:2 => name pipe:[45] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:56.997354 864485 task_signals.go:468] [ 183: 195] Notified of signal 11 D0326 21:53:56.997369 864485 task_signals.go:221] [ 183: 195] Signal 11: delivering to handler D0326 21:53:56.999380 864485 task_exit.go:186] [ 183: 183] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:56.999445 864485 task_signals.go:190] [ 183: 189] Signal 9: terminating thread group D0326 21:53:56.999453 864485 task_signals.go:190] [ 183: 195] Signal 9: terminating thread group D0326 21:53:56.999483 864485 task_signals.go:190] [ 183: 190] Signal 9: terminating thread group I0326 21:53:56.999466 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 189, fault addr: 0x0 D0326 21:53:56.999494 864485 task_signals.go:190] [ 183: 191] Signal 9: terminating thread group D0326 21:53:56.999485 864485 task_signals.go:190] [ 183: 186] Signal 9: terminating thread group D0326 21:53:56.999497 864485 task_exit.go:186] [ 183: 189] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:56.999511 864485 task_signals.go:190] [ 183: 194] Signal 9: terminating thread group D0326 21:53:56.999512 864485 task_signals.go:190] [ 183: 184] Signal 9: terminating thread group I0326 21:53:56.999521 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 195, fault addr: 0x0 D0326 21:53:56.999541 864485 task_signals.go:190] [ 183: 192] Signal 9: terminating thread group D0326 21:53:56.999554 864485 task_signals.go:190] [ 183: 187] Signal 9: terminating thread group D0326 21:53:56.999559 864485 task_exit.go:186] [ 183: 189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:56.999564 864485 task_exit.go:186] [ 183: 189] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:56.999566 864485 task_signals.go:190] [ 183: 193] Signal 9: terminating thread group D0326 21:53:56.999523 864485 task_signals.go:190] [ 183: 185] Signal 9: terminating thread group I0326 21:53:56.999538 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 184, fault addr: 0x0 D0326 21:53:56.999591 864485 task_signals.go:190] [ 183: 188] Signal 9: terminating thread group D0326 21:53:56.999592 864485 task_exit.go:186] [ 183: 195] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:56.999594 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 192, fault addr: 0x0 I0326 21:53:56.999684 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 190, fault addr: 0x0 I0326 21:53:56.999700 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 194, fault addr: 0x0 I0326 21:53:56.999715 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 186, fault addr: 0x0 I0326 21:53:56.999727 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 191, fault addr: 0x0 D0326 21:53:56.999735 864485 task_exit.go:186] [ 183: 192] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:56.999741 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 193, fault addr: 0x0 I0326 21:53:56.999759 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 188, fault addr: 0x0 D0326 21:53:56.999778 864485 task_exit.go:186] [ 183: 188] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:56.999803 864485 task_exit.go:186] [ 183: 192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:56.999820 864485 task_exit.go:186] [ 183: 192] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:56.999837 864485 task_exit.go:186] [ 183: 195] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:56.999843 864485 task_exit.go:186] [ 183: 195] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:56.999858 864485 task_exit.go:186] [ 183: 188] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0326 21:53:56.999789 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 185, fault addr: 0x0 D0326 21:53:56.999877 864485 task_exit.go:186] [ 183: 188] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:56.999896 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 187, fault addr: 0x0 D0326 21:53:56.999903 864485 task_exit.go:186] [ 183: 190] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:56.999922 864485 task_exit.go:186] [ 183: 187] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:56.999958 864485 task_exit.go:186] [ 183: 187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:56.999963 864485 task_exit.go:186] [ 183: 187] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.000015 864485 task_exit.go:186] [ 183: 190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.000103 864485 task_exit.go:186] [ 183: 190] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.000121 864485 task_exit.go:186] [ 183: 186] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:57.000172 864485 task_exit.go:186] [ 183: 186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.000189 864485 task_exit.go:186] [ 183: 186] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.000206 864485 task_exit.go:186] [ 183: 184] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:57.000229 864485 task_exit.go:186] [ 183: 184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.000237 864485 task_exit.go:186] [ 183: 184] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.000254 864485 task_exit.go:186] [ 183: 191] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:57.000271 864485 task_exit.go:186] [ 183: 191] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.000279 864485 task_exit.go:186] [ 183: 191] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.000295 864485 task_exit.go:186] [ 183: 183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.000310 864485 task_exit.go:186] [ 183: 193] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:57.000334 864485 task_exit.go:186] [ 183: 193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.000351 864485 task_exit.go:186] [ 183: 193] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.000361 864485 task_exit.go:186] [ 183: 185] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:57.000379 864485 task_exit.go:186] [ 183: 185] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.000389 864485 task_exit.go:186] [ 183: 185] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.000403 864485 task_exit.go:186] [ 183: 194] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:57.000591 864485 task_exit.go:186] [ 183: 194] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.000614 864485 task_exit.go:186] [ 183: 194] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.000627 864485 task_signals.go:441] [ 182: 182] Discarding ignored signal 17 D0326 21:53:57.001984 864485 task_exit.go:186] [ 183: 183] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.004246 864485 task_exit.go:186] [ 182: 182] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:57.004379 864485 task_exit.go:321] [ 182: 182] Init process terminating, killing namespace D0326 21:53:57.004388 864485 task_exit.go:186] [ 182: 182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.004398 864485 task_signals.go:441] [ 181: 181] Discarding ignored signal 17 D0326 21:53:57.004494 864485 task_exit.go:186] [ 182: 182] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:57.008721 864485 task_exit.go:186] [ 181: 181] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:57.009084 864485 task_exit.go:186] [ 181: 181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:57.009113 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:57.009135 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 17 D0326 21:53:57.009142 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:57.011193 864485 task_signals.go:479] [ 181: 181] No task notified of signal 9 D0326 21:53:57.012295 864485 task_exit.go:186] [ 181: 181] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.015676 864485 task_signals.go:468] [ 15: 26] Notified of signal 23 D0326 21:53:58.015766 864485 task_signals.go:221] [ 15: 26] Signal 23: delivering to handler D0326 21:53:58.017616 864485 task_stop.go:119] [ 15: 26] Entering internal stop (*kernel.vforkStop)(nil) D0326 21:53:58.020780 864485 syscalls.go:258] [ 196: 196] Allocating stack with size of 8388608 bytes D0326 21:53:58.020900 864485 task_stop.go:139] [ 15: 26] Leaving internal stop (*kernel.vforkStop)(nil) D0326 21:53:58.640235 864485 task_run.go:295] [ 198: 210] Unhandled user fault: addr=561ccdd1f85c ip=561ccdd1f85c access=r-x sig=11 err=operation not permitted D0326 21:53:58.640312 864485 task_log.go:87] [ 198: 210] Registers: D0326 21:53:58.640352 864485 task_log.go:94] [ 198: 210] Cs = 0000000000000033 D0326 21:53:58.640362 864485 task_log.go:94] [ 198: 210] Ds = 0000000000000000 D0326 21:53:58.640369 864485 task_log.go:94] [ 198: 210] Eflags = 0000000000010a46 D0326 21:53:58.640376 864485 task_log.go:94] [ 198: 210] Es = 0000000000000000 D0326 21:53:58.640382 864485 task_log.go:94] [ 198: 210] Fs = 0000000000000000 D0326 21:53:58.640396 864485 task_log.go:94] [ 198: 210] Fs_base = 00007f8502ea4700 D0326 21:53:58.640401 864485 task_log.go:94] [ 198: 210] Gs = 0000000000000000 D0326 21:53:58.640408 864485 task_log.go:94] [ 198: 210] Gs_base = 0000000000000000 D0326 21:53:58.640412 864485 task_log.go:94] [ 198: 210] Orig_rax = ffffffffffffffff D0326 21:53:58.640416 864485 task_log.go:94] [ 198: 210] R10 = 0000000000000000 D0326 21:53:58.640420 864485 task_log.go:94] [ 198: 210] R11 = ffffffff00000b1a D0326 21:53:58.640434 864485 task_log.go:94] [ 198: 210] R12 = 0000000000000000 D0326 21:53:58.640444 864485 task_log.go:94] [ 198: 210] R13 = 0000561ccdcd3460 D0326 21:53:58.640453 864485 task_log.go:94] [ 198: 210] R14 = 0000000000000028 D0326 21:53:58.640459 864485 task_log.go:94] [ 198: 210] R15 = 00000000255944ef D0326 21:53:58.640493 864485 task_log.go:94] [ 198: 210] R8 = 0000000000000000 D0326 21:53:58.640498 864485 task_log.go:94] [ 198: 210] R9 = 0000561ccdd1f850 D0326 21:53:58.640502 864485 task_log.go:94] [ 198: 210] Rax = 0000000000000000 D0326 21:53:58.640505 864485 task_log.go:94] [ 198: 210] Rbp = 0000000000000000 D0326 21:53:58.640510 864485 task_log.go:94] [ 198: 210] Rbx = 0000000000000000 D0326 21:53:58.640514 864485 task_log.go:94] [ 198: 210] Rcx = 0000561ccdd1f858 D0326 21:53:58.640518 864485 task_log.go:94] [ 198: 210] Rdi = 0000000000000000 D0326 21:53:58.640522 864485 task_log.go:94] [ 198: 210] Rdx = 0000000000000000 D0326 21:53:58.640526 864485 task_log.go:94] [ 198: 210] Rip = 0000561ccdd1f85c D0326 21:53:58.640529 864485 task_log.go:94] [ 198: 210] Rsi = 0000000000000000 D0326 21:53:58.640533 864485 task_log.go:94] [ 198: 210] Rsp = 0000561ccdd1f850 D0326 21:53:58.640537 864485 task_log.go:94] [ 198: 210] Ss = 000000000000002b D0326 21:53:58.640541 864485 task_log.go:111] [ 198: 210] Stack: D0326 21:53:58.640546 864485 task_log.go:128] [ 198: 210] 561ccdd1f850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640554 864485 task_log.go:128] [ 198: 210] 561ccdd1f860: 18 35 d2 cd 1c 56 00 00 ff ff ff ff ff ff ff ff D0326 21:53:58.640559 864485 task_log.go:128] [ 198: 210] 561ccdd1f870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:58.640563 864485 task_log.go:128] [ 198: 210] 561ccdd1f880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640568 864485 task_log.go:128] [ 198: 210] 561ccdd1f890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640573 864485 task_log.go:128] [ 198: 210] 561ccdd1f8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640579 864485 task_log.go:128] [ 198: 210] 561ccdd1f8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640586 864485 task_log.go:128] [ 198: 210] 561ccdd1f8c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640592 864485 task_log.go:128] [ 198: 210] 561ccdd1f8d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0326 21:53:58.640603 864485 task_log.go:128] [ 198: 210] 561ccdd1f8e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640612 864485 task_log.go:128] [ 198: 210] 561ccdd1f8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640619 864485 task_log.go:128] [ 198: 210] 561ccdd1f900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640641 864485 task_log.go:128] [ 198: 210] 561ccdd1f910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640647 864485 task_log.go:128] [ 198: 210] 561ccdd1f920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640653 864485 task_log.go:128] [ 198: 210] 561ccdd1f930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640659 864485 task_log.go:128] [ 198: 210] 561ccdd1f940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640666 864485 task_log.go:128] [ 198: 210] 561ccdd1f950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640673 864485 task_log.go:128] [ 198: 210] 561ccdd1f960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640680 864485 task_log.go:128] [ 198: 210] 561ccdd1f970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640688 864485 task_log.go:128] [ 198: 210] 561ccdd1f980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640694 864485 task_log.go:128] [ 198: 210] 561ccdd1f990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640701 864485 task_log.go:128] [ 198: 210] 561ccdd1f9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640707 864485 task_log.go:128] [ 198: 210] 561ccdd1f9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640713 864485 task_log.go:128] [ 198: 210] 561ccdd1f9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640721 864485 task_log.go:128] [ 198: 210] 561ccdd1f9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640727 864485 task_log.go:128] [ 198: 210] 561ccdd1f9e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640744 864485 task_log.go:128] [ 198: 210] 561ccdd1f9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640749 864485 task_log.go:128] [ 198: 210] 561ccdd1fa00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640754 864485 task_log.go:128] [ 198: 210] 561ccdd1fa10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640758 864485 task_log.go:128] [ 198: 210] 561ccdd1fa20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640763 864485 task_log.go:128] [ 198: 210] 561ccdd1fa30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640768 864485 task_log.go:128] [ 198: 210] 561ccdd1fa40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640773 864485 task_log.go:128] [ 198: 210] 561ccdd1fa50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640778 864485 task_log.go:128] [ 198: 210] 561ccdd1fa60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640783 864485 task_log.go:128] [ 198: 210] 561ccdd1fa70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640788 864485 task_log.go:128] [ 198: 210] 561ccdd1fa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640801 864485 task_log.go:128] [ 198: 210] 561ccdd1fa90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640806 864485 task_log.go:128] [ 198: 210] 561ccdd1faa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640818 864485 task_log.go:128] [ 198: 210] 561ccdd1fab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640823 864485 task_log.go:128] [ 198: 210] 561ccdd1fac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640827 864485 task_log.go:128] [ 198: 210] 561ccdd1fad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640831 864485 task_log.go:128] [ 198: 210] 561ccdd1fae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640835 864485 task_log.go:128] [ 198: 210] 561ccdd1faf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640839 864485 task_log.go:128] [ 198: 210] 561ccdd1fb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640844 864485 task_log.go:128] [ 198: 210] 561ccdd1fb10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640848 864485 task_log.go:128] [ 198: 210] 561ccdd1fb20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640853 864485 task_log.go:128] [ 198: 210] 561ccdd1fb30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640857 864485 task_log.go:128] [ 198: 210] 561ccdd1fb40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640862 864485 task_log.go:128] [ 198: 210] 561ccdd1fb50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640866 864485 task_log.go:128] [ 198: 210] 561ccdd1fb60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640870 864485 task_log.go:128] [ 198: 210] 561ccdd1fb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640875 864485 task_log.go:128] [ 198: 210] 561ccdd1fb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640879 864485 task_log.go:128] [ 198: 210] 561ccdd1fb90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640884 864485 task_log.go:128] [ 198: 210] 561ccdd1fba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640888 864485 task_log.go:128] [ 198: 210] 561ccdd1fbb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640893 864485 task_log.go:128] [ 198: 210] 561ccdd1fbc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640898 864485 task_log.go:128] [ 198: 210] 561ccdd1fbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640902 864485 task_log.go:128] [ 198: 210] 561ccdd1fbe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640907 864485 task_log.go:128] [ 198: 210] 561ccdd1fbf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640912 864485 task_log.go:128] [ 198: 210] 561ccdd1fc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640916 864485 task_log.go:128] [ 198: 210] 561ccdd1fc10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640921 864485 task_log.go:128] [ 198: 210] 561ccdd1fc20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640928 864485 task_log.go:128] [ 198: 210] 561ccdd1fc30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640938 864485 task_log.go:128] [ 198: 210] 561ccdd1fc40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640943 864485 task_log.go:149] [ 198: 210] Code: D0326 21:53:58.640954 864485 task_log.go:167] [ 198: 210] 561ccdd1f810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640959 864485 task_log.go:167] [ 198: 210] 561ccdd1f820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640965 864485 task_log.go:167] [ 198: 210] 561ccdd1f830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640970 864485 task_log.go:167] [ 198: 210] 561ccdd1f840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640979 864485 task_log.go:167] [ 198: 210] 561ccdd1f850: 0b 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.640986 864485 task_log.go:167] [ 198: 210] 561ccdd1f860: 18 35 d2 cd 1c 56 00 00 ff ff ff ff ff ff ff ff D0326 21:53:58.640990 864485 task_log.go:167] [ 198: 210] 561ccdd1f870: 01 00 00 00 0b 00 00 00 1a 0b 00 00 00 00 00 00 D0326 21:53:58.640998 864485 task_log.go:167] [ 198: 210] 561ccdd1f880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0326 21:53:58.641003 864485 task_log.go:71] [ 198: 210] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30020000-1b30060000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 561ccdb83000-561ccdba6000 r--p 00000000 00:08 9 /syz-executor 561ccdba6000-561ccdc55000 r-xp 00023000 00:08 9 /syz-executor 561ccdc55000-561ccdca5000 r--p 000d2000 00:08 9 /syz-executor 561ccdca6000-561ccdcec000 r--p 00122000 00:08 9 /syz-executor 561ccdcec000-561ccdcf5000 rw-p 00168000 00:08 9 /syz-executor 561ccdd03000-561ccdd23000 rw-p 00000000 00:00 0 561ccdd23000-561cce123000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 561cce123000-561ccec5f000 rw-p 00000000 00:00 0 561ccec5f000-561ccec81000 rw-p 00000000 00:00 0 [heap] 7f20f259c000-7f20f2d9c000 rw-p 00000000 00:00 0 [stack] 7f8502e84000-7f8502e85000 ---p 00000000 00:00 0 7f8502e85000-7f8502ea5000 rw-p 00000000 00:00 0 7f8502ea5000-7f8502ea6000 ---p 00000000 00:00 0 7f8502ea6000-7f8502ec6000 rw-p 00000000 00:00 0 7f8502ec6000-7f8502ec7000 ---p 00000000 00:00 0 7f8502ec7000-7f8502ee7000 rw-p 00000000 00:00 0 7f8502ee7000-7f8502ee8000 ---p 00000000 00:00 0 7f8502ee8000-7f8502f08000 rw-p 00000000 00:00 0 7f8502f08000-7f8502f09000 ---p 00000000 00:00 0 7f8502f09000-7f8502f29000 rw-p 00000000 00:00 0 7f8502f29000-7f8502f2a000 ---p 00000000 00:00 0 7f8502f2a000-7f8502f4a000 rw-p 00000000 00:00 0 7f8502f4a000-7f8502f4b000 ---p 00000000 00:00 0 7f8502f4b000-7f8502f6b000 rw-p 00000000 00:00 0 7f8502f6b000-7f8502f6c000 ---p 00000000 00:00 0 7f8502f6c000-7f8502f8c000 rw-p 00000000 00:00 0 7f8502f8c000-7f8502f8d000 ---p 00000000 00:00 0 7f8502f8d000-7f8502fad000 rw-p 00000000 00:00 0 7f8502fad000-7f8502fae000 ---p 00000000 00:00 0 7f8502fae000-7f8502fce000 rw-p 00000000 00:00 0 7f8502fce000-7f8502fcf000 ---p 00000000 00:00 0 7f8502fcf000-7f8502fef000 rw-p 00000000 00:00 0 7f8502fef000-7f8502ff0000 ---p 00000000 00:00 0 7f8502ff0000-7f8503010000 rw-p 00000000 00:00 0 7f8503010000-7f8503011000 r--p 00000000 00:00 0 [vvar] 7f8503011000-7f8503013000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 07800000 *pgalloc.MemoryFile 1b30020000-1b30060000 rw-s 06400000 *pgalloc.MemoryFile 561ccdb83000-561ccdba6000 r--p 05e40000 *pgalloc.MemoryFile 561ccdba6000-561ccdc54000 r-xs 00023000 *gofer.dentryPlatformFile 561ccdc54000-561ccdc55000 r-xp 005f9000 *pgalloc.MemoryFile 561ccdc55000-561ccdca5000 r--p 05e63000 *pgalloc.MemoryFile 561ccdca6000-561ccdcf5000 rw-p 07669000 *pgalloc.MemoryFile 561ccdd03000-561ccdd23000 rw-p 076b8000 *pgalloc.MemoryFile 561ccdd23000-561cce123000 r--s 06000000 *pgalloc.MemoryFile 561cce123000-561cce200000 rw-p 3fd1f000 *pgalloc.MemoryFile 561ccec00000-561ccec5f000 rw-p 0760a000 *pgalloc.MemoryFile 561ccec5f000-561ccec60000 rw-p 00ffc000 *pgalloc.MemoryFile 561ccec60000-561ccec81000 rw-p 076d8000 *pgalloc.MemoryFile 7f20f2c00000-7f20f2d9a000 r--p 07400000 *pgalloc.MemoryFile 7f20f2d9a000-7f20f2d9c000 rw-p 005fe000 *pgalloc.MemoryFile 7f8502e85000-7f8502ea5000 rw-p 07a40000 *pgalloc.MemoryFile 7f8502ea6000-7f8502ec6000 rw-p 07a20000 *pgalloc.MemoryFile 7f8502ec7000-7f8502ee7000 rw-p 07a00000 *pgalloc.MemoryFile 7f8502ee8000-7f8502f08000 rw-p 077d9000 *pgalloc.MemoryFile 7f8502f09000-7f8502f29000 rw-p 077b9000 *pgalloc.MemoryFile 7f8502f2a000-7f8502f4a000 rw-p 07799000 *pgalloc.MemoryFile 7f8502f4b000-7f8502f6b000 rw-p 07779000 *pgalloc.MemoryFile 7f8502f6c000-7f8502f8c000 rw-p 07759000 *pgalloc.MemoryFile 7f8502f8d000-7f8502fad000 rw-p 07739000 *pgalloc.MemoryFile 7f8502fae000-7f8502fce000 rw-p 07719000 *pgalloc.MemoryFile 7f8502fcf000-7f8502fef000 rw-p 076f9000 *pgalloc.MemoryFile 7f8503000000-7f8503010000 rw-p 039ef000 *pgalloc.MemoryFile 7f8503010000-7f8503011000 r--s 00002000 *pgalloc.MemoryFile 7f8503011000-7f8503013000 r-xs 00000000 *pgalloc.MemoryFile D0326 21:53:58.641193 864485 task_log.go:73] [ 198: 210] FDTable: fd:0 => name pipe:[49] fd:1 => name pipe:[49] fd:2 => name pipe:[49] fd:6 => name /memfd:syz-shared-mem (deleted) fd:7 => name /memfd:syz-shared-mem (deleted) fd:201 => name / D0326 21:53:58.641219 864485 task_signals.go:468] [ 198: 210] Notified of signal 11 D0326 21:53:58.641230 864485 task_signals.go:221] [ 198: 210] Signal 11: delivering to handler D0326 21:53:58.642204 864485 task_exit.go:186] [ 198: 198] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642265 864485 task_exit.go:186] [ 198: 198] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642261 864485 task_signals.go:190] [ 198: 201] Signal 9: terminating thread group D0326 21:53:58.642282 864485 task_signals.go:190] [ 198: 208] Signal 9: terminating thread group D0326 21:53:58.642301 864485 task_signals.go:190] [ 198: 209] Signal 9: terminating thread group D0326 21:53:58.642269 864485 task_signals.go:190] [ 198: 207] Signal 9: terminating thread group D0326 21:53:58.642304 864485 task_signals.go:190] [ 198: 200] Signal 9: terminating thread group D0326 21:53:58.642320 864485 task_signals.go:190] [ 198: 204] Signal 9: terminating thread group D0326 21:53:58.642312 864485 task_signals.go:190] [ 198: 210] Signal 9: terminating thread group I0326 21:53:58.642286 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 201, fault addr: 0x0 D0326 21:53:58.642326 864485 task_signals.go:190] [ 198: 205] Signal 9: terminating thread group D0326 21:53:58.642334 864485 task_signals.go:190] [ 198: 199] Signal 9: terminating thread group D0326 21:53:58.642341 864485 task_exit.go:186] [ 198: 201] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:58.642372 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 199, fault addr: 0x0 I0326 21:53:58.642398 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 210, fault addr: 0x0 D0326 21:53:58.642389 864485 task_signals.go:190] [ 198: 206] Signal 9: terminating thread group D0326 21:53:58.642397 864485 task_signals.go:190] [ 198: 202] Signal 9: terminating thread group I0326 21:53:58.642416 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 205, fault addr: 0x0 D0326 21:53:58.642431 864485 task_exit.go:186] [ 198: 201] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642503 864485 task_exit.go:186] [ 198: 201] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:58.642480 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 208, fault addr: 0x0 I0326 21:53:58.642542 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 209, fault addr: 0x0 D0326 21:53:58.642433 864485 task_signals.go:190] [ 198: 203] Signal 9: terminating thread group D0326 21:53:58.642561 864485 task_exit.go:186] [ 198: 208] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:58.642560 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 207, fault addr: 0x0 D0326 21:53:58.642600 864485 task_exit.go:186] [ 198: 207] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:58.642589 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 204, fault addr: 0x0 I0326 21:53:58.642636 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 200, fault addr: 0x0 I0326 21:53:58.642651 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 202, fault addr: 0x0 D0326 21:53:58.642658 864485 task_exit.go:186] [ 198: 207] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642669 864485 task_exit.go:186] [ 198: 207] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:58.642665 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 206, fault addr: 0x0 D0326 21:53:58.642700 864485 task_exit.go:186] [ 198: 206] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642712 864485 task_exit.go:186] [ 198: 206] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642726 864485 task_exit.go:186] [ 198: 206] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.642738 864485 task_exit.go:186] [ 198: 200] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642749 864485 task_exit.go:186] [ 198: 200] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642755 864485 task_exit.go:186] [ 198: 200] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.642766 864485 task_exit.go:186] [ 198: 202] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642788 864485 task_exit.go:186] [ 198: 202] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642795 864485 task_exit.go:186] [ 198: 202] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:58.642754 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 198, TID: 203, fault addr: 0x0 D0326 21:53:58.642814 864485 task_exit.go:186] [ 198: 203] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642824 864485 task_exit.go:186] [ 198: 203] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642830 864485 task_exit.go:186] [ 198: 203] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.642855 864485 task_exit.go:186] [ 198: 199] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642881 864485 task_exit.go:186] [ 198: 199] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642906 864485 task_exit.go:186] [ 198: 199] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.642918 864485 task_exit.go:186] [ 198: 208] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642924 864485 task_exit.go:186] [ 198: 208] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.642931 864485 task_exit.go:186] [ 198: 209] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642940 864485 task_exit.go:186] [ 198: 209] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642944 864485 task_exit.go:186] [ 198: 209] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.642953 864485 task_exit.go:186] [ 198: 210] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642960 864485 task_exit.go:186] [ 198: 210] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.642964 864485 task_exit.go:186] [ 198: 210] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.642982 864485 task_exit.go:186] [ 198: 205] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.642990 864485 task_exit.go:186] [ 198: 205] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.643003 864485 task_exit.go:186] [ 198: 205] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.643104 864485 task_exit.go:186] [ 198: 204] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.643271 864485 task_exit.go:186] [ 198: 204] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.643287 864485 task_exit.go:186] [ 198: 204] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.643299 864485 task_signals.go:441] [ 197: 197] Discarding ignored signal 17 D0326 21:53:58.644965 864485 task_exit.go:186] [ 198: 198] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.648530 864485 task_exit.go:186] [ 197: 197] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.648810 864485 task_exit.go:321] [ 197: 197] Init process terminating, killing namespace D0326 21:53:58.648828 864485 task_exit.go:186] [ 197: 197] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.648839 864485 task_signals.go:441] [ 196: 196] Discarding ignored signal 17 D0326 21:53:58.648945 864485 task_exit.go:186] [ 197: 197] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.649840 864485 task_exit.go:186] [ 196: 196] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.650266 864485 task_signals.go:479] [ 196: 196] No task notified of signal 9 D0326 21:53:58.650359 864485 task_exit.go:186] [ 196: 196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.650420 864485 task_signals.go:468] [ 15: 15] Notified of signal 17 D0326 21:53:58.650466 864485 task_signals.go:180] [ 15: 15] Restarting syscall 202: interrupted by signal 17 D0326 21:53:58.650508 864485 task_signals.go:221] [ 15: 15] Signal 17: delivering to handler D0326 21:53:58.650662 864485 task_exit.go:186] [ 196: 196] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/03/26 21:53:58 executor failed 11 times: executor 0: exit status 67 SYZFAIL: bad thread state in schedule ready=-841877412 done=22044 executing=0 (errno 110: Connection timed out) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 SYZFAIL: bad thread state in schedule ready=-841877412 done=22044 executing=0 (errno 110: Connection timed out) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 D0326 21:53:58.652449 864485 task_exit.go:186] [ 15: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.652468 864485 task_exit.go:186] [ 15: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.652469 864485 task_signals.go:190] [ 15: 15] Signal 9: terminating thread group D0326 21:53:58.652488 864485 task_exit.go:186] [ 15: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.652471 864485 task_signals.go:190] [ 15: 16] Signal 9: terminating thread group D0326 21:53:58.652503 864485 task_signals.go:190] [ 15: 27] Signal 9: terminating thread group D0326 21:53:58.652502 864485 task_signals.go:190] [ 15: 20] Signal 9: terminating thread group D0326 21:53:58.652499 864485 task_signals.go:190] [ 15: 18] Signal 9: terminating thread group D0326 21:53:58.652491 864485 task_signals.go:190] [ 15: 23] Signal 9: terminating thread group D0326 21:53:58.652535 864485 task_signals.go:190] [ 15: 19] Signal 9: terminating thread group D0326 21:53:58.652539 864485 task_signals.go:190] [ 15: 25] Signal 9: terminating thread group D0326 21:53:58.652530 864485 task_signals.go:190] [ 15: 30] Signal 9: terminating thread group D0326 21:53:58.652533 864485 task_signals.go:190] [ 15: 24] Signal 9: terminating thread group D0326 21:53:58.652543 864485 task_signals.go:190] [ 15: 21] Signal 9: terminating thread group I0326 21:53:58.652519 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 27, fault addr: 0x0 D0326 21:53:58.652553 864485 task_signals.go:190] [ 15: 17] Signal 9: terminating thread group D0326 21:53:58.652568 864485 task_signals.go:190] [ 15: 28] Signal 9: terminating thread group D0326 21:53:58.652558 864485 task_signals.go:190] [ 15: 22] Signal 9: terminating thread group I0326 21:53:58.652572 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 21, fault addr: 0x0 I0326 21:53:58.652605 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 18, fault addr: 0x0 I0326 21:53:58.652629 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 20, fault addr: 0x0 D0326 21:53:58.652581 864485 task_exit.go:186] [ 15: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:58.652640 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 15, fault addr: 0x0 I0326 21:53:58.652695 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 19, fault addr: 0x0 I0326 21:53:58.652716 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 25, fault addr: 0x0 D0326 21:53:58.652675 864485 task_exit.go:186] [ 15: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.652787 864485 task_exit.go:186] [ 15: 27] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:58.652724 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 30, fault addr: 0x0 I0326 21:53:58.652839 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 23, fault addr: 0x0 I0326 21:53:58.652857 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 24, fault addr: 0x0 D0326 21:53:58.652813 864485 task_exit.go:186] [ 15: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.652943 864485 task_exit.go:186] [ 15: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0326 21:53:58.652875 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 16, fault addr: 0x0 D0326 21:53:58.652995 864485 task_exit.go:186] [ 15: 21] Transitioning from exit state TaskExitZombie to TaskExitDead I0326 21:53:58.653010 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 22, fault addr: 0x0 D0326 21:53:58.653024 864485 task_exit.go:186] [ 15: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:58.653034 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 17, fault addr: 0x0 D0326 21:53:58.653041 864485 task_exit.go:186] [ 15: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated I0326 21:53:58.653048 864485 compat.go:135] Uncaught signal: "killed" (9), PID: 15, TID: 28, fault addr: 0x0 D0326 21:53:58.653071 864485 task_exit.go:186] [ 15: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653086 864485 task_exit.go:186] [ 15: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653104 864485 task_exit.go:186] [ 15: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653118 864485 task_exit.go:186] [ 15: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653134 864485 task_exit.go:186] [ 15: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653142 864485 task_exit.go:186] [ 15: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653160 864485 task_exit.go:186] [ 15: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653181 864485 task_exit.go:186] [ 15: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653187 864485 task_exit.go:186] [ 15: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653198 864485 task_exit.go:186] [ 15: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653223 864485 task_exit.go:186] [ 15: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653234 864485 task_exit.go:186] [ 15: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653245 864485 task_exit.go:186] [ 15: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653265 864485 task_exit.go:186] [ 15: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653276 864485 task_exit.go:186] [ 15: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653291 864485 task_exit.go:186] [ 15: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653295 864485 task_exit.go:186] [ 15: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653305 864485 task_exit.go:186] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653322 864485 task_exit.go:186] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653331 864485 task_exit.go:186] [ 15: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653346 864485 task_exit.go:186] [ 15: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653356 864485 task_exit.go:186] [ 15: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653368 864485 task_exit.go:186] [ 15: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653384 864485 task_exit.go:186] [ 15: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653388 864485 task_exit.go:186] [ 15: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653397 864485 task_exit.go:186] [ 15: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653409 864485 task_exit.go:186] [ 15: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653418 864485 task_exit.go:186] [ 15: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.653425 864485 task_exit.go:186] [ 15: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.653429 864485 task_exit.go:186] [ 15: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.653438 864485 task_exit.go:186] [ 15: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0326 21:53:58.656388 864485 task_exit.go:186] [ 15: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0326 21:53:58.656422 864485 task_exit.go:186] [ 15: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.656432 864485 task_exit.go:186] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0326 21:53:58.656455 864485 loader.go:1066] updated processes (removal): map[{ci-gvisor-ptrace-3-cover-0 0}:0xc000486900] D0326 21:53:58.656487 864485 controller.go:531] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-0, pid: 15, waitStatus: 0x100, err: D0326 21:53:58.656555 864485 urpc.go:568] urpc: successfully marshalled 38 bytes. D0326 21:53:58.656677 866739 urpc.go:611] urpc: unmarshal success. I0326 21:53:58.656753 866739 main.go:243] Exiting with status: 256 D0326 21:53:58.737505 864485 urpc.go:611] urpc: unmarshal success. D0326 21:53:58.737592 864485 controller.go:590] containerManager.Signal: cid: ci-gvisor-ptrace-3-cover-0, PID: 0, signal: 0, mode: Process D0326 21:53:58.737680 864485 urpc.go:568] urpc: successfully marshalled 37 bytes. D0326 21:53:58.738181 864485 urpc.go:611] urpc: unmarshal success. D0326 21:53:58.739207 864485 urpc.go:568] urpc: successfully marshalled 37183 bytes. D0326 21:53:58.739815 864485 urpc.go:611] urpc: unmarshal success. D0326 21:53:58.739843 864485 controller.go:234] containerManager.Processes, cid: ci-gvisor-ptrace-3-cover-0 D0326 21:53:58.739978 864485 urpc.go:568] urpc: successfully marshalled 168 bytes. I0326 21:54:03.077329 864485 watchdog.go:296] Watchdog starting loop, tasks: 14, discount: 0s VM DIAGNOSIS: I0326 21:53:58.735690 868555 main.go:211] *************************** I0326 21:53:58.735743 868555 main.go:212] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 debug -stacks --ps ci-gvisor-ptrace-3-cover-0] I0326 21:53:58.735788 868555 main.go:213] Version release-20220321.0-15-gb8fa96e201bf I0326 21:53:58.735793 868555 main.go:214] GOOS: linux I0326 21:53:58.735799 868555 main.go:215] GOARCH: amd64 I0326 21:53:58.735804 868555 main.go:216] PID: 868555 I0326 21:53:58.735811 868555 main.go:217] UID: 0, GID: 0 I0326 21:53:58.735817 868555 main.go:218] Configuration: I0326 21:53:58.735822 868555 main.go:219] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root I0326 21:53:58.735829 868555 main.go:220] Platform: ptrace I0326 21:53:58.735835 868555 main.go:221] FileAccess: exclusive, overlay: true I0326 21:53:58.735846 868555 main.go:222] Network: host, logging: false I0326 21:53:58.735856 868555 main.go:223] Strace: false, max size: 1024, syscalls: I0326 21:53:58.735864 868555 main.go:224] VFS2 enabled: true, LISAFS: false I0326 21:53:58.735869 868555 main.go:225] Debug: true I0326 21:53:58.735875 868555 main.go:226] Systemd: false I0326 21:53:58.735901 868555 main.go:227] *************************** D0326 21:53:58.735935 868555 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-0}, opts: {Exact:false SkipCheck:false} D0326 21:53:58.737066 868555 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-cover-0, signal: signal 0 (0) D0326 21:53:58.737100 868555 sandbox.go:916] Signal sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:58.737111 868555 sandbox.go:425] Connecting to sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:58.737217 868555 urpc.go:568] urpc: successfully marshalled 106 bytes. D0326 21:53:58.737819 868555 urpc.go:611] urpc: unmarshal success. I0326 21:53:58.737917 868555 debug.go:142] Found sandbox "ci-gvisor-ptrace-3-cover-0", PID: 864485 I0326 21:53:58.737938 868555 debug.go:153] Retrieving sandbox stacks D0326 21:53:58.737944 868555 sandbox.go:1137] Stacks sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:58.737972 868555 sandbox.go:425] Connecting to sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:58.738070 868555 urpc.go:568] urpc: successfully marshalled 36 bytes. D0326 21:53:58.739557 868555 urpc.go:611] urpc: unmarshal success. I0326 21:53:58.739604 868555 debug.go:158] *** Stack dump *** goroutine 5705 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:313 +0x9e gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0003b0708, 0xc000331150) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc0003e7200, 0xc0004fe358, 0xc000715c08}, {0x1380bee, 0x4}, {0xc000715e70, 0x3, 0xc000715c38}) GOROOT/src/reflect/value.go:556 +0x845 reflect.Value.Call({0xc0003e7200, 0xc0004fe358, 0x216ecb8}, {0xc000715e70, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xc5 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000236640, 0xc000d959e0) pkg/urpc/urpc.go:338 +0x55f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000bdad20, 0x43f0c5) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8f goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000656000) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0x0) GOROOT/src/sync/waitgroup.go:130 +0x71 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1301 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000656000) runsc/boot/loader.go:1104 +0x3a gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00020e8f0, {0xc0002280c0, 0xc000587d08}, 0xc0001982a0, {0xc00024e480, 0x2, 0x20}) runsc/cmd/boot.go:322 +0xd25 github.com/google/subcommands.(*Commander).Execute(0xc00022a000, {0x154cf50, 0xc000212000}, {0xc00024e480, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3bc github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x153e360, 0x23}) runsc/cli/main.go:238 +0x1933 main.main() runsc/main.go:23 +0x27 goroutine 114 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x105 goroutine 102 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000488630, 0xb4) GOROOT/src/runtime/sema.go:513 +0x13d sync.(*Cond).Wait(0xc000488000) GOROOT/src/sync/cond.go:56 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000488000) pkg/sentry/pgalloc/pgalloc.go:1200 +0x13e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000488000) pkg/sentry/pgalloc/pgalloc.go:1115 +0x9d created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x314 goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1ab created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xef goroutine 105 [syscall]: syscall.Syscall6(0x10f, 0xc000625eb0, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000486930, 0x0) pkg/unet/unet_unsafe.go:54 +0xde gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004fe048) pkg/unet/unet.go:529 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00062a260) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x9b goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00076a000, 0xc000201560, 0xc0001e42a0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00076a000, 0x55072f8, 0x0, {0x0}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00076a000, 0xc000199200, 0x40, 0x39d683f5) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00076a000, 0x50b8ae, 0x0, 0x55072f8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00076a000, {{0x55072f8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00076a000, 0xca, {{0x55072f8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00076a000, 0xf5ade0, {{0x55072f8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007648f0, 0x158ced8, {{0x55072f8}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00076a000) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00076a000, 0xc00076a000) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00076a000, 0x2) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 106 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc000627b08, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00038a058, {0xc000627b08, 0x25, 0x0}, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x66 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00048d050) pkg/fdnotifier/fdnotifier.go:149 +0x7d created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc8 goroutine 107 [syscall]: syscall.Syscall6(0x10f, 0xc000622f68, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0x1, 0x1, 0x12c3ce0, 0xc00000c630) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000622f68, 0x1a, 0xc00051e000}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:872 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:532 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:870 +0xf5 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:862 +0xaf goroutine 108 [syscall]: syscall.Syscall6(0x10f, 0xc0004a7750, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc0004a7750, 0x0, 0x0}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x45 gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc000448c00, 0x0) pkg/p9/client.go:251 +0xd7 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0x525 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00072e180) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 129 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:169 +0x98 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:24 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2c goroutine 111 [select]: reflect.rselect({0xc00025a480, 0x22, 0x2}) GOROOT/src/runtime/select.go:573 +0x23e reflect.Select({0xc00053e000, 0x22, 0x0}) GOROOT/src/reflect/value.go:2618 +0xd2 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000728800, 0x21, 0x0}, 0xc0006977a0, 0x0, 0x13e3040) pkg/sighandling/sighandling.go:44 +0x3cb created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:96 +0x276 goroutine 112 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000600100) pkg/sentry/watchdog/watchdog.go:251 +0xa7 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:207 +0x1e7 goroutine 145 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00072e300) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000259500, 0xc0002011a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x90, 0xc000198b40, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000259500, 0x50b8ae, 0x1, 0x5505cd0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000259500, {{0x5505cd0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000259500, 0xca, {{0x5505cd0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000259500, 0xf5ade0, {{0x5505cd0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00061bee0, 0x158ced8, {{0x5505cd0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000259500) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00022a200, 0xc000259500) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000259500, 0x1) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 161 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00022a200) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 162 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x105 goroutine 130 [semacquire]: sync.runtime_Semacquire(0x0) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc00018d480) GOROOT/src/sync/waitgroup.go:130 +0x71 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:371 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000656000, 0xc000758000) runsc/boot/loader.go:1092 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000656000, {0xc00012eaa0, 0xc000697a30}, 0xc0006f5060) runsc/boot/loader.go:1038 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00048c390, 0xc0006979d0, 0xc0006f5060) runsc/boot/controller.go:513 +0xae reflect.Value.call({0xc0003e6cc0, 0xc0004fe190, 0xc00018dc08}, {0x1380bee, 0x4}, {0xc00018de70, 0x3, 0xc00018dc38}) GOROOT/src/reflect/value.go:556 +0x845 reflect.Value.Call({0xc0003e6cc0, 0xc0004fe190, 0xc0006979d0}, {0xc00018de70, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xc5 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000236640, 0xc00020d020) pkg/urpc/urpc.go:338 +0x55f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0, 0x0) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8f goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00022a280) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 177 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000808000, 0xc000bc9380, 0xc000554000) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000808000, 0xc000355a18, 0x0, {0x10}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.waitEpoll(0x50b8ae, 0x3d, 0xd3156, 0x80, 0x3a78df40) pkg/sentry/syscalls/linux/vfs2/epoll.go:178 +0x510 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0xc000355c14, {{0x3}, {0xc000149840}, {0x80}, {0x3d5}, {0x0}, {0x99d6ed6e0}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0x65, {{0x3}, {0xc000149840}, {0x80}, {0x3d5}, {0x0}, {0x99d6ed6e0}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:208 +0x9d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000808000, 0x119, {{0x3}, {0xc000149840}, {0x80}, {0x3d5}, {0x0}, {0x99d6ed6e0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000808000, 0xf5ade0, {{0x3}, {0xc000149840}, {0x80}, {0x3d5}, {0x0}, {0x99d6ed6e0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00080c000, 0x158ced8, {{0x3}, {0xc000149840}, {0x80}, {0x3d5}, {0x0}, {0x99d6ed6e0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000808000) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000548080, 0xc000808000) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000808000, 0x3) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 131 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000548080) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000808a80, 0xc0006024e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0, 0xc00038c240, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000808a80, 0x50b8ae, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000808a80, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000808a80, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000808a80, 0xf5ade0, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00080c1a0, 0x158ced8, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000808a80) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000882000, 0xc000808a80) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000808a80, 0x4) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 193 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000882000) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008ae000, 0xc000880120, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x7ee322677c510e, 0xc0008840c0, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008ae000, 0x50b8ae, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008ae000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008ae000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008ae000, 0xf5ade0, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008b20d0, 0x158ced8, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008ae000) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00078c000, 0xc0008ae000) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008ae000, 0x5) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 115 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00078c000) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 132 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00076aa80, 0xc00078a120, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x7ee32267b5e75c, 0xc00047c540, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00076aa80, 0x50b8ae, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00076aa80, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00076aa80, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00076aa80, 0xf5ade0, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002ea4e0, 0x158ced8, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00076aa80) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00072e000, 0xc00076aa80) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00076aa80, 0x6) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 179 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00072e000) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 180 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000809500, 0xc0005541e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x90, 0xc0001983c0, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000809500, 0x50b8ae, 0x1, 0xc000139150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000809500, {{0xc000139150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000809500, 0xca, {{0xc000139150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000809500, 0xf5ade0, {{0xc000139150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000342000, 0x158ced8, {{0xc000139150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000809500) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00078c080, 0xc000809500) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000809500, 0x7) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00078c080) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008aea80, 0xc000602360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0, 0xc00038c4e0, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008aea80, 0x50b8ae, 0x1, 0xc000680150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008aea80, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008aea80, 0xca, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008aea80, 0xf5ade0, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000764270, 0x158ced8, {{0xc000680150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008aea80) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000548000, 0xc0008aea80) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008aea80, 0x8) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 133 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000548000) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00076b500, 0xc00078a2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0, 0xc00047c600, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00076b500, 0x50b8ae, 0x1, 0xc000700150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00076b500, {{0xc000700150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00076b500, 0xca, {{0xc000700150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00076b500, 0xf5ade0, {{0xc000700150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002ebba0, 0x158ced8, {{0xc000700150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00076b500) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00022a180, 0xc00076b500) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00076b500, 0x9) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 209 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00022a180) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 195 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008d2000, 0xc0008d0060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x90, 0xc000a040c0, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008d2000, 0x50b8ae, 0x1, 0xc000780150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008d2000, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008d2000, 0xca, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008d2000, 0xf5ade0, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0008b2270, 0x158ced8, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008d2000) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00022a500, 0xc0008d2000) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008d2000, 0xa) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00022a500) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 135 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00056a000, 0xc00078a360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x90, 0xc00047c720, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00056a000, 0x50b8ae, 0x1, 0xc000139550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00056a000, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00056a000, 0xca, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00056a000, 0xf5ade0, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002ebd40, 0x158ced8, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00056a000) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003ac000, 0xc00056a000) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00056a000, 0xb) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 165 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003ac000) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 166 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008af500, 0xc000602660, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x90, 0xc00038c5a0, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008af500, 0x50b8ae, 0x1, 0xc000180950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008af500, {{0xc000180950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008af500, 0xca, {{0xc000180950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008af500, 0xf5ade0, {{0xc000180950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000764340, 0x158ced8, {{0xc000180950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0008af500) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000600180, 0xc0008af500) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008af500, 0xc) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 225 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000600180) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 167 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000536000, 0xc0008803c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x90, 0xc000884480, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000536000, 0x50b8ae, 0x1, 0xc000378d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000536000, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000536000, 0xca, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000536000, 0xf5ade0, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007649c0, 0x158ced8, {{0xc000378d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000536000) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000548100, 0xc000536000) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000536000, 0xd) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000548100) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009b0000, 0xc0009ae060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x19c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0, 0xc000980300, 0x40, 0x0) pkg/sentry/kernel/task_block.go:41 +0x273 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009b0000, 0x50b8ae, 0x1, 0xc000680550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009b0000, {{0xc000680550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x4e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009b0000, 0xca, {{0xc000680550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x2d7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009b0000, 0xf5ade0, {{0xc000680550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009b4000, 0x158ced8, {{0xc000680550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009b0000) pkg/sentry/kernel/task_syscall.go:173 +0x38e gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000936000, 0xc0009b0000) pkg/sentry/kernel/task_run.go:254 +0x111b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009b0000, 0xe) pkg/sentry/kernel/task_run.go:95 +0x1ec created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x106 goroutine 257 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000936000) pkg/sentry/kernel/time/time.go:507 +0x91 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x19b goroutine 138 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x105 goroutine 321 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x105 goroutine 198 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x105 goroutine 260 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x105 D0326 21:53:58.739645 868555 sandbox.go:363] Getting processes for container "ci-gvisor-ptrace-3-cover-0" in sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:58.739653 868555 sandbox.go:425] Connecting to sandbox "ci-gvisor-ptrace-3-cover-0" D0326 21:53:58.739694 868555 urpc.go:568] urpc: successfully marshalled 74 bytes. D0326 21:53:58.740114 868555 urpc.go:611] urpc: unmarshal success. I0326 21:53:58.740190 868555 debug.go:225] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14 ], "c": 1, "tty": "?", "stime": "21:53", "time": "130ms", "cmd": "init" } ] I0326 21:53:58.740928 868555 main.go:243] Exiting with status: 0 [35186518.678461] exe[587837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186518.709192] exe[631221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f28770c88e8 ax:ffffffffff600000 si:7f28770c8e08 di:ffffffffff600000 [35186519.468393] exe[590883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186519.551484] exe[591016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186519.644784] exe[606011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186519.707908] exe[604726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186519.820152] exe[625296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186519.906264] exe[606011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186524.126495] warn_bad_vsyscall: 11 callbacks suppressed [35186524.126498] exe[649677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186524.261762] exe[644551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186524.292022] exe[587609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186524.985859] exe[604726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186525.010693] exe[604726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186525.034171] exe[643536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186525.057890] exe[643536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186525.082834] exe[643536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186525.105194] exe[643536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186525.128607] exe[643536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186529.523713] warn_bad_vsyscall: 206 callbacks suppressed [35186529.523715] exe[630694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186529.598220] exe[587831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186529.663313] exe[649677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186530.392069] exe[607706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186530.447718] exe[652115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186530.596801] exe[652115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186530.626345] exe[604560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287710a8e8 ax:ffffffffff600000 si:7f287710ae08 di:ffffffffff600000 [35186530.681854] exe[607710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186530.788362] exe[587943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186530.838163] exe[607803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186534.590436] warn_bad_vsyscall: 20 callbacks suppressed [35186534.590439] exe[625295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186534.749072] exe[604562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186534.816214] exe[591791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186534.953603] exe[591074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186534.979444] exe[591065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287710a8e8 ax:ffffffffff600000 si:7f287710ae08 di:ffffffffff600000 [35186535.077066] exe[652115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186535.228008] exe[587943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186535.351068] exe[587673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186536.107748] exe[625296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f28770e98e8 ax:ffffffffff600000 si:7f28770e9e08 di:ffffffffff600000 [35186536.972163] exe[587609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186539.607194] warn_bad_vsyscall: 115 callbacks suppressed [35186539.607197] exe[591566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186539.727705] exe[644551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186539.828139] exe[591582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186539.863156] exe[649684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287710a8e8 ax:ffffffffff600000 si:7f287710ae08 di:ffffffffff600000 [35186539.951868] exe[602641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186539.975727] exe[643593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186540.103123] exe[591566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186540.184008] exe[591792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186540.280374] exe[591566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186540.322489] exe[643593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186544.636353] warn_bad_vsyscall: 7 callbacks suppressed [35186544.636357] exe[591296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186545.394420] exe[630685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186545.475603] exe[644549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186545.551322] exe[644549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186545.641989] exe[625296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186545.783456] exe[587642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186545.853302] exe[644549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186545.913957] exe[587943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186545.946727] exe[644549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186546.033056] exe[587823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186550.432505] warn_bad_vsyscall: 121 callbacks suppressed [35186550.432508] exe[643573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186550.520549] exe[643573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186550.557737] exe[587831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f28770e98e8 ax:ffffffffff600000 si:7f28770e9e08 di:ffffffffff600000 [35186550.672307] exe[587924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186550.787802] exe[630683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186550.859890] exe[587583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186550.921738] exe[591074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186550.950956] exe[591296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287710a8e8 ax:ffffffffff600000 si:7f287710ae08 di:ffffffffff600000 [35186551.016273] exe[643573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186551.137867] exe[591039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1a6c0d16 cs:33 sp:7f287712b8e8 ax:ffffffffff600000 si:7f287712be08 di:ffffffffff600000 [35186603.209709] warn_bad_vsyscall: 32 callbacks suppressed [35186603.209712] exe[644543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7c048d16 cs:33 sp:7f693e32a8e8 ax:ffffffffff600000 si:7f693e32ae08 di:ffffffffff600000 [35186603.329001] exe[649664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7c048d16 cs:33 sp:7f693e3098e8 ax:ffffffffff600000 si:7f693e309e08 di:ffffffffff600000 [35186603.409955] exe[644565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7c048d16 cs:33 sp:7f693e32a8e8 ax:ffffffffff600000 si:7f693e32ae08 di:ffffffffff600000 [35186603.433308] exe[644565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7c048d16 cs:33 sp:7f693e32a8e8 ax:ffffffffff600000 si:7f693e32ae08 di:ffffffffff600000 [35189809.174846] exe[719623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559caae3ed16 cs:33 sp:7fbd20ef48e8 ax:ffffffffff600000 si:7fbd20ef4e08 di:ffffffffff600000 [35189809.310817] exe[719510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559caae3ed16 cs:33 sp:7fbd20ef48e8 ax:ffffffffff600000 si:7fbd20ef4e08 di:ffffffffff600000 [35189809.363918] exe[719508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559caae3ed16 cs:33 sp:7fbd20ed38e8 ax:ffffffffff600000 si:7fbd20ed3e08 di:ffffffffff600000 [35189809.461906] exe[719497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559caae3ed16 cs:33 sp:7fbd20ef48e8 ax:ffffffffff600000 si:7fbd20ef4e08 di:ffffffffff600000 [35189809.520273] exe[719508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559caae3ed16 cs:33 sp:7fbd20e918e8 ax:ffffffffff600000 si:7fbd20e91e08 di:ffffffffff600000 [35190282.286384] exe[710779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834eb7cd16 cs:33 sp:7f0ef7eca8e8 ax:ffffffffff600000 si:7f0ef7ecae08 di:ffffffffff600000 [35190283.050631] exe[707620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834eb7cd16 cs:33 sp:7f0ef7e258e8 ax:ffffffffff600000 si:7f0ef7e25e08 di:ffffffffff600000 [35190283.143373] exe[722122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834eb7cd16 cs:33 sp:7f0ef7eca8e8 ax:ffffffffff600000 si:7f0ef7ecae08 di:ffffffffff600000 [35190283.200261] exe[722614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834eb7cd16 cs:33 sp:7f0ef7eca8e8 ax:ffffffffff600000 si:7f0ef7ecae08 di:ffffffffff600000 [35190979.550384] exe[729262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645762b1d16 cs:33 sp:7f38f6b0f8e8 ax:ffffffffff600000 si:7f38f6b0fe08 di:ffffffffff600000 [35190979.951682] exe[726288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645762b1d16 cs:33 sp:7f38f6b0f8e8 ax:ffffffffff600000 si:7f38f6b0fe08 di:ffffffffff600000 [35190980.319524] exe[724373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645762b1d16 cs:33 sp:7f38f6b0f8e8 ax:ffffffffff600000 si:7f38f6b0fe08 di:ffffffffff600000 [35190980.537357] exe[724355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645762b1d16 cs:33 sp:7f38f6aee8e8 ax:ffffffffff600000 si:7f38f6aeee08 di:ffffffffff600000 [35191667.645232] exe[749225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191667.708774] exe[740655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191667.778310] exe[739665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa7381f8e8 ax:ffffffffff600000 si:7faa7381fe08 di:ffffffffff600000 [35191678.811041] exe[740563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191678.877340] exe[739692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191678.942939] exe[740563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191679.011837] exe[740217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191679.086046] exe[740563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191679.158286] exe[740563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191679.214966] exe[740563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191679.264423] exe[739609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35191679.332528] exe[740655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565440a06d16 cs:33 sp:7faa738618e8 ax:ffffffffff600000 si:7faa73861e08 di:ffffffffff600000 [35192136.955350] exe[767311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192137.112064] exe[758535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192137.150412] exe[758229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192137.901462] exe[767565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192238.067560] exe[768892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192238.233724] exe[759025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192238.397857] exe[758710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192238.565960] exe[767653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192238.661835] exe[759025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a90ea2ed16 cs:33 sp:7fd77d2b48e8 ax:ffffffffff600000 si:7fd77d2b4e08 di:ffffffffff600000 [35192238.706062] exe[767558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192238.811436] exe[767326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a90ea2ed16 cs:33 sp:7fd77d2b48e8 ax:ffffffffff600000 si:7fd77d2b4e08 di:ffffffffff600000 [35192238.846836] exe[767574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450047ad16 cs:33 sp:7f3c8c5868e8 ax:ffffffffff600000 si:7f3c8c586e08 di:ffffffffff600000 [35192238.967887] exe[769096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a90ea2ed16 cs:33 sp:7fd77d2b48e8 ax:ffffffffff600000 si:7fd77d2b4e08 di:ffffffffff600000 [35192239.146693] exe[759616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a90ea2ed16 cs:33 sp:7fd77d2b48e8 ax:ffffffffff600000 si:7fd77d2b4e08 di:ffffffffff600000 [35194726.067619] warn_bad_vsyscall: 3 callbacks suppressed [35194726.067623] exe[813918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c3b31d16 cs:33 sp:7f8f86abe8e8 ax:ffffffffff600000 si:7f8f86abee08 di:ffffffffff600000 [35194726.886933] exe[809314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c3b31d16 cs:33 sp:7f8f86a9d8e8 ax:ffffffffff600000 si:7f8f86a9de08 di:ffffffffff600000 [35194726.968603] exe[810141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c3b31d16 cs:33 sp:7f8f86abe8e8 ax:ffffffffff600000 si:7f8f86abee08 di:ffffffffff600000 [35197487.097126] exe[848801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc62651d16 cs:33 sp:7f46832f48e8 ax:ffffffffff600000 si:7f46832f4e08 di:ffffffffff600000 [35197487.187994] exe[833154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc62651d16 cs:33 sp:7f46832f48e8 ax:ffffffffff600000 si:7f46832f4e08 di:ffffffffff600000 [35197487.217067] exe[833154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc62651d16 cs:33 sp:7f46832b28e8 ax:ffffffffff600000 si:7f46832b2e08 di:ffffffffff600000 [35197487.275786] exe[810159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc62651d16 cs:33 sp:7f46832f48e8 ax:ffffffffff600000 si:7f46832f4e08 di:ffffffffff600000 [35199731.515116] exe[922635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d27620d16 cs:33 sp:7f500cb568e8 ax:ffffffffff600000 si:7f500cb56e08 di:ffffffffff600000 [35199731.691404] exe[922379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d27620d16 cs:33 sp:7f500cb568e8 ax:ffffffffff600000 si:7f500cb56e08 di:ffffffffff600000 [35199731.773252] exe[922379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d27620d16 cs:33 sp:7f500cb358e8 ax:ffffffffff600000 si:7f500cb35e08 di:ffffffffff600000 [35199731.981250] exe[923531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d27620d16 cs:33 sp:7f500cb568e8 ax:ffffffffff600000 si:7f500cb56e08 di:ffffffffff600000 [35199732.072485] exe[923570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d27620d16 cs:33 sp:7f500cb358e8 ax:ffffffffff600000 si:7f500cb35e08 di:ffffffffff600000 [35206178.604566] exe[13502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f89b87bd16 cs:33 sp:7f0cd787a8e8 ax:ffffffffff600000 si:7f0cd787ae08 di:ffffffffff600000 [35206178.746522] exe[27906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f89b87bd16 cs:33 sp:7f0cd787a8e8 ax:ffffffffff600000 si:7f0cd787ae08 di:ffffffffff600000 [35206178.909641] exe[55903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f89b87bd16 cs:33 sp:7f0cd787a8e8 ax:ffffffffff600000 si:7f0cd787ae08 di:ffffffffff600000 [35208149.838444] exe[90483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35208150.681044] exe[90997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35208151.279169] exe[90483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35211257.688777] exe[107447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.751173] exe[108415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.773129] exe[115813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.794298] exe[115813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.816059] exe[115813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.837034] exe[115813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.863381] exe[115813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.887583] exe[115813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.911226] exe[115813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35211257.932025] exe[115813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564286cd16 cs:33 sp:7f22e59718e8 ax:ffffffffff600000 si:7f22e5971e08 di:ffffffffff600000 [35215640.887572] warn_bad_vsyscall: 25 callbacks suppressed [35215640.887576] exe[243648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555760b4ad16 cs:33 sp:7f11d240b8e8 ax:ffffffffff600000 si:7f11d240be08 di:ffffffffff600000 [35215641.172183] exe[248502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555760b4ad16 cs:33 sp:7f11d240b8e8 ax:ffffffffff600000 si:7f11d240be08 di:ffffffffff600000 [35215641.280519] exe[248536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555760b4ad16 cs:33 sp:7f11d240b8e8 ax:ffffffffff600000 si:7f11d240be08 di:ffffffffff600000 [35215641.512129] exe[243620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555760b4ad16 cs:33 sp:7f11d23ea8e8 ax:ffffffffff600000 si:7f11d23eae08 di:ffffffffff600000 [35220539.792424] exe[342843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f20a3d16 cs:33 sp:7f1c90f028e8 ax:ffffffffff600000 si:7f1c90f02e08 di:ffffffffff600000 [35220540.669590] exe[361304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f20a3d16 cs:33 sp:7f1c90f028e8 ax:ffffffffff600000 si:7f1c90f02e08 di:ffffffffff600000 [35220540.825936] exe[388721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f20a3d16 cs:33 sp:7f1c90f028e8 ax:ffffffffff600000 si:7f1c90f02e08 di:ffffffffff600000 [35220540.997553] exe[342094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f20a3d16 cs:33 sp:7f1c90ee18e8 ax:ffffffffff600000 si:7f1c90ee1e08 di:ffffffffff600000 [35235950.470093] exe[758916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df02947d16 cs:33 sp:7f9b8ab968e8 ax:ffffffffff600000 si:7f9b8ab96e08 di:ffffffffff600000 [35235950.599565] exe[758750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df02947d16 cs:33 sp:7f9b8ab968e8 ax:ffffffffff600000 si:7f9b8ab96e08 di:ffffffffff600000 [35235950.647869] exe[758906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df02947d16 cs:33 sp:7f9b8ab758e8 ax:ffffffffff600000 si:7f9b8ab75e08 di:ffffffffff600000 [35235950.749543] exe[758809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df02947d16 cs:33 sp:7f9b8ab968e8 ax:ffffffffff600000 si:7f9b8ab96e08 di:ffffffffff600000 [35236265.561856] exe[765725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c5380d16 cs:33 sp:7f63c58fe8e8 ax:ffffffffff600000 si:7f63c58fee08 di:ffffffffff600000 [35236265.725872] exe[765644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c5380d16 cs:33 sp:7f63c58fe8e8 ax:ffffffffff600000 si:7f63c58fee08 di:ffffffffff600000 [35236265.788792] exe[765682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c5380d16 cs:33 sp:7f63c58fe8e8 ax:ffffffffff600000 si:7f63c58fee08 di:ffffffffff600000 [35236265.903804] exe[756803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c5380d16 cs:33 sp:7f63c58fe8e8 ax:ffffffffff600000 si:7f63c58fee08 di:ffffffffff600000 [35236265.983486] exe[759701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c5380d16 cs:33 sp:7f63c58dd8e8 ax:ffffffffff600000 si:7f63c58dde08 di:ffffffffff600000 [35239391.692616] exe[818708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f7848ad16 cs:33 sp:7f656b3508e8 ax:ffffffffff600000 si:7f656b350e08 di:ffffffffff600000 [35239391.851996] exe[819087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f7848ad16 cs:33 sp:7f656b3508e8 ax:ffffffffff600000 si:7f656b350e08 di:ffffffffff600000 [35239392.003545] exe[818623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f7848ad16 cs:33 sp:7f656b30e8e8 ax:ffffffffff600000 si:7f656b30ee08 di:ffffffffff600000 [35241048.282342] exe[863075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648397eed16 cs:33 sp:7fa500d188e8 ax:ffffffffff600000 si:7fa500d18e08 di:ffffffffff600000 [35241048.477417] exe[860947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648397eed16 cs:33 sp:7fa500d188e8 ax:ffffffffff600000 si:7fa500d18e08 di:ffffffffff600000 [35241048.650733] exe[860787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648397eed16 cs:33 sp:7fa500d188e8 ax:ffffffffff600000 si:7fa500d18e08 di:ffffffffff600000 [35248912.946159] exe[987614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248913.018437] exe[982328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248913.070191] exe[982325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248913.103252] exe[982325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248922.528668] exe[990222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248922.636881] exe[992017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248922.725965] exe[982296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248922.808991] exe[982300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248922.887321] exe[992017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248922.961427] exe[982306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248923.016903] exe[990222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248923.072857] exe[982300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248923.128016] exe[982306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35248923.186529] exe[990222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e500f49d16 cs:33 sp:7ffb032478e8 ax:ffffffffff600000 si:7ffb03247e08 di:ffffffffff600000 [35253443.073831] warn_bad_vsyscall: 12 callbacks suppressed [35253443.073834] exe[199445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bfcf9d16 cs:33 sp:7efc038ed8e8 ax:ffffffffff600000 si:7efc038ede08 di:ffffffffff600000 [35253443.162068] exe[203435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bfcf9d16 cs:33 sp:7efc038ed8e8 ax:ffffffffff600000 si:7efc038ede08 di:ffffffffff600000 [35253443.199476] exe[203466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bfcf9d16 cs:33 sp:7efc038ed8e8 ax:ffffffffff600000 si:7efc038ede08 di:ffffffffff600000 [35253443.966341] exe[197123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bfcf9d16 cs:33 sp:7efc038ed8e8 ax:ffffffffff600000 si:7efc038ede08 di:ffffffffff600000 [35253444.005090] exe[197040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bfcf9d16 cs:33 sp:7efc038ed8e8 ax:ffffffffff600000 si:7efc038ede08 di:ffffffffff600000 [35255547.680924] exe[343212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e455e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82044000 [35255547.832387] exe[335498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e455e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82044000 [35255547.923666] exe[333514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e455e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82044000 [35258496.622276] exe[378004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6d326d16 cs:33 sp:7fefd10228e8 ax:ffffffffff600000 si:7fefd1022e08 di:ffffffffff600000 [35258496.732037] exe[373815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6d326d16 cs:33 sp:7fefd10228e8 ax:ffffffffff600000 si:7fefd1022e08 di:ffffffffff600000 [35258496.782005] exe[388067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6d326d16 cs:33 sp:7fefd10018e8 ax:ffffffffff600000 si:7fefd1001e08 di:ffffffffff600000 [35258496.875084] exe[347019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6d326d16 cs:33 sp:7fefd10228e8 ax:ffffffffff600000 si:7fefd1022e08 di:ffffffffff600000 [35258741.332178] exe[361350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560088739d16 cs:33 sp:7f161934b8e8 ax:ffffffffff600000 si:7f161934be08 di:ffffffffff600000 [35258741.906218] exe[389797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560088739d16 cs:33 sp:7f161932a8e8 ax:ffffffffff600000 si:7f161932ae08 di:ffffffffff600000 [35258742.232014] exe[389796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560088739d16 cs:33 sp:7f161932a8e8 ax:ffffffffff600000 si:7f161932ae08 di:ffffffffff600000 [35260401.490353] exe[437166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cf1437d16 cs:33 sp:7fe2a84778e8 ax:ffffffffff600000 si:7fe2a8477e08 di:ffffffffff600000 [35260401.624352] exe[402257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cf1437d16 cs:33 sp:7fe2a84778e8 ax:ffffffffff600000 si:7fe2a8477e08 di:ffffffffff600000 [35260401.694322] exe[400672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cf1437d16 cs:33 sp:7fe2a84568e8 ax:ffffffffff600000 si:7fe2a8456e08 di:ffffffffff600000 [35263399.977830] exe[503239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d92834d16 cs:33 sp:7f481785f8e8 ax:ffffffffff600000 si:7f481785fe08 di:ffffffffff600000 [35263400.139327] exe[497333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d92834d16 cs:33 sp:7f481785f8e8 ax:ffffffffff600000 si:7f481785fe08 di:ffffffffff600000 [35263400.314993] exe[503239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d92834d16 cs:33 sp:7f481785f8e8 ax:ffffffffff600000 si:7f481785fe08 di:ffffffffff600000 [35263400.389318] exe[497333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d92834d16 cs:33 sp:7f481785f8e8 ax:ffffffffff600000 si:7f481785fe08 di:ffffffffff600000 [35275663.414194] exe[787381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35275664.175086] exe[787466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35275664.738741] exe[781202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35282091.266688] exe[943235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35282093.220926] exe[949265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35282094.047147] exe[947903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35282095.317545] exe[962395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35282096.223364] exe[946352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35283653.625663] exe[983938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bb062ed16 cs:33 sp:7f2fd94908e8 ax:ffffffffff600000 si:7f2fd9490e08 di:ffffffffff600000 [35283654.549160] exe[977522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bb062ed16 cs:33 sp:7f2fd94908e8 ax:ffffffffff600000 si:7f2fd9490e08 di:ffffffffff600000 [35283655.442876] exe[984105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bb062ed16 cs:33 sp:7f2fd94908e8 ax:ffffffffff600000 si:7f2fd9490e08 di:ffffffffff600000 [35283655.500186] exe[955163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bb062ed16 cs:33 sp:7f2fd942d8e8 ax:ffffffffff600000 si:7f2fd942de08 di:ffffffffff600000 [35286510.443395] exe[24921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286510.862199] exe[26805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286510.905219] exe[26805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286510.954440] exe[26805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286511.003398] exe[26805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286511.040772] exe[24869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576f090cd16 cs:33 sp:7f9f1db8c8e8 ax:ffffffffff600000 si:7f9f1db8ce08 di:ffffffffff600000 [35286511.050656] exe[26750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286511.208387] exe[26848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286511.275919] exe[26805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286511.357001] exe[26779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bece3d16 cs:33 sp:7f4cff1cb8e8 ax:ffffffffff600000 si:7f4cff1cbe08 di:ffffffffff600000 [35286525.051371] warn_bad_vsyscall: 14 callbacks suppressed [35286525.051374] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56286a5c2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286532.164464] exe[915703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56204741c051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286562.410653] exe[24039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4661b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286566.659746] exe[10203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615ced66051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286601.271953] exe[47767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4d1e5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286624.879868] exe[50375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556de70e4051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286626.649488] exe[49229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784c816051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286628.784930] exe[38754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56261e4ef051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286633.110541] exe[50577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56374338a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35286643.238978] exe[49781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560713598051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [35289751.881443] exe[114730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5431dd16 cs:33 sp:7fb143d168e8 ax:ffffffffff600000 si:7fb143d16e08 di:ffffffffff600000 [35289752.693085] exe[116013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5431dd16 cs:33 sp:7fb143d168e8 ax:ffffffffff600000 si:7fb143d16e08 di:ffffffffff600000 [35289752.814590] exe[118292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5431dd16 cs:33 sp:7fb143cd48e8 ax:ffffffffff600000 si:7fb143cd4e08 di:ffffffffff600000 [35289753.256467] exe[114815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5431dd16 cs:33 sp:7fb143d168e8 ax:ffffffffff600000 si:7fb143d16e08 di:ffffffffff600000 [35290713.010006] exe[135181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8eebcd16 cs:33 sp:7f753a6188e8 ax:ffffffffff600000 si:7f753a618e08 di:ffffffffff600000 [35290713.207651] exe[135220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8eebcd16 cs:33 sp:7f753a6188e8 ax:ffffffffff600000 si:7f753a618e08 di:ffffffffff600000 [35290713.260724] exe[135220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8eebcd16 cs:33 sp:7f753a5f78e8 ax:ffffffffff600000 si:7f753a5f7e08 di:ffffffffff600000 [35290713.411056] exe[135224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8eebcd16 cs:33 sp:7f753a6188e8 ax:ffffffffff600000 si:7f753a618e08 di:ffffffffff600000 [35292897.883448] exe[177607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3648e8 ax:ffffffffff600000 si:7f2b4b364e08 di:ffffffffff600000 [35292897.977273] exe[176952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35292897.998290] exe[176952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35292898.019153] exe[176952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35292898.040524] exe[176952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35292898.066344] exe[177634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35292898.091202] exe[189917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35292898.115979] exe[177604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35292898.138575] exe[177230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35292898.160342] exe[177230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120bdfbd16 cs:33 sp:7f2b4b3438e8 ax:ffffffffff600000 si:7f2b4b343e08 di:ffffffffff600000 [35294279.343190] warn_bad_vsyscall: 25 callbacks suppressed [35294279.343193] exe[196503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309258e8 ax:ffffffffff600000 si:7f2f30925e08 di:ffffffffff600000 [35294279.441837] exe[168494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294279.470603] exe[168263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294279.491705] exe[168263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294279.522831] exe[204586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294279.553233] exe[168274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294279.577296] exe[190846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294279.609915] exe[168769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294279.634677] exe[168769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294279.659390] exe[168769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309048e8 ax:ffffffffff600000 si:7f2f30904e08 di:ffffffffff600000 [35294535.892986] warn_bad_vsyscall: 25 callbacks suppressed [35294535.892990] exe[217689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35294537.267854] exe[147816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35294537.746829] exe[217876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35294539.065000] exe[217501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35294619.638433] exe[207469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35294620.460178] exe[214753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35294621.006491] exe[209949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35294804.477160] exe[196536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309258e8 ax:ffffffffff600000 si:7f2f30925e08 di:ffffffffff600000 [35294804.557214] exe[205058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309258e8 ax:ffffffffff600000 si:7f2f30925e08 di:ffffffffff600000 [35294804.716372] exe[206092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f3672d16 cs:33 sp:7f2f309258e8 ax:ffffffffff600000 si:7f2f30925e08 di:ffffffffff600000 [35301505.135581] exe[408502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc15c8dd16 cs:33 sp:7fb5a63ac8e8 ax:ffffffffff600000 si:7fb5a63ace08 di:ffffffffff600000 [35301505.199685] exe[408546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc15c8dd16 cs:33 sp:7fb5a638b8e8 ax:ffffffffff600000 si:7fb5a638be08 di:ffffffffff600000 [35301505.264811] exe[407066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc15c8dd16 cs:33 sp:7fb5a638b8e8 ax:ffffffffff600000 si:7fb5a638be08 di:ffffffffff600000 [35305040.439422] exe[494239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e92aa8d16 cs:33 sp:7ff89a2338e8 ax:ffffffffff600000 si:7ff89a233e08 di:ffffffffff600000 [35305041.658835] exe[486539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd74717d16 cs:33 sp:7f228a3b38e8 ax:ffffffffff600000 si:7f228a3b3e08 di:ffffffffff600000 [35305072.851646] exe[493834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4c15d0d16 cs:33 sp:7fad159f18e8 ax:ffffffffff600000 si:7fad159f1e08 di:ffffffffff600000 [35305231.695748] exe[444438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fda823d16 cs:33 sp:7f68f03448e8 ax:ffffffffff600000 si:7f68f0344e08 di:ffffffffff600000 [35305477.025279] exe[509218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab71bfd16 cs:33 sp:7ff5f753d8e8 ax:ffffffffff600000 si:7ff5f753de08 di:ffffffffff600000 [35305550.027095] exe[513251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56419ab82d16 cs:33 sp:7f24966478e8 ax:ffffffffff600000 si:7f2496647e08 di:ffffffffff600000 [35305592.777124] exe[500574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d90114d16 cs:33 sp:7f8892d9f8e8 ax:ffffffffff600000 si:7f8892d9fe08 di:ffffffffff600000 [35305607.583082] exe[509924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559334b51d16 cs:33 sp:7f76102338e8 ax:ffffffffff600000 si:7f7610233e08 di:ffffffffff600000 [35305609.901093] exe[444438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:28000 [35305610.584139] exe[425160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:28000 [35305611.417369] exe[450794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:28000 [35305611.696105] exe[448277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:28000 [35305630.096037] exe[513074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.393811] exe[478455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.476995] exe[429202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.541089] exe[462659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.606681] exe[403329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.687458] exe[449389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.741668] exe[405471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.790192] exe[513074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.830496] exe[423986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305632.886124] exe[422598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305635.636794] warn_bad_vsyscall: 28 callbacks suppressed [35305635.636797] exe[402911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35305670.414103] exe[490241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556776212d16 cs:33 sp:7fc6c5c6d8e8 ax:ffffffffff600000 si:7fc6c5c6de08 di:ffffffffff600000 [35311866.330192] exe[629157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c129ebd16 cs:33 sp:7fe4dea6f8e8 ax:ffffffffff600000 si:7fe4dea6fe08 di:ffffffffff600000 [35312290.165562] exe[635747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882c6f5d16 cs:33 sp:7fb00cf208e8 ax:ffffffffff600000 si:7fb00cf20e08 di:ffffffffff600000 [35312290.270229] exe[635597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882c6f5d16 cs:33 sp:7fb00cf208e8 ax:ffffffffff600000 si:7fb00cf20e08 di:ffffffffff600000 [35312290.330809] exe[635460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882c6f5d16 cs:33 sp:7fb00cf208e8 ax:ffffffffff600000 si:7fb00cf20e08 di:ffffffffff600000 [35312290.417736] exe[645625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882c6f5d16 cs:33 sp:7fb00cf208e8 ax:ffffffffff600000 si:7fb00cf20e08 di:ffffffffff600000 [35316070.316134] exe[781962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55918f621d16 cs:33 sp:7f628f42b8e8 ax:ffffffffff600000 si:7f628f42be08 di:ffffffffff600000 [35316092.828485] exe[786813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd7cbdd16 cs:33 sp:7fa437b0f8e8 ax:ffffffffff600000 si:7fa437b0fe08 di:ffffffffff600000 [35316151.971745] exe[793597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd7964d16 cs:33 sp:7efd08aae8e8 ax:ffffffffff600000 si:7efd08aaee08 di:ffffffffff600000 [35316152.974792] exe[792106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ee1aacd16 cs:33 sp:7f94f81258e8 ax:ffffffffff600000 si:7f94f8125e08 di:ffffffffff600000 [35316154.294727] exe[768869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565391a05d16 cs:33 sp:7f296b0118e8 ax:ffffffffff600000 si:7f296b011e08 di:ffffffffff600000 [35316179.127364] exe[788887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed0945d16 cs:33 sp:7fb94cea08e8 ax:ffffffffff600000 si:7fb94cea0e08 di:ffffffffff600000 [35316261.990091] exe[796252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56499e093d16 cs:33 sp:7f98ddd908e8 ax:ffffffffff600000 si:7f98ddd90e08 di:ffffffffff600000 [35316318.116437] exe[778648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611d6599d16 cs:33 sp:7fae010318e8 ax:ffffffffff600000 si:7fae01031e08 di:ffffffffff600000 [35316556.265226] exe[800105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b03e59d16 cs:33 sp:7ff3cbebf8e8 ax:ffffffffff600000 si:7ff3cbebfe08 di:ffffffffff600000 [35316718.780938] exe[741604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ac3aed16 cs:33 sp:7efca99978e8 ax:ffffffffff600000 si:7efca9997e08 di:ffffffffff600000 [35320867.106645] exe[879069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35320867.720178] exe[888055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35320868.262555] exe[893250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35322330.895342] exe[873098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558796c48d16 cs:33 sp:7f079f6bc8e8 ax:ffffffffff600000 si:7f079f6bce08 di:ffffffffff600000 [35322331.158614] exe[873144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558796c48d16 cs:33 sp:7f079f6178e8 ax:ffffffffff600000 si:7f079f617e08 di:ffffffffff600000 [35322331.389338] exe[911187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558796c48d16 cs:33 sp:7f079f67a8e8 ax:ffffffffff600000 si:7f079f67ae08 di:ffffffffff600000 [35323998.546101] exe[954121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.666332] exe[971343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.780275] exe[948221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.783816] exe[966681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.787644] exe[971154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.788969] exe[952003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.790017] exe[971320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.807318] exe[954121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.822484] exe[952019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35323998.830542] exe[970529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f007e6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1002000 [35324930.772592] warn_bad_vsyscall: 25 callbacks suppressed [35324930.772595] exe[994984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555969cb0051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4100000 [35324930.915494] exe[995612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555969cb0051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4100000 [35324930.950294] exe[995648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555969cb0051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4100000 [35324931.015480] exe[995259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555969cb0051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4100000 [35327478.119849] exe[73637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35327478.534354] exe[77369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35327478.928156] exe[77369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35327479.365369] exe[77489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35327479.861532] exe[77499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35327480.252519] exe[77501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35327480.593573] exe[77489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35329402.070839] exe[107004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35329403.212987] exe[107329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35329404.295391] exe[106939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35329405.413585] exe[107329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35329406.718656] exe[107486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35329407.860400] exe[107004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35329409.008725] exe[107010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35329436.108427] exe[106499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35329436.500341] exe[106510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35329436.884766] exe[106499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35329437.293139] exe[107834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35330744.114925] exe[135672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564430ef9d16 cs:33 sp:7f5305c7e8e8 ax:ffffffffff600000 si:7f5305c7ee08 di:ffffffffff600000 [35330744.299168] exe[141158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564430ef9d16 cs:33 sp:7f5305c7e8e8 ax:ffffffffff600000 si:7f5305c7ee08 di:ffffffffff600000 [35330744.342755] exe[141398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564430ef9d16 cs:33 sp:7f5305c5d8e8 ax:ffffffffff600000 si:7f5305c5de08 di:ffffffffff600000 [35330744.928241] exe[135869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564430ef9d16 cs:33 sp:7f5305c7e8e8 ax:ffffffffff600000 si:7f5305c7ee08 di:ffffffffff600000 [35330826.080186] exe[152331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35330827.415668] exe[115084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35330828.924028] exe[114050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35330830.475947] exe[115084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35330860.126343] exe[152333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35331072.318334] exe[154299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35333142.690366] exe[166851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604099c7d16 cs:33 sp:7f905b1e48e8 ax:ffffffffff600000 si:7f905b1e4e08 di:ffffffffff600000 [35333143.516984] exe[207485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604099c7d16 cs:33 sp:7f905b1c38e8 ax:ffffffffff600000 si:7f905b1c3e08 di:ffffffffff600000 [35333143.663880] exe[208641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604099c7d16 cs:33 sp:7f905b1e48e8 ax:ffffffffff600000 si:7f905b1e4e08 di:ffffffffff600000 [35333143.710090] exe[208641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604099c7d16 cs:33 sp:7f905b1e48e8 ax:ffffffffff600000 si:7f905b1e4e08 di:ffffffffff600000 [35335113.287090] exe[264292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba21b0d16 cs:33 sp:7f484a8728e8 ax:ffffffffff600000 si:7f484a872e08 di:ffffffffff600000 [35335113.396101] exe[264244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba21b0d16 cs:33 sp:7f484a8728e8 ax:ffffffffff600000 si:7f484a872e08 di:ffffffffff600000 [35335113.428785] exe[263869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba21b0d16 cs:33 sp:7f484a8308e8 ax:ffffffffff600000 si:7f484a830e08 di:ffffffffff600000 [35335113.559475] exe[263869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba21b0d16 cs:33 sp:7f484a8728e8 ax:ffffffffff600000 si:7f484a872e08 di:ffffffffff600000 [35342086.730489] exe[427197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35342835.164499] exe[430261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ee96ad16 cs:33 sp:7fba32b908e8 ax:ffffffffff600000 si:7fba32b90e08 di:ffffffffff600000 [35342835.308815] exe[425994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ee96ad16 cs:33 sp:7fba32b908e8 ax:ffffffffff600000 si:7fba32b90e08 di:ffffffffff600000 [35342835.410276] exe[430077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ee96ad16 cs:33 sp:7fba32b908e8 ax:ffffffffff600000 si:7fba32b90e08 di:ffffffffff600000 [35343541.183915] exe[452716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a217d16 cs:33 sp:7f31d18ab8e8 ax:ffffffffff600000 si:7f31d18abe08 di:ffffffffff600000 [35343542.065987] exe[481674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a217d16 cs:33 sp:7f31d188a8e8 ax:ffffffffff600000 si:7f31d188ae08 di:ffffffffff600000 [35343542.997182] exe[444311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a217d16 cs:33 sp:7f31d18698e8 ax:ffffffffff600000 si:7f31d1869e08 di:ffffffffff600000 [35343581.188832] exe[479156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35344415.985275] exe[493628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35344416.740127] exe[483403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35344416.962776] exe[483267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35344417.453216] exe[493784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35344417.624568] exe[483257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35345873.012323] exe[522847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa98869d16 cs:33 sp:7f4ec19fe8e8 ax:ffffffffff600000 si:7f4ec19fee08 di:ffffffffff600000 [35345873.142020] exe[520709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa98869d16 cs:33 sp:7f4ec19dd8e8 ax:ffffffffff600000 si:7f4ec19dde08 di:ffffffffff600000 [35345873.387804] exe[520709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa98869d16 cs:33 sp:7f4ec19fe8e8 ax:ffffffffff600000 si:7f4ec19fee08 di:ffffffffff600000 [35345873.413786] exe[520709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa98869d16 cs:33 sp:7f4ec19fe8e8 ax:ffffffffff600000 si:7f4ec19fee08 di:ffffffffff600000 [35345873.435988] exe[520709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa98869d16 cs:33 sp:7f4ec19fe8e8 ax:ffffffffff600000 si:7f4ec19fee08 di:ffffffffff600000 [35346284.382405] exe[523394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b44b1d16 cs:33 sp:7fc6c3f7e8e8 ax:ffffffffff600000 si:7fc6c3f7ee08 di:ffffffffff600000 [35346284.477789] exe[523204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b44b1d16 cs:33 sp:7fc6c3f1b8e8 ax:ffffffffff600000 si:7fc6c3f1be08 di:ffffffffff600000 [35346284.593879] exe[529052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b44b1d16 cs:33 sp:7fc6c3f7e8e8 ax:ffffffffff600000 si:7fc6c3f7ee08 di:ffffffffff600000 [35355220.305261] exe[759195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b241085d16 cs:33 sp:7fd68dbdf8e8 ax:ffffffffff600000 si:7fd68dbdfe08 di:ffffffffff600000 [35355220.463948] exe[765421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b241085d16 cs:33 sp:7fd68dbdf8e8 ax:ffffffffff600000 si:7fd68dbdfe08 di:ffffffffff600000 [35355220.505399] exe[764968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b241085d16 cs:33 sp:7fd68dbdf8e8 ax:ffffffffff600000 si:7fd68dbdfe08 di:ffffffffff600000 [35355220.600910] exe[759188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b241085d16 cs:33 sp:7fd68db9d8e8 ax:ffffffffff600000 si:7fd68db9de08 di:ffffffffff600000 [35357712.216674] exe[867031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357712.449431] exe[867019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357712.574649] exe[866949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357712.640047] exe[867398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357716.200237] exe[867420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357716.306531] exe[867012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357716.458729] exe[857113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357716.590023] exe[867292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357716.716696] exe[867144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357716.827677] exe[857113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357717.233534] warn_bad_vsyscall: 3 callbacks suppressed [35357717.233538] exe[867347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357717.337267] exe[866971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357717.433664] exe[857122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357717.579466] exe[866971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357717.671561] exe[867096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357717.766224] exe[867316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357717.907502] exe[866070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357718.014602] exe[867738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357718.194830] exe[856956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357719.299340] exe[867316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357722.488058] warn_bad_vsyscall: 21 callbacks suppressed [35357722.488062] exe[867096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357722.598881] exe[867546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357722.644916] exe[867292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357722.720428] exe[856956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357722.785735] exe[857816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357722.920860] exe[867547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357723.061407] exe[867192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357723.101082] exe[867546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357723.178753] exe[867546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357723.325829] exe[867192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357727.499202] warn_bad_vsyscall: 69 callbacks suppressed [35357727.499205] exe[857661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357727.612330] exe[865814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357727.754602] exe[856366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357727.879486] exe[857113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357728.000685] exe[866971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357728.158987] exe[857526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357728.275331] exe[833161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357728.664136] exe[866075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357728.816213] exe[866070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357728.877034] exe[866075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357733.313671] warn_bad_vsyscall: 63 callbacks suppressed [35357733.313673] exe[866912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357733.556405] exe[866998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357733.677351] exe[857606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357733.791827] exe[866070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357733.936221] exe[834608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357734.038255] exe[856336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357734.158710] exe[857622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357734.210625] exe[867395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357734.657924] exe[867546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357734.786925] exe[867738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357738.389312] warn_bad_vsyscall: 14 callbacks suppressed [35357738.389316] exe[857104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357738.468732] exe[867064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357738.659580] exe[867069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357739.054814] exe[867104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:6c387000 [35357739.246201] exe[865761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:6c387000 [35357739.419588] exe[865761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:6c387000 [35357740.005319] exe[865269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357740.120614] exe[865269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357740.185278] exe[865269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357740.347300] exe[867223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357743.408615] warn_bad_vsyscall: 33 callbacks suppressed [35357743.408618] exe[833203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357743.548051] exe[834990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357743.910827] exe[834994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357744.028352] exe[833203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357744.139535] exe[865761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357744.261600] exe[865266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357744.347314] exe[867169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357744.436141] exe[867076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357744.860637] exe[857104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357744.961410] exe[857104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357748.885616] warn_bad_vsyscall: 26 callbacks suppressed [35357748.885619] exe[867241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.074865] exe[866997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.144521] exe[865220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.220268] exe[865761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.300495] exe[865786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.405748] exe[866818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.433141] exe[865761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.457715] exe[866811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.489837] exe[865772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357749.513507] exe[865772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357753.993185] warn_bad_vsyscall: 94 callbacks suppressed [35357753.993190] exe[865786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357754.110886] exe[865786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357754.201900] exe[866818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357754.372066] exe[865777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357754.538704] exe[866812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357754.663115] exe[866811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357754.796327] exe[866818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357754.943405] exe[866818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357755.066586] exe[866811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357755.185874] exe[866811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35357759.042193] warn_bad_vsyscall: 72 callbacks suppressed [35357759.042197] exe[866141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357759.190652] exe[866127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357759.322268] exe[865761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357759.412362] exe[866127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357759.517270] exe[866812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357759.810492] exe[866818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357759.895308] exe[866811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357760.039851] exe[865828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357760.238874] exe[866811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357760.382434] exe[866127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357764.057433] warn_bad_vsyscall: 36 callbacks suppressed [35357764.057437] exe[865769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357764.842710] exe[865761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357764.967073] exe[866284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357765.053809] exe[866818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357765.172127] exe[866818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357765.270720] exe[866133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357765.301589] exe[866133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357765.397944] exe[865786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357765.500201] exe[866811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [35357765.596516] exe[865769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [35357769.208268] warn_bad_vsyscall: 55 callbacks suppressed [35357769.208272] exe[866960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.294359] exe[856336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.377346] exe[856338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.435135] exe[856340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.486966] exe[866811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.520188] exe[865761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.629820] exe[865786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.632452] exe[867294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.632798] exe[867241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357769.642569] exe[865269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.216365] warn_bad_vsyscall: 206 callbacks suppressed [35357774.216368] exe[856336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.219538] exe[866818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.225970] exe[866058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.229562] exe[856366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.236101] exe[866971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.242278] exe[856342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.269498] exe[834986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.277800] exe[865781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.299285] exe[866058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357774.311713] exe[857122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357779.667911] warn_bad_vsyscall: 114 callbacks suppressed [35357779.667914] exe[865266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357779.774508] exe[856342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357779.912372] exe[867159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357780.067960] exe[856336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357780.164485] exe[856338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357780.254553] exe[856366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357780.391258] exe[856336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357780.507411] exe[866971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357780.612114] exe[867096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357780.744591] exe[867096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600050 ax:0 si:ffffffffff600050 di:8000 [35357784.673074] warn_bad_vsyscall: 113 callbacks suppressed [35357784.673078] exe[867094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357784.786107] exe[856338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357784.837243] exe[857122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357784.939471] exe[856342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357784.968627] exe[865266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357784.983455] exe[857113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357785.004297] exe[856338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357785.013945] exe[865853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357785.022204] exe[866849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357785.025689] exe[867094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.679973] warn_bad_vsyscall: 212 callbacks suppressed [35357789.679977] exe[833161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.697767] exe[865781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.713809] exe[866070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.718886] exe[867096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.739156] exe[866127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.755305] exe[857122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.766278] exe[866058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.778564] exe[865853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.808444] exe[856336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357789.819144] exe[865853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357795.109404] warn_bad_vsyscall: 150 callbacks suppressed [35357795.109407] exe[867316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357795.278476] exe[856338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357795.348130] exe[867316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357795.500949] exe[856336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357795.995594] exe[856366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357796.132531] exe[857122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357796.183464] exe[857122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357796.368389] exe[866971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357796.502530] exe[856342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35357796.645115] exe[867002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e66251051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358255.646149] warn_bad_vsyscall: 10 callbacks suppressed [35358255.646152] exe[864908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb02f2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358256.088119] exe[864979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593327db051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358274.279139] exe[864135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d850a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358275.449359] exe[871543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631ec9d1051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358276.429369] exe[843679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56252f659051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358276.440667] exe[839679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039a5d5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358276.993423] exe[679200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cfe11f051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358310.009034] exe[801492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be2d4f051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358545.973449] exe[846948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0e7a33051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358546.252159] exe[846136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc933f1051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358605.219228] exe[852318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575287a5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358605.383552] exe[871005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1a1db5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358619.394623] exe[872731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e0b0a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358621.497207] exe[878939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e0b0a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358671.654420] exe[862439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55719a9a8051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358672.025315] exe[861604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155cde8051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358674.463352] exe[879289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1b058051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35358674.781384] exe[870646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1b058051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358683.324280] exe[653764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2af01a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35358687.711729] exe[653023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566c8459051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35359685.839238] exe[926016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35359685.916104] exe[926157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35359685.941577] exe[926171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35359685.998386] exe[926162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35359686.023973] exe[925019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35359708.841981] exe[930888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5351ec051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35359708.855821] exe[929467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f903f6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35359733.068697] exe[926162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35359733.160588] exe[926162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35359733.209815] exe[934187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35359733.328924] exe[934477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35359733.379053] exe[934187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35359793.902571] exe[927245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35359794.762802] exe[927385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35359794.897265] exe[927385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35360029.260973] exe[942856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35360029.418529] exe[943911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35360029.521560] exe[942838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35360029.679110] exe[927259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35360029.735667] exe[912116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24007000 [35360441.625173] exe[942403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35360442.546265] exe[941607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35360442.798399] exe[955362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71fa14051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35360595.646757] exe[966219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451821cd16 cs:33 sp:7f4cada1b8e8 ax:ffffffffff600000 si:7f4cada1be08 di:ffffffffff600000 [35360596.228824] exe[956743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451821cd16 cs:33 sp:7f4cada1b8e8 ax:ffffffffff600000 si:7f4cada1be08 di:ffffffffff600000 [35360596.696003] exe[956743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451821cd16 cs:33 sp:7f4cad9d98e8 ax:ffffffffff600000 si:7f4cad9d9e08 di:ffffffffff600000 [35360597.146630] exe[952892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451821cd16 cs:33 sp:7f4cada1b8e8 ax:ffffffffff600000 si:7f4cada1be08 di:ffffffffff600000 [35364609.037083] exe[92406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5dbf7d763 cs:33 sp:7f5ee5379f90 ax:7f5ee537a020 si:ffffffffff600000 di:55f5dc043eca [35364609.218800] exe[80998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383e847763 cs:33 sp:7f25d83bcf90 ax:7f25d83bd020 si:ffffffffff600000 di:56383e90deca [35365005.462091] exe[32980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e675e6763 cs:33 sp:7fccda848f90 ax:7fccda849020 si:ffffffffff600000 di:557e676aceca [35365019.046174] exe[88701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6ca81c763 cs:33 sp:7fcdd5abbf90 ax:7fcdd5abc020 si:ffffffffff600000 di:55e6ca8e2eca [35365044.739899] exe[80507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf65db763 cs:33 sp:7f33f4353f90 ax:7f33f4354020 si:ffffffffff600000 di:560bf66a1eca [35365233.843841] exe[104353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558d638b763 cs:33 sp:7f68968cbf90 ax:7f68968cc020 si:ffffffffff600000 di:5558d6451eca [35365256.830968] exe[106534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db552c2763 cs:33 sp:7f7737d7bf90 ax:7f7737d7c020 si:ffffffffff600000 di:55db55388eca [35365331.877639] exe[76969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd21a20763 cs:33 sp:7f5cf0c22f90 ax:7f5cf0c23020 si:ffffffffff600000 di:55bd21ae6eca [35365371.014814] exe[95943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f683e91763 cs:33 sp:7fb75017bf90 ax:7fb75017c020 si:ffffffffff600000 di:55f683f57eca [35365458.326547] exe[114282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c95e05763 cs:33 sp:7f47015b7f90 ax:7f47015b8020 si:ffffffffff600000 di:562c95ecbeca [35365795.975089] exe[117191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614cefeed16 cs:33 sp:7f5951b248e8 ax:ffffffffff600000 si:7f5951b24e08 di:ffffffffff600000 [35365796.905934] exe[117120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614cefeed16 cs:33 sp:7f5951b248e8 ax:ffffffffff600000 si:7f5951b24e08 di:ffffffffff600000 [35365797.116071] exe[119449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614cefeed16 cs:33 sp:7f5951ae28e8 ax:ffffffffff600000 si:7f5951ae2e08 di:ffffffffff600000 [35369021.712335] exe[232105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35369022.185097] exe[214319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35369022.608153] exe[214319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35369023.032969] exe[232136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35369632.534631] exe[238143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35369632.879351] exe[238028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35369633.302334] exe[238878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35369633.649225] exe[238037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35370043.850436] exe[237708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35370046.263571] exe[245792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35370048.835774] exe[245868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35370051.711290] exe[241886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35370664.193199] exe[283910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35370666.325587] exe[283867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35370668.502300] exe[264875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35370670.782716] exe[285279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35371602.395692] exe[306817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35371602.831771] exe[307415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35371603.258691] exe[306817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35371603.712264] exe[306817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35371604.280965] exe[306210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35371604.702231] exe[306976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35371605.113322] exe[306982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35373496.711666] exe[326516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35373497.199968] exe[331272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35373497.679322] exe[329117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35373498.102263] exe[331272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35374270.931534] exe[367586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35374558.653710] exe[366326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35378620.355047] exe[440343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.466329] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.495881] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.519344] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.542034] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.565563] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.591633] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.645856] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.673228] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35378620.699046] exe[440283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa79c42d16 cs:33 sp:7f7704e808e8 ax:ffffffffff600000 si:7f7704e80e08 di:ffffffffff600000 [35382056.005852] warn_bad_vsyscall: 57 callbacks suppressed [35382056.005856] exe[504781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35382056.848545] exe[499992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35382057.686801] exe[522426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35382058.447679] exe[500260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35382201.227025] exe[512221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35382202.128921] exe[514254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35382202.769448] exe[526160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35386759.576185] exe[608586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35390380.914615] exe[684422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556409d69d16 cs:33 sp:7f81838848e8 ax:ffffffffff600000 si:7f8183884e08 di:ffffffffff600000 [35390381.009691] exe[685660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556409d69d16 cs:33 sp:7f81838848e8 ax:ffffffffff600000 si:7f8183884e08 di:ffffffffff600000 [35390381.044713] exe[682029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556409d69d16 cs:33 sp:7f81838638e8 ax:ffffffffff600000 si:7f8183863e08 di:ffffffffff600000 [35390381.138210] exe[685756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556409d69d16 cs:33 sp:7f81838848e8 ax:ffffffffff600000 si:7f8183884e08 di:ffffffffff600000 [35390674.318039] exe[684608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35393078.175253] exe[733138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a19ed5d16 cs:33 sp:7f80442c68e8 ax:ffffffffff600000 si:7f80442c6e08 di:ffffffffff600000 [35393078.431671] exe[733440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a19ed5d16 cs:33 sp:7f80442c68e8 ax:ffffffffff600000 si:7f80442c6e08 di:ffffffffff600000 [35393079.085553] exe[750679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a19ed5d16 cs:33 sp:7f80442c68e8 ax:ffffffffff600000 si:7f80442c6e08 di:ffffffffff600000 [35393079.170382] exe[763482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a19ed5d16 cs:33 sp:7f80442c68e8 ax:ffffffffff600000 si:7f80442c6e08 di:ffffffffff600000 [35394282.589226] exe[753794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568ad61bd16 cs:33 sp:7f2fa49df8e8 ax:ffffffffff600000 si:7f2fa49dfe08 di:ffffffffff600000 [35394758.128097] exe[792523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a745f3d16 cs:33 sp:7f48cdc6e8e8 ax:ffffffffff600000 si:7f48cdc6ee08 di:ffffffffff600000 [35394762.473416] exe[785380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd1ef9d16 cs:33 sp:7f516215b8e8 ax:ffffffffff600000 si:7f516215be08 di:ffffffffff600000 [35394765.572112] exe[756960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bdd0ddd16 cs:33 sp:7f811f8208e8 ax:ffffffffff600000 si:7f811f820e08 di:ffffffffff600000 [35394865.281859] exe[746204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeaa881d16 cs:33 sp:7f99f9ae08e8 ax:ffffffffff600000 si:7f99f9ae0e08 di:ffffffffff600000 [35394930.841302] exe[791301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652a9295d16 cs:33 sp:7f720c96c8e8 ax:ffffffffff600000 si:7f720c96ce08 di:ffffffffff600000 [35395234.454983] exe[798609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9548a7d16 cs:33 sp:7f5019a108e8 ax:ffffffffff600000 si:7f5019a10e08 di:ffffffffff600000 [35395976.210803] exe[789534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35395976.613707] exe[789534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35395976.740562] exe[796472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35395977.109161] exe[796472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35396158.886323] exe[820085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.009874] exe[834503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.038571] exe[834491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.063240] exe[834491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.103673] exe[834491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.125407] exe[834491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.147404] exe[834491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.169284] exe[834491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.190848] exe[834491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396159.211810] exe[834491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26d7f4d16 cs:33 sp:7f6c359d48e8 ax:ffffffffff600000 si:7f6c359d4e08 di:ffffffffff600000 [35396497.560958] warn_bad_vsyscall: 26 callbacks suppressed [35396497.560962] exe[841330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561882219d16 cs:33 sp:7f1044e1a8e8 ax:ffffffffff600000 si:7f1044e1ae08 di:ffffffffff600000 [35396497.726054] exe[817200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561882219d16 cs:33 sp:7f1044df98e8 ax:ffffffffff600000 si:7f1044df9e08 di:ffffffffff600000 [35396497.858662] exe[841200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561882219d16 cs:33 sp:7f1044e1a8e8 ax:ffffffffff600000 si:7f1044e1ae08 di:ffffffffff600000 [35396497.986079] exe[841252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561882219d16 cs:33 sp:7f1044dd88e8 ax:ffffffffff600000 si:7f1044dd8e08 di:ffffffffff600000 [35396505.298570] exe[841224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396505.411550] exe[841407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396505.610881] exe[841089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396505.734216] exe[813737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396505.860760] exe[841284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396505.955953] exe[841521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396506.029728] exe[841309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.048098] exe[818295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.218386] exe[824786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.350690] exe[842311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.407265] exe[842279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.499991] exe[842107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.534216] exe[824786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.655930] exe[817042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.731981] exe[813492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.798422] exe[842233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396534.889067] exe[842278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396539.158662] warn_bad_vsyscall: 35 callbacks suppressed [35396539.158665] exe[842324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396539.303292] exe[841085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d72f8e8 ax:ffffffffff600000 si:7f0a7d72fe08 di:ffffffffff600000 [35396539.399890] exe[842405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396539.463913] exe[842395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396539.519871] exe[816862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396539.622167] exe[841472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396539.780716] exe[809109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396539.854897] exe[808146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396540.015811] exe[842463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396540.057249] exe[841239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396545.176260] warn_bad_vsyscall: 114 callbacks suppressed [35396545.176264] exe[841171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396545.340401] exe[830322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396545.472572] exe[816850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396545.557305] exe[816850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396545.738337] exe[816850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396545.938734] exe[842088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396546.160156] exe[816718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396546.311242] exe[842395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396546.383955] exe[842332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396546.478287] exe[842396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396550.331273] warn_bad_vsyscall: 92 callbacks suppressed [35396550.331276] exe[830322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396550.453609] exe[830335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396551.245861] exe[841518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396551.281204] exe[841085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396551.352923] exe[842271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396551.390405] exe[842303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396551.488250] exe[842587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396551.564350] exe[841220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396551.626683] exe[841472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396551.718591] exe[817026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396555.942673] warn_bad_vsyscall: 22 callbacks suppressed [35396555.942677] exe[842319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396556.061015] exe[842271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396556.157104] exe[842548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396556.212964] exe[842528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396556.382357] exe[841239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396557.259854] exe[842233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396558.130890] exe[841582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396559.100654] exe[842145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396559.351922] exe[816897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396559.620693] exe[842118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396560.963808] warn_bad_vsyscall: 15 callbacks suppressed [35396560.963812] exe[841496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396561.055295] exe[828113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396561.097477] exe[817040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396561.200682] exe[816638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396561.312072] exe[842545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d72f8e8 ax:ffffffffff600000 si:7f0a7d72fe08 di:ffffffffff600000 [35396561.420315] exe[816897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396561.526998] exe[841183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396561.661412] exe[816662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396561.688825] exe[842185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d72f8e8 ax:ffffffffff600000 si:7f0a7d72fe08 di:ffffffffff600000 [35396561.815596] exe[841068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396566.136084] warn_bad_vsyscall: 81 callbacks suppressed [35396566.136087] exe[841210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396566.316006] exe[842202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396566.391874] exe[842118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396566.577124] exe[841474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396568.921234] exe[842311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396569.084224] exe[843004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396569.280743] exe[843033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396569.414762] exe[830313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396569.498548] exe[842225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396569.533719] exe[842202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396571.238130] warn_bad_vsyscall: 26 callbacks suppressed [35396571.238133] exe[841463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396571.375272] exe[842545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396571.493640] exe[842640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396572.047601] exe[842457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396572.148386] exe[842482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396572.257250] exe[842489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396572.282862] exe[842193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396572.370774] exe[842228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396572.492805] exe[842059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396572.652741] exe[843169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396578.761468] warn_bad_vsyscall: 29 callbacks suppressed [35396578.761471] exe[842308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396578.946841] exe[843240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396579.060664] exe[830288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396579.133878] exe[842243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396579.283439] exe[841145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396579.371124] exe[842266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396579.469349] exe[841074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396579.842439] exe[828253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396580.403270] exe[841582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396580.959637] exe[843302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396583.780564] warn_bad_vsyscall: 78 callbacks suppressed [35396583.780568] exe[816770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396583.921299] exe[842184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7718e8 ax:ffffffffff600000 si:7f0a7d771e08 di:ffffffffff600000 [35396583.978202] exe[841598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d72f8e8 ax:ffffffffff600000 si:7f0a7d72fe08 di:ffffffffff600000 [35396584.099268] exe[841247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396584.121801] exe[841247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396584.145273] exe[841247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396584.167676] exe[841247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396584.188686] exe[841247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396584.212190] exe[841247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396584.233439] exe[841247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917c78ed16 cs:33 sp:7f0a7d7508e8 ax:ffffffffff600000 si:7f0a7d750e08 di:ffffffffff600000 [35396645.900301] warn_bad_vsyscall: 88 callbacks suppressed [35396645.900304] exe[811074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afef761d16 cs:33 sp:7efdf0d4b8e8 ax:ffffffffff600000 si:7efdf0d4be08 di:ffffffffff600000 [35396678.871044] exe[844359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb99d06d16 cs:33 sp:7f346c2918e8 ax:ffffffffff600000 si:7f346c291e08 di:ffffffffff600000 [35396692.657034] exe[820099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c734f1fd16 cs:33 sp:7fd21d8248e8 ax:ffffffffff600000 si:7fd21d824e08 di:ffffffffff600000 [35396693.171814] exe[839692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1eca4d16 cs:33 sp:7f7abd8358e8 ax:ffffffffff600000 si:7f7abd835e08 di:ffffffffff600000 [35396693.303560] exe[802239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a708508d16 cs:33 sp:7f9b5c4868e8 ax:ffffffffff600000 si:7f9b5c486e08 di:ffffffffff600000 [35396744.395820] exe[842481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc1be1d16 cs:33 sp:7f7ff01f88e8 ax:ffffffffff600000 si:7f7ff01f8e08 di:ffffffffff600000 [35396746.811060] exe[837300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564424b5fd16 cs:33 sp:7f23447028e8 ax:ffffffffff600000 si:7f2344702e08 di:ffffffffff600000 [35397080.814395] exe[850261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e25b0d16 cs:33 sp:7f37416a58e8 ax:ffffffffff600000 si:7f37416a5e08 di:ffffffffff600000 [35397277.257663] exe[854744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59c48e8 ax:ffffffffff600000 si:7f25e59c4e08 di:ffffffffff600000 [35397277.396573] exe[843482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59c48e8 ax:ffffffffff600000 si:7f25e59c4e08 di:ffffffffff600000 [35397277.446739] exe[854744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59a38e8 ax:ffffffffff600000 si:7f25e59a3e08 di:ffffffffff600000 [35397277.533625] exe[813506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59a38e8 ax:ffffffffff600000 si:7f25e59a3e08 di:ffffffffff600000 [35397277.566008] exe[813506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59a38e8 ax:ffffffffff600000 si:7f25e59a3e08 di:ffffffffff600000 [35397277.588923] exe[813506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59a38e8 ax:ffffffffff600000 si:7f25e59a3e08 di:ffffffffff600000 [35397277.609686] exe[813506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59a38e8 ax:ffffffffff600000 si:7f25e59a3e08 di:ffffffffff600000 [35397277.631087] exe[813506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59a38e8 ax:ffffffffff600000 si:7f25e59a3e08 di:ffffffffff600000 [35397277.652694] exe[813506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59a38e8 ax:ffffffffff600000 si:7f25e59a3e08 di:ffffffffff600000 [35397277.676038] exe[813506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea848fad16 cs:33 sp:7f25e59a38e8 ax:ffffffffff600000 si:7f25e59a3e08 di:ffffffffff600000 [35397738.475672] warn_bad_vsyscall: 58 callbacks suppressed [35397738.475675] exe[846484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8d2d0fd16 cs:33 sp:7f137cb158e8 ax:ffffffffff600000 si:7f137cb15e08 di:ffffffffff600000 [35398446.211601] exe[865977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8bbd7bd16 cs:33 sp:7f757b62a8e8 ax:ffffffffff600000 si:7f757b62ae08 di:ffffffffff600000 [35398446.904615] exe[859022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8bbd7bd16 cs:33 sp:7f757b62a8e8 ax:ffffffffff600000 si:7f757b62ae08 di:ffffffffff600000 [35398447.084529] exe[855952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8bbd7bd16 cs:33 sp:7f757b62a8e8 ax:ffffffffff600000 si:7f757b62ae08 di:ffffffffff600000 [35398447.498545] exe[856001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8bbd7bd16 cs:33 sp:7f757b6098e8 ax:ffffffffff600000 si:7f757b609e08 di:ffffffffff600000 [35399408.079825] exe[906749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb311fd16 cs:33 sp:7f5c49e938e8 ax:ffffffffff600000 si:7f5c49e93e08 di:ffffffffff600000 [35399408.810079] exe[901297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb311fd16 cs:33 sp:7f5c49e518e8 ax:ffffffffff600000 si:7f5c49e51e08 di:ffffffffff600000 [35399408.875080] exe[901081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb311fd16 cs:33 sp:7f5c49e938e8 ax:ffffffffff600000 si:7f5c49e93e08 di:ffffffffff600000 [35399408.900505] exe[901081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb311fd16 cs:33 sp:7f5c49e938e8 ax:ffffffffff600000 si:7f5c49e93e08 di:ffffffffff600000 [35399736.070686] exe[925165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399736.164717] exe[915553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399736.193644] exe[920200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399736.289555] exe[909948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399736.344885] exe[909955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f438e8 ax:ffffffffff600000 si:7faf70f43e08 di:ffffffffff600000 [35399749.370286] exe[909886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399749.425256] exe[922831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399749.508881] exe[909886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399749.576275] exe[922758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399749.644792] exe[909955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399749.718831] exe[923010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399749.772575] exe[922793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399750.541075] exe[909955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399750.586195] exe[909780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399751.401521] exe[911056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399754.443337] warn_bad_vsyscall: 22 callbacks suppressed [35399754.443340] exe[920301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399754.515170] exe[909933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399754.575046] exe[911009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399754.660261] exe[922815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399754.729850] exe[910511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f648e8 ax:ffffffffff600000 si:7faf70f64e08 di:ffffffffff600000 [35399754.786045] exe[922518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399754.834917] exe[911035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399754.901334] exe[910449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399754.966480] exe[922737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399755.016566] exe[909807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.470729] warn_bad_vsyscall: 357 callbacks suppressed [35399759.470732] exe[922809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.533014] exe[920195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.560021] exe[920195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.609246] exe[922799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.655181] exe[913728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.725757] exe[909893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.749099] exe[922737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.794020] exe[920195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.846842] exe[913715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399759.914530] exe[913375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399764.572639] warn_bad_vsyscall: 179 callbacks suppressed [35399764.572642] exe[922829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f438e8 ax:ffffffffff600000 si:7faf70f43e08 di:ffffffffff600000 [35399765.382514] exe[922769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f438e8 ax:ffffffffff600000 si:7faf70f43e08 di:ffffffffff600000 [35399766.234785] exe[922995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399766.293064] exe[909879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399766.335309] exe[923014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399766.405471] exe[915553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399766.462811] exe[924760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399766.526523] exe[922757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f648e8 ax:ffffffffff600000 si:7faf70f64e08 di:ffffffffff600000 [35399766.581714] exe[922793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f648e8 ax:ffffffffff600000 si:7faf70f64e08 di:ffffffffff600000 [35399766.603808] exe[911035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f648e8 ax:ffffffffff600000 si:7faf70f64e08 di:ffffffffff600000 [35399769.602512] warn_bad_vsyscall: 268 callbacks suppressed [35399769.602516] exe[920316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.663798] exe[913796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.686088] exe[924683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.709250] exe[924683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.732103] exe[924680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.754218] exe[913728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.783885] exe[920117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.805880] exe[920117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.827749] exe[920117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35399769.853154] exe[920117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97b5ddd16 cs:33 sp:7faf70f858e8 ax:ffffffffff600000 si:7faf70f85e08 di:ffffffffff600000 [35402146.606549] warn_bad_vsyscall: 196 callbacks suppressed [35402146.606553] exe[978211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235172dd16 cs:33 sp:7f0b8232d8e8 ax:ffffffffff600000 si:7f0b8232de08 di:ffffffffff600000 [35402146.712837] exe[978150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235172dd16 cs:33 sp:7f0b8230c8e8 ax:ffffffffff600000 si:7f0b8230ce08 di:ffffffffff600000 [35402146.795846] exe[983909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235172dd16 cs:33 sp:7f0b8232d8e8 ax:ffffffffff600000 si:7f0b8232de08 di:ffffffffff600000 [35402146.833631] exe[978211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235172dd16 cs:33 sp:7f0b8232d8e8 ax:ffffffffff600000 si:7f0b8232de08 di:ffffffffff600000 [35402673.588295] exe[7682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d374c18051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [35402673.789055] exe[3099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d374c18051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [35402673.906556] exe[987281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d374c18051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [35402674.507125] exe[3084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d374c18051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [35402674.625167] exe[7611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d374c18051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [35405338.795030] exe[27499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ecde9051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000000 [35405338.936354] exe[995910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ecde9051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000000 [35405339.014963] exe[45581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ecde9051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000000 [35405339.389084] exe[43016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ecde9051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000000 [35407737.802106] exe[94445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35407738.300736] exe[94389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35407738.467009] exe[94557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35407738.883984] exe[89820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35415501.160712] exe[247115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35415501.791666] exe[247144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35415502.567473] exe[247228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35416140.703305] exe[219109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35416141.372333] exe[256191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35416141.680856] exe[219834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35416599.888173] exe[264710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561533022d16 cs:33 sp:7f264394f8e8 ax:ffffffffff600000 si:7f264394fe08 di:ffffffffff600000 [35416599.961893] exe[264350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561533022d16 cs:33 sp:7f264394f8e8 ax:ffffffffff600000 si:7f264394fe08 di:ffffffffff600000 [35416599.986838] exe[264350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561533022d16 cs:33 sp:7f264394f8e8 ax:ffffffffff600000 si:7f264394fe08 di:ffffffffff600000 [35416600.745797] exe[265720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561533022d16 cs:33 sp:7f264394f8e8 ax:ffffffffff600000 si:7f264394fe08 di:ffffffffff600000 [35416600.778363] exe[265720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561533022d16 cs:33 sp:7f264390d8e8 ax:ffffffffff600000 si:7f264390de08 di:ffffffffff600000 [35416870.091758] exe[290943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8261ab763 cs:33 sp:7fe2d167ef90 ax:7fe2d167f020 si:ffffffffff600000 di:55e826271eca [35416885.871618] exe[278009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556208036763 cs:33 sp:7f5fa6dfef90 ax:7f5fa6dff020 si:ffffffffff600000 di:5562080fceca [35416911.155080] exe[289573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617d56d0763 cs:33 sp:7f8bdb1d1f90 ax:7f8bdb1d2020 si:ffffffffff600000 di:5617d5796eca [35417338.111547] exe[280977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35417338.952299] exe[283073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35417339.633369] exe[248855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35417339.857267] exe[281067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35417433.828775] exe[288709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598f2423763 cs:33 sp:7f155a559f90 ax:7f155a55a020 si:ffffffffff600000 di:5598f24e9eca [35417462.912538] exe[273314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a730dbe763 cs:33 sp:7f6152bf7f90 ax:7f6152bf8020 si:ffffffffff600000 di:55a730e84eca [35417481.480210] exe[292323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c1b6b763 cs:33 sp:7f4751658f90 ax:7f4751659020 si:ffffffffff600000 di:5584c1c31eca [35417503.733999] exe[336629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c029f763 cs:33 sp:7fc9eebe5f90 ax:7fc9eebe6020 si:ffffffffff600000 di:5654c0365eca [35417738.632941] exe[282497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9582c763 cs:33 sp:7f4b85577f90 ax:7f4b85578020 si:ffffffffff600000 di:559d958f2eca [35418327.333510] exe[242146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418327.441814] exe[256075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418327.483940] exe[242404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418327.582572] exe[242137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418328.385000] exe[242425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418328.488833] exe[254235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418328.599469] exe[242159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418328.699619] exe[242425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418328.803883] exe[242460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418328.895250] exe[242722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418332.431370] warn_bad_vsyscall: 86 callbacks suppressed [35418332.431373] exe[242144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418332.470689] exe[242144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418333.855189] exe[242443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418334.007475] exe[242448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6642c8e8 ax:ffffffffff600000 si:7f6b6642ce08 di:ffffffffff600000 [35418334.135170] exe[242082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418334.285030] exe[242728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418334.393378] exe[242399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418334.513977] exe[242404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6644d8e8 ax:ffffffffff600000 si:7f6b6644de08 di:ffffffffff600000 [35418334.646624] exe[242538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418334.794654] exe[242121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.438480] warn_bad_vsyscall: 73 callbacks suppressed [35418337.438484] exe[242159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.473984] exe[243005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.507858] exe[243005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.541391] exe[345711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.570114] exe[345711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.601430] exe[345711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.631104] exe[345711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.658698] exe[345711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.690117] exe[345711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418337.720798] exe[345711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418342.454710] warn_bad_vsyscall: 191 callbacks suppressed [35418342.454713] exe[242727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418342.496035] exe[242132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418342.616477] exe[242747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6644d8e8 ax:ffffffffff600000 si:7f6b6644de08 di:ffffffffff600000 [35418342.736757] exe[242133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418342.851091] exe[242133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418342.991983] exe[242400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418343.091441] exe[242404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418343.219308] exe[242742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418343.289767] exe[345693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6644d8e8 ax:ffffffffff600000 si:7f6b6644de08 di:ffffffffff600000 [35418343.421404] exe[345693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418347.459939] warn_bad_vsyscall: 43 callbacks suppressed [35418347.459942] exe[242146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418347.552835] exe[242048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418347.695257] exe[242722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418347.795693] exe[242048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418347.903146] exe[242722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418348.011013] exe[242356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418348.131137] exe[242146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418348.269461] exe[242449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418348.341928] exe[242212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418348.472710] exe[242400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418352.763513] warn_bad_vsyscall: 43 callbacks suppressed [35418352.763516] exe[256075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418352.876289] exe[242399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418352.991460] exe[242194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418353.087330] exe[244010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418353.182010] exe[249131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418353.228179] exe[242153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418353.336648] exe[242134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418353.480776] exe[242048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418353.583193] exe[242052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418353.683233] exe[242146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418357.855089] warn_bad_vsyscall: 79 callbacks suppressed [35418357.855092] exe[249133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418357.905279] exe[246628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6644d8e8 ax:ffffffffff600000 si:7f6b6644de08 di:ffffffffff600000 [35418358.021841] exe[242182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6644d8e8 ax:ffffffffff600000 si:7f6b6644de08 di:ffffffffff600000 [35418359.695055] exe[243007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418359.855785] exe[249133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418359.984481] exe[242144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418361.814253] exe[254229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418361.973570] exe[242357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418362.116576] exe[242715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418362.173008] exe[242133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418362.867735] warn_bad_vsyscall: 1 callbacks suppressed [35418362.867738] exe[242140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418362.988637] exe[242404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6644d8e8 ax:ffffffffff600000 si:7f6b6644de08 di:ffffffffff600000 [35418363.114560] exe[242448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418363.224680] exe[242121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418363.317561] exe[242182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418363.446294] exe[242357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418363.567702] exe[243005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418363.612919] exe[242150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6640b8e8 ax:ffffffffff600000 si:7f6b6640be08 di:ffffffffff600000 [35418363.717260] exe[249133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6644d8e8 ax:ffffffffff600000 si:7f6b6644de08 di:ffffffffff600000 [35418363.841683] exe[242190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418367.953386] warn_bad_vsyscall: 20 callbacks suppressed [35418367.953389] exe[242722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.074471] exe[244010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.170273] exe[242356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.266249] exe[242715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.360238] exe[242357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.464528] exe[242459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.564693] exe[244010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.611852] exe[246628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.725946] exe[249131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418368.818835] exe[249140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558452f8d16 cs:33 sp:7f6b6646e8e8 ax:ffffffffff600000 si:7f6b6646ee08 di:ffffffffff600000 [35418415.328399] warn_bad_vsyscall: 25 callbacks suppressed [35418415.328403] exe[376124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418415.449249] exe[293544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418415.505963] exe[312117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f31ff8e8 ax:ffffffffff600000 si:7fa8f31ffe08 di:ffffffffff600000 [35418415.664613] exe[354591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418415.724244] exe[293300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f31ff8e8 ax:ffffffffff600000 si:7fa8f31ffe08 di:ffffffffff600000 [35418419.078951] exe[350575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418419.218092] exe[341421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418419.432044] exe[342507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418419.678587] exe[293400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418419.957172] exe[293534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418420.374045] warn_bad_vsyscall: 1 callbacks suppressed [35418420.374049] exe[341542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418420.493255] exe[345523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418420.584520] exe[341376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418420.657394] exe[376744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418420.754297] exe[309049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418420.824310] exe[311001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c7c083d16 cs:33 sp:7f9dadff58e8 ax:ffffffffff600000 si:7f9dadff5e08 di:ffffffffff600000 [35418514.291095] exe[302798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418514.375385] exe[345259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418514.430719] exe[293656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418514.489921] exe[342875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418514.780821] exe[341533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418514.939338] exe[309052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418514.974186] exe[306099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418515.051785] exe[293174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418515.084112] exe[310352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418515.183058] exe[341421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418519.346303] warn_bad_vsyscall: 38 callbacks suppressed [35418519.346306] exe[293528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418519.507492] exe[277550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418519.644374] exe[341530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418519.761225] exe[342352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418519.962874] exe[277550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418520.138096] exe[295459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418520.266165] exe[371757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418520.481344] exe[345265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418520.561988] exe[295740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418520.738562] exe[316488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418524.431196] warn_bad_vsyscall: 182 callbacks suppressed [35418524.431199] exe[293247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418524.558701] exe[293298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418524.651315] exe[293528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418524.693450] exe[295446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418524.784276] exe[348672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418524.938073] exe[293536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418525.037862] exe[295385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418525.196393] exe[293503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418525.358965] exe[341550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418525.514949] exe[341552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418529.521032] warn_bad_vsyscall: 105 callbacks suppressed [35418529.521035] exe[345282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418529.595191] exe[293537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418529.649675] exe[321597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418529.738209] exe[341386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418529.865437] exe[293651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418530.126958] exe[341376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418530.171472] exe[341376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418530.282496] exe[316488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418530.408089] exe[322288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418530.563702] exe[293536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418534.545306] warn_bad_vsyscall: 39 callbacks suppressed [35418534.545310] exe[349016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418534.626619] exe[302798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418534.743136] exe[302798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418534.836631] exe[295439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418534.957426] exe[295740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418535.086944] exe[295459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418535.113372] exe[295459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418535.177406] exe[345275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418535.304997] exe[293409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418535.514906] exe[310132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418539.556688] warn_bad_vsyscall: 224 callbacks suppressed [35418539.556692] exe[316500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418539.684540] exe[295395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418539.775293] exe[293247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418539.923771] exe[341725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418540.010942] exe[321589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418540.045397] exe[316488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418540.246669] exe[293553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418540.313454] exe[302743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418540.407845] exe[277558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418540.815611] exe[354562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418544.561983] warn_bad_vsyscall: 56 callbacks suppressed [35418544.561987] exe[345231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418544.665244] exe[295510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418544.910309] exe[341347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418545.053040] exe[374920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418545.202348] exe[355371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418545.257813] exe[355378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f31bd8e8 ax:ffffffffff600000 si:7fa8f31bde08 di:ffffffffff600000 [35418545.491908] exe[345242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418545.697695] exe[345564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f31ff8e8 ax:ffffffffff600000 si:7fa8f31ffe08 di:ffffffffff600000 [35418545.802097] exe[312108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418545.859104] exe[341347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418549.588594] warn_bad_vsyscall: 94 callbacks suppressed [35418549.588598] exe[293503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418549.742945] exe[394766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418550.053255] exe[354227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418550.270250] exe[345564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418550.698182] exe[394888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418550.878667] exe[295510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418551.023190] exe[394803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f321c8e8 ax:ffffffffff600000 si:7fa8f321ce08 di:ffffffffff600000 [35418551.344442] exe[295510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418551.686152] exe[345229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418551.804190] exe[345229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418554.609700] warn_bad_vsyscall: 95 callbacks suppressed [35418554.609703] exe[394802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc68612d16 cs:33 sp:7f542a6238e8 ax:ffffffffff600000 si:7f542a623e08 di:ffffffffff600000 [35418554.670493] exe[394766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418554.845358] exe[341539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc68612d16 cs:33 sp:7f542a6238e8 ax:ffffffffff600000 si:7f542a623e08 di:ffffffffff600000 [35418555.722909] exe[313750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418555.864384] exe[394766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418555.899141] exe[293540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f31bd8e8 ax:ffffffffff600000 si:7fa8f31bde08 di:ffffffffff600000 [35418556.024596] exe[311262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418556.125475] exe[354366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418556.294116] exe[315673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418556.321608] exe[315673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418559.706130] warn_bad_vsyscall: 28 callbacks suppressed [35418559.706135] exe[278672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418559.781708] exe[341346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32418e8 ax:ffffffffff600000 si:7fa8f3241e08 di:ffffffffff600000 [35418559.863707] exe[348646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8e692d16 cs:33 sp:7fa8f32208e8 ax:ffffffffff600000 si:7fa8f3220e08 di:ffffffffff600000 [35418897.444193] exe[403311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f22e443763 cs:33 sp:7fcf6256af90 ax:7fcf6256b020 si:ffffffffff600000 di:55f22e509eca [35420273.072335] exe[469660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a6a15763 cs:33 sp:7f58f0095f90 ax:7f58f0096020 si:ffffffffff600000 di:5566a6adbeca [35420443.581487] exe[471743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55837ee3fd16 cs:33 sp:7f96ef1c98e8 ax:ffffffffff600000 si:7f96ef1c9e08 di:ffffffffff600000 [35420444.946405] exe[453320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35420445.498895] exe[461506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35420446.084038] exe[453320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35420446.640668] exe[461285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35420450.477386] exe[454301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a76860cd16 cs:33 sp:7f9c71cd38e8 ax:ffffffffff600000 si:7f9c71cd3e08 di:ffffffffff600000 [35420485.660526] exe[464520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586c4cdad16 cs:33 sp:7fa9c56eb8e8 ax:ffffffffff600000 si:7fa9c56ebe08 di:ffffffffff600000 [35420505.715600] exe[470798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07b0aad16 cs:33 sp:7f307f6358e8 ax:ffffffffff600000 si:7f307f635e08 di:ffffffffff600000 [35420505.775459] exe[493881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07b0aad16 cs:33 sp:7f307f6148e8 ax:ffffffffff600000 si:7f307f614e08 di:ffffffffff600000 [35420505.834400] exe[471389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07b0aad16 cs:33 sp:7f307f5d28e8 ax:ffffffffff600000 si:7f307f5d2e08 di:ffffffffff600000 [35420512.862838] exe[470859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420512.921930] exe[465783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420512.998584] exe[466175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420513.068413] exe[465779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420513.149127] exe[465791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420513.261356] exe[470377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420513.322037] exe[466150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420513.396470] exe[465791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420529.012841] exe[470877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3d093d16 cs:33 sp:7fe3c41708e8 ax:ffffffffff600000 si:7fe3c4170e08 di:ffffffffff600000 [35420529.070967] exe[470492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3d093d16 cs:33 sp:7fe3c41708e8 ax:ffffffffff600000 si:7fe3c4170e08 di:ffffffffff600000 [35420529.153223] exe[470377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3d093d16 cs:33 sp:7fe3c41708e8 ax:ffffffffff600000 si:7fe3c4170e08 di:ffffffffff600000 [35420545.027762] exe[466134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420545.088551] exe[465662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420545.141673] exe[470839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420545.171487] exe[469018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07b0aad16 cs:33 sp:7f307f6358e8 ax:ffffffffff600000 si:7f307f635e08 di:ffffffffff600000 [35420545.192715] exe[470877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420545.230877] exe[466149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07b0aad16 cs:33 sp:7f307f6358e8 ax:ffffffffff600000 si:7f307f635e08 di:ffffffffff600000 [35420545.242239] exe[469185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420545.291559] exe[467276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07b0aad16 cs:33 sp:7f307f6358e8 ax:ffffffffff600000 si:7f307f635e08 di:ffffffffff600000 [35420545.307371] exe[466149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570811a0d16 cs:33 sp:7f3cc18148e8 ax:ffffffffff600000 si:7f3cc1814e08 di:ffffffffff600000 [35420545.351837] exe[465805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07b0aad16 cs:33 sp:7f307f6358e8 ax:ffffffffff600000 si:7f307f635e08 di:ffffffffff600000 [35420571.165681] warn_bad_vsyscall: 6 callbacks suppressed [35420571.165685] exe[495050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdcddfd16 cs:33 sp:7f1d77a9a8e8 ax:ffffffffff600000 si:7f1d77a9ae08 di:ffffffffff600000 [35420596.727624] exe[472187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562076e45d16 cs:33 sp:7f515151a8e8 ax:ffffffffff600000 si:7f515151ae08 di:ffffffffff600000 [35420621.029887] exe[500857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eca0d35d16 cs:33 sp:7fce28f048e8 ax:ffffffffff600000 si:7fce28f04e08 di:ffffffffff600000 [35420666.674998] exe[486297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd64403d16 cs:33 sp:7fb1895e08e8 ax:ffffffffff600000 si:7fb1895e0e08 di:ffffffffff600000 [35420738.063016] exe[511085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35420738.485599] exe[511254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35420738.992622] exe[511264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35420739.443024] exe[511264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35420842.361318] exe[453468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b6866d16 cs:33 sp:7f41712488e8 ax:ffffffffff600000 si:7f4171248e08 di:ffffffffff600000 [35421030.032755] exe[491887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561816f33d16 cs:33 sp:7f29d9b6c8e8 ax:ffffffffff600000 si:7f29d9b6ce08 di:ffffffffff600000 [35421030.395103] exe[492510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561816f33d16 cs:33 sp:7f29d9b6c8e8 ax:ffffffffff600000 si:7f29d9b6ce08 di:ffffffffff600000 [35421030.752028] exe[463787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561816f33d16 cs:33 sp:7f29d9b6c8e8 ax:ffffffffff600000 si:7f29d9b6ce08 di:ffffffffff600000 [35421047.751623] exe[466085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c098d0d16 cs:33 sp:7f82c9b868e8 ax:ffffffffff600000 si:7f82c9b86e08 di:ffffffffff600000 [35421047.824327] exe[465662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c098d0d16 cs:33 sp:7f82c9b868e8 ax:ffffffffff600000 si:7f82c9b86e08 di:ffffffffff600000 [35421048.536931] exe[466085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c098d0d16 cs:33 sp:7f82c9b868e8 ax:ffffffffff600000 si:7f82c9b86e08 di:ffffffffff600000 [35421201.910622] exe[527437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5f81fd16 cs:33 sp:7fd9135ce8e8 ax:ffffffffff600000 si:7fd9135cee08 di:ffffffffff600000 [35421202.032199] exe[516027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5f81fd16 cs:33 sp:7fd9135ce8e8 ax:ffffffffff600000 si:7fd9135cee08 di:ffffffffff600000 [35421202.217891] exe[527437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5f81fd16 cs:33 sp:7fd9135ce8e8 ax:ffffffffff600000 si:7fd9135cee08 di:ffffffffff600000 [35421202.312088] exe[525303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5f81fd16 cs:33 sp:7fd9135ad8e8 ax:ffffffffff600000 si:7fd9135ade08 di:ffffffffff600000 [35421262.282820] exe[529586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af02d41051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [35421262.380449] exe[529659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af02d41051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [35421262.454091] exe[521393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af02d41051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [35421262.680467] exe[525386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af02d41051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [35421262.800322] exe[521486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af02d41051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [35421499.353970] exe[469018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3d093d16 cs:33 sp:7fe3c41708e8 ax:ffffffffff600000 si:7fe3c4170e08 di:ffffffffff600000 [35421499.456028] exe[494237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3d093d16 cs:33 sp:7fe3c41708e8 ax:ffffffffff600000 si:7fe3c4170e08 di:ffffffffff600000 [35421499.496997] exe[470492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3d093d16 cs:33 sp:7fe3c412e8e8 ax:ffffffffff600000 si:7fe3c412ee08 di:ffffffffff600000 [35421499.581720] exe[470374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3d093d16 cs:33 sp:7fe3c41708e8 ax:ffffffffff600000 si:7fe3c4170e08 di:ffffffffff600000 [35421499.622869] exe[493989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3d093d16 cs:33 sp:7fe3c414f8e8 ax:ffffffffff600000 si:7fe3c414fe08 di:ffffffffff600000 [35422731.919705] exe[533860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35422747.606785] exe[611802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35423747.273952] exe[500819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9702a4d16 cs:33 sp:7f231fd6a8e8 ax:ffffffffff600000 si:7f231fd6ae08 di:ffffffffff600000 [35426340.879496] exe[692112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35426342.448778] exe[692069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35426344.056799] exe[692069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35426345.729819] exe[654367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35426979.518010] exe[596570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35426983.227948] exe[676891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35426987.066110] exe[596809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35426990.873550] exe[596560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35427798.928139] exe[686406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aac8166d16 cs:33 sp:7f09da2338e8 ax:ffffffffff600000 si:7f09da233e08 di:ffffffffff600000 [35437395.484462] exe[850084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35437623.412543] exe[952417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558deb214d16 cs:33 sp:7f3f0e5c58e8 ax:ffffffffff600000 si:7f3f0e5c5e08 di:ffffffffff600000 [35437623.558859] exe[944970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558deb214d16 cs:33 sp:7f3f0e5c58e8 ax:ffffffffff600000 si:7f3f0e5c5e08 di:ffffffffff600000 [35437623.617790] exe[936459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558deb214d16 cs:33 sp:7f3f0e5a48e8 ax:ffffffffff600000 si:7f3f0e5a4e08 di:ffffffffff600000 [35437623.724093] exe[947802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558deb214d16 cs:33 sp:7f3f0e5c58e8 ax:ffffffffff600000 si:7f3f0e5c5e08 di:ffffffffff600000 [35437623.771553] exe[952349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558deb214d16 cs:33 sp:7f3f0e5628e8 ax:ffffffffff600000 si:7f3f0e562e08 di:ffffffffff600000 [35438725.421258] exe[970072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f45400d16 cs:33 sp:7f0316b838e8 ax:ffffffffff600000 si:7f0316b83e08 di:ffffffffff600000 [35438725.587954] exe[968824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f45400d16 cs:33 sp:7f0316b838e8 ax:ffffffffff600000 si:7f0316b83e08 di:ffffffffff600000 [35438725.661263] exe[969726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f45400d16 cs:33 sp:7f0316b838e8 ax:ffffffffff600000 si:7f0316b83e08 di:ffffffffff600000 [35438725.834804] exe[969719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f45400d16 cs:33 sp:7f0316b838e8 ax:ffffffffff600000 si:7f0316b83e08 di:ffffffffff600000 [35439717.658213] exe[850208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35446381.890590] exe[151098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446382.605954] exe[150012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446382.686414] exe[149587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446382.755208] exe[149333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446382.814356] exe[149333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446382.856105] exe[149331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446382.934840] exe[149587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446383.007996] exe[150012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446383.079926] exe[149600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35446383.162586] exe[151115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35448036.678934] warn_bad_vsyscall: 2 callbacks suppressed [35448036.678937] exe[179530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d905d16 cs:33 sp:7f627d3238e8 ax:ffffffffff600000 si:7f627d323e08 di:ffffffffff600000 [35448036.734271] exe[179951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d905d16 cs:33 sp:7f627d3028e8 ax:ffffffffff600000 si:7f627d302e08 di:ffffffffff600000 [35448036.817463] exe[182005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d905d16 cs:33 sp:7f627d3028e8 ax:ffffffffff600000 si:7f627d302e08 di:ffffffffff600000 [35448120.149103] exe[167101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35448121.212877] exe[167101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35448121.519030] exe[163806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35448122.385530] exe[163806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35461065.543154] exe[438522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e485831d16 cs:33 sp:7f13d83a78e8 ax:ffffffffff600000 si:7f13d83a7e08 di:ffffffffff600000 [35461065.688241] exe[438450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e485831d16 cs:33 sp:7f13d83658e8 ax:ffffffffff600000 si:7f13d8365e08 di:ffffffffff600000 [35461065.890326] exe[438450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e485831d16 cs:33 sp:7f13d83a78e8 ax:ffffffffff600000 si:7f13d83a7e08 di:ffffffffff600000 [35461065.950500] exe[438450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e485831d16 cs:33 sp:7f13d83658e8 ax:ffffffffff600000 si:7f13d8365e08 di:ffffffffff600000 [35462923.201261] exe[513030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558320183d16 cs:33 sp:7fcdad3898e8 ax:ffffffffff600000 si:7fcdad389e08 di:ffffffffff600000 [35462923.422740] exe[512545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558320183d16 cs:33 sp:7fcdad3898e8 ax:ffffffffff600000 si:7fcdad389e08 di:ffffffffff600000 [35462923.663469] exe[501004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558320183d16 cs:33 sp:7fcdad3898e8 ax:ffffffffff600000 si:7fcdad389e08 di:ffffffffff600000 [35465488.034796] exe[557842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.103643] exe[557842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.163227] exe[557840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.184458] exe[557840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.205896] exe[557840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.227419] exe[557840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.249424] exe[560180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.273022] exe[560180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.293864] exe[560180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35465488.317757] exe[560180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c040e9d16 cs:33 sp:7fbf0f2d88e8 ax:ffffffffff600000 si:7fbf0f2d8e08 di:ffffffffff600000 [35469570.096396] warn_bad_vsyscall: 25 callbacks suppressed [35469570.096400] exe[694384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35469570.635765] exe[702771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35469571.246774] exe[702670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35469571.787321] exe[702670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35469572.505362] exe[702771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35469573.074091] exe[694486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35469573.631536] exe[694486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35470349.010876] exe[716452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35470349.569845] exe[716452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35470350.147410] exe[738719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35470350.682072] exe[716452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35470898.055722] exe[752150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35470939.703372] exe[734201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b67c3ed16 cs:33 sp:7f45ea3a48e8 ax:ffffffffff600000 si:7f45ea3a4e08 di:ffffffffff600000 [35470939.882465] exe[745300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b67c3ed16 cs:33 sp:7f45ea3a48e8 ax:ffffffffff600000 si:7f45ea3a4e08 di:ffffffffff600000 [35470939.973969] exe[740933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b67c3ed16 cs:33 sp:7f45ea3a48e8 ax:ffffffffff600000 si:7f45ea3a4e08 di:ffffffffff600000 [35471764.069566] exe[777157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35475882.954092] exe[860805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5cb29d16 cs:33 sp:7f56c10248e8 ax:ffffffffff600000 si:7f56c1024e08 di:ffffffffff600000 [35475883.412047] exe[866753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5cb29d16 cs:33 sp:7f56c10248e8 ax:ffffffffff600000 si:7f56c1024e08 di:ffffffffff600000 [35475883.449001] exe[860755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475883.953232] exe[860874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5cb29d16 cs:33 sp:7f56c10248e8 ax:ffffffffff600000 si:7f56c1024e08 di:ffffffffff600000 [35475884.093930] exe[864331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475884.595607] exe[864565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475885.077157] exe[864544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475885.552677] exe[860791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475886.012119] exe[864570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475886.496854] exe[860990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475888.205655] warn_bad_vsyscall: 3 callbacks suppressed [35475888.205658] exe[860791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475888.638990] exe[866732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475889.003547] exe[861306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475889.374032] exe[866705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475889.839704] exe[866705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475890.177417] exe[871951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475890.535639] exe[874313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475890.934346] exe[864532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475891.340533] exe[860755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475891.770792] exe[860955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475893.433821] warn_bad_vsyscall: 4 callbacks suppressed [35475893.433825] exe[862040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475893.787400] exe[863679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475894.265011] exe[861254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475894.571967] exe[863718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475894.952927] exe[871965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475895.396061] exe[862053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475895.759761] exe[864532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475896.127119] exe[871639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475896.427319] exe[866753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475896.809272] exe[866753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475898.631150] warn_bad_vsyscall: 4 callbacks suppressed [35475898.631153] exe[861087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475899.322589] exe[874313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475899.860933] exe[864528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475900.238616] exe[874313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475900.339377] exe[861620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475900.733819] exe[871951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475901.192870] exe[860871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475901.669712] exe[861254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475901.769507] exe[860873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475902.201165] exe[871624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475903.806302] warn_bad_vsyscall: 6 callbacks suppressed [35475903.806306] exe[864319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475904.141755] exe[864572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475904.489459] exe[863693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475904.857846] exe[863796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475905.361153] exe[863718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475905.743593] exe[861068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475907.499615] exe[864544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475907.937486] exe[860791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475908.311167] exe[861620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475908.665769] exe[873096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475909.157826] exe[862021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475909.284030] exe[874346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475909.759674] exe[863991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475910.161725] exe[861086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475910.567435] exe[873096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475910.741183] exe[864548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475911.117458] exe[863991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475911.232046] exe[871648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475911.613359] exe[874349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475911.925614] exe[871249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475914.415748] warn_bad_vsyscall: 8 callbacks suppressed [35475914.415753] exe[864548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475914.953321] exe[864544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475915.048529] exe[864548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475915.532518] exe[861620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475915.865525] exe[864572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475916.194843] exe[871639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475916.530039] exe[861068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475916.849869] exe[861072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475917.199013] exe[861205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475917.536147] exe[864315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475919.483038] warn_bad_vsyscall: 22 callbacks suppressed [35475919.483042] exe[864407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475919.869466] exe[871952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475919.954075] exe[864488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475920.304709] exe[860874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475920.681589] exe[871643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475921.028065] exe[861183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475921.358243] exe[860805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475921.455615] exe[874346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475921.827762] exe[864053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475922.197335] exe[861072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475924.806512] warn_bad_vsyscall: 6 callbacks suppressed [35475924.806516] exe[864368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475925.323314] exe[861962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475926.015403] exe[864407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475926.614601] exe[861040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475926.747931] exe[861457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475927.160582] exe[863709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475927.304446] exe[864544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475927.844618] exe[871618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475928.259966] exe[861072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475928.371035] exe[862040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475929.958321] warn_bad_vsyscall: 1 callbacks suppressed [35475929.958324] exe[875647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475930.822622] exe[875647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475931.424779] exe[875647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475931.559011] exe[875611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475932.156457] exe[875728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475932.301524] exe[875744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475932.751559] exe[875616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475933.091954] exe[875643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475933.432221] exe[871643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475933.764615] exe[875703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475935.200228] warn_bad_vsyscall: 5 callbacks suppressed [35475935.200231] exe[875643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475935.301514] exe[875647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475935.636441] exe[875743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475935.724840] exe[875600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475936.183931] exe[874346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475936.585177] exe[875636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475936.736443] exe[875597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475937.134788] exe[862021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475937.575064] exe[875703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475938.014813] exe[875744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475940.451780] warn_bad_vsyscall: 5 callbacks suppressed [35475940.451783] exe[875801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475940.873431] exe[875626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475941.020205] exe[875575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475941.495435] exe[875643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475941.888411] exe[861323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475942.281997] exe[860805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475942.658924] exe[874346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475942.785621] exe[871249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475943.204854] exe[875640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475943.500054] exe[875612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475945.510655] warn_bad_vsyscall: 7 callbacks suppressed [35475945.510659] exe[874346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475945.996443] exe[875759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475946.139381] exe[875810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475946.568467] exe[875654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475946.687129] exe[875635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475947.080456] exe[875575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475947.445270] exe[875614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475947.796690] exe[875811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475948.203825] exe[875696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475948.652924] exe[875709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475950.561015] warn_bad_vsyscall: 5 callbacks suppressed [35475950.561019] exe[873879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475950.691962] exe[861254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475951.393053] exe[861254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475951.914269] exe[870905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475951.985284] exe[860805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475952.040951] exe[861654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475952.103468] exe[861300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475952.160876] exe[874346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475952.206867] exe[874346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475952.253753] exe[873879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475955.830979] warn_bad_vsyscall: 17 callbacks suppressed [35475955.830982] exe[875727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475955.947193] exe[875621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475956.593454] exe[875630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475957.144640] exe[875709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475957.302481] exe[875735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32638e8 ax:ffffffffff600000 si:7f7cd3263e08 di:ffffffffff600000 [35475957.857716] exe[876314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475957.998601] exe[875656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475958.369361] exe[876312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475958.827048] exe[875675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475958.977660] exe[875627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475960.862248] warn_bad_vsyscall: 25 callbacks suppressed [35475960.862251] exe[875743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475961.252239] exe[876384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475961.353864] exe[875577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475963.063255] exe[876333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475963.443333] exe[876317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475963.584669] exe[875650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475964.088560] exe[861254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475964.180467] exe[862745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475964.544111] exe[870842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475964.865583] exe[876306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475966.122443] warn_bad_vsyscall: 4 callbacks suppressed [35475966.122446] exe[875759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.188459] exe[876305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.243087] exe[875801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.292769] exe[875801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.355374] exe[875689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.415375] exe[875722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.487908] exe[876328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.545926] exe[876328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.633463] exe[875689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475966.708954] exe[876302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475971.455678] warn_bad_vsyscall: 18 callbacks suppressed [35475971.455682] exe[875669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475971.937124] exe[870842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475972.325130] exe[875663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475972.459967] exe[876354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475972.893754] exe[875612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475973.471502] exe[875689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475974.007776] exe[876336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475974.129945] exe[875634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475974.577662] exe[861603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475974.947854] exe[876328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475976.744518] warn_bad_vsyscall: 3 callbacks suppressed [35475976.744521] exe[876356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475977.118035] exe[870905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475977.693306] exe[876330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475978.117113] exe[876325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475978.239206] exe[876349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475978.736208] exe[875728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475979.088116] exe[875592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475979.408919] exe[875621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475979.514162] exe[876356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475979.964171] exe[860967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475981.817985] warn_bad_vsyscall: 5 callbacks suppressed [35475981.817989] exe[875639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475981.893848] exe[876787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475981.963553] exe[876314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475982.006034] exe[876314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475982.067951] exe[875670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475982.112067] exe[875670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475982.157782] exe[875670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475982.202596] exe[875634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475982.245405] exe[876314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475982.398149] exe[877093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475986.970052] warn_bad_vsyscall: 14 callbacks suppressed [35475986.970056] exe[876302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475987.056267] exe[876325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475987.436234] exe[876341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475987.838329] exe[860805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475987.922462] exe[860795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475988.274301] exe[876354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475988.359998] exe[876312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475988.851961] exe[875675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475989.200237] exe[876341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475989.608689] exe[876302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475992.287147] warn_bad_vsyscall: 7 callbacks suppressed [35475992.287151] exe[875661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475992.371783] exe[876305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475992.739795] exe[875639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475993.091669] exe[862522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475993.453430] exe[871629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475993.566050] exe[873097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475993.986044] exe[860851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475994.300415] exe[860795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475994.400357] exe[861300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35475994.811232] exe[875611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35475997.866683] warn_bad_vsyscall: 7 callbacks suppressed [35475997.866687] exe[860982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475998.049034] exe[877399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475998.593795] exe[875663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475999.106806] exe[861313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35475999.513544] exe[871625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35475999.971940] exe[872237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476000.432843] exe[860873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476000.529620] exe[862745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476000.897130] exe[860917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476000.951273] exe[860998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476003.151543] warn_bad_vsyscall: 26 callbacks suppressed [35476003.151546] exe[875669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476003.452207] exe[875669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476003.882478] exe[875670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476003.925704] exe[875670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476003.973328] exe[875650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476004.015994] exe[875650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476004.056092] exe[875663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476004.107859] exe[875669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476004.150399] exe[875669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476004.232511] exe[875639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476008.167164] warn_bad_vsyscall: 21 callbacks suppressed [35476008.167168] exe[875647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476008.516267] exe[876314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476008.898338] exe[861987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476009.277868] exe[876354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476009.357188] exe[876354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476009.881148] exe[860732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476010.355897] exe[860744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476010.793748] exe[872239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476011.227478] exe[861182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476012.168559] exe[864346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476013.262453] warn_bad_vsyscall: 2 callbacks suppressed [35476013.262457] exe[860844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476013.904481] exe[876787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476014.429218] exe[876338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476014.537450] exe[875639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476015.089230] exe[860782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476015.204138] exe[864315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476015.586596] exe[875643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476016.105590] exe[864315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476016.524583] exe[876336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476016.600231] exe[875592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476018.511581] warn_bad_vsyscall: 22 callbacks suppressed [35476018.511585] exe[875635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476018.979175] exe[875654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476019.065981] exe[875634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476019.608622] exe[861052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476020.040120] exe[875639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476020.543216] exe[861052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476021.173155] exe[875663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476021.611787] exe[875663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476022.069502] exe[861987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476022.648292] exe[875669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476023.564386] warn_bad_vsyscall: 2 callbacks suppressed [35476023.564389] exe[876787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476024.142707] exe[876338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476024.658862] exe[861300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476025.091722] exe[875656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476025.208530] exe[875592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476025.563432] exe[875647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476025.923100] exe[871618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476026.274927] exe[872239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476026.973707] exe[861603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476027.662662] exe[875654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476028.594390] warn_bad_vsyscall: 12 callbacks suppressed [35476028.594393] exe[860967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476028.677267] exe[879941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476028.726041] exe[860755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476028.769981] exe[860755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476028.827598] exe[873107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476028.873696] exe[861603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476029.188664] exe[879941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476029.509716] exe[873107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476030.091190] exe[875649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476031.111095] exe[870905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476033.840304] warn_bad_vsyscall: 4 callbacks suppressed [35476033.840307] exe[860995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476034.448109] exe[875611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476034.822061] exe[876341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476035.348965] exe[861565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476035.754756] exe[861254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476036.218509] exe[862739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476036.667845] exe[875643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476036.773509] exe[876787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476037.326944] exe[861654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476037.930528] exe[876314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476038.885405] warn_bad_vsyscall: 1 callbacks suppressed [35476038.885408] exe[876787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476039.006781] exe[876341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476039.467096] exe[877093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476039.984827] exe[860873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476040.570956] exe[876312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476040.785370] exe[876787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32c68e8 ax:ffffffffff600000 si:7f7cd32c6e08 di:ffffffffff600000 [35476041.168571] exe[872243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476041.632064] exe[875656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476042.258582] exe[876308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476042.403873] exe[881414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476043.993608] warn_bad_vsyscall: 3 callbacks suppressed [35476043.993612] exe[860840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476044.449822] exe[875616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476044.900275] exe[872239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476045.235201] exe[875643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476045.432636] exe[877093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32848e8 ax:ffffffffff600000 si:7f7cd3284e08 di:ffffffffff600000 [35476045.899965] exe[860909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476046.552890] exe[861254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476046.667517] exe[861052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32a58e8 ax:ffffffffff600000 si:7f7cd32a5e08 di:ffffffffff600000 [35476047.329071] exe[860912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476047.516708] exe[872244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5798bd16 cs:33 sp:7f7cd32e78e8 ax:ffffffffff600000 si:7f7cd32e7e08 di:ffffffffff600000 [35476422.470253] exe[888925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654cb177d16 cs:33 sp:7f2b345448e8 ax:ffffffffff600000 si:7f2b34544e08 di:ffffffffff600000 [35476510.231635] exe[873861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1b0845d16 cs:33 sp:7ff9b618a8e8 ax:ffffffffff600000 si:7ff9b618ae08 di:ffffffffff600000 [35476608.208409] exe[867381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55869e54ad16 cs:33 sp:7f14080888e8 ax:ffffffffff600000 si:7f1408088e08 di:ffffffffff600000 [35476620.879036] exe[889047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f49c95d16 cs:33 sp:7fb261e8f8e8 ax:ffffffffff600000 si:7fb261e8fe08 di:ffffffffff600000 [35476646.590687] exe[885126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dc89d2d16 cs:33 sp:7fd26a2948e8 ax:ffffffffff600000 si:7fd26a294e08 di:ffffffffff600000 [35476701.828413] exe[897048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f0054d16 cs:33 sp:7fb8b8b618e8 ax:ffffffffff600000 si:7fb8b8b61e08 di:ffffffffff600000 [35476742.135064] exe[895310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55900d044d16 cs:33 sp:7fb9211b28e8 ax:ffffffffff600000 si:7fb9211b2e08 di:ffffffffff600000 [35476843.699619] exe[894653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e71822d16 cs:33 sp:7f62743cb8e8 ax:ffffffffff600000 si:7f62743cbe08 di:ffffffffff600000 [35477131.749127] exe[906308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b5062fd16 cs:33 sp:7f622f35d8e8 ax:ffffffffff600000 si:7f622f35de08 di:ffffffffff600000 [35478132.271568] exe[923030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768c78d16 cs:33 sp:7fd60c6c58e8 ax:ffffffffff600000 si:7fd60c6c5e08 di:ffffffffff600000 [35478132.386297] exe[923907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768c78d16 cs:33 sp:7fd60c6c58e8 ax:ffffffffff600000 si:7fd60c6c5e08 di:ffffffffff600000 [35478132.524213] exe[936908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557768c78d16 cs:33 sp:7fd60c6a48e8 ax:ffffffffff600000 si:7fd60c6a4e08 di:ffffffffff600000 [35478132.892721] exe[936909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b1c27d16 cs:33 sp:7fd1d9be78e8 ax:ffffffffff600000 si:7fd1d9be7e08 di:ffffffffff600000 [35478133.049930] exe[933318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b1c27d16 cs:33 sp:7fd1d9be78e8 ax:ffffffffff600000 si:7fd1d9be7e08 di:ffffffffff600000 [35478133.183607] exe[936909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b1c27d16 cs:33 sp:7fd1d9be78e8 ax:ffffffffff600000 si:7fd1d9be7e08 di:ffffffffff600000 [35478133.301364] exe[924347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b1c27d16 cs:33 sp:7fd1d9be78e8 ax:ffffffffff600000 si:7fd1d9be7e08 di:ffffffffff600000 [35478133.411269] exe[936929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b1c27d16 cs:33 sp:7fd1d9be78e8 ax:ffffffffff600000 si:7fd1d9be7e08 di:ffffffffff600000 [35478134.059644] exe[922607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b1c27d16 cs:33 sp:7fd1d9be78e8 ax:ffffffffff600000 si:7fd1d9be7e08 di:ffffffffff600000 [35478134.166507] exe[937005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b1c27d16 cs:33 sp:7fd1d9be78e8 ax:ffffffffff600000 si:7fd1d9be7e08 di:ffffffffff600000 [35478239.890471] warn_bad_vsyscall: 5 callbacks suppressed [35478239.890474] exe[926888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b58add16 cs:33 sp:7f444892b8e8 ax:ffffffffff600000 si:7f444892be08 di:ffffffffff600000 [35478240.099624] exe[929294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b58add16 cs:33 sp:7f444892b8e8 ax:ffffffffff600000 si:7f444892be08 di:ffffffffff600000 [35478313.641729] exe[935280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abfb0ffd16 cs:33 sp:7fb70c30a8e8 ax:ffffffffff600000 si:7fb70c30ae08 di:ffffffffff600000 [35478443.286416] exe[920598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a9ec98d16 cs:33 sp:7f957ebbd8e8 ax:ffffffffff600000 si:7f957ebbde08 di:ffffffffff600000 [35478455.650711] exe[942148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c74ffc6d16 cs:33 sp:7f375b9058e8 ax:ffffffffff600000 si:7f375b905e08 di:ffffffffff600000 [35478503.639750] exe[944318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d041a23d16 cs:33 sp:7ffb2b26a8e8 ax:ffffffffff600000 si:7ffb2b26ae08 di:ffffffffff600000 [35478570.073514] exe[943431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556754c14d16 cs:33 sp:7f0f0edd78e8 ax:ffffffffff600000 si:7f0f0edd7e08 di:ffffffffff600000 [35478592.974975] exe[926396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bd64bed16 cs:33 sp:7f95fdeef8e8 ax:ffffffffff600000 si:7f95fdeefe08 di:ffffffffff600000 [35478753.650175] exe[928333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55839efb3d16 cs:33 sp:7fc650cf48e8 ax:ffffffffff600000 si:7fc650cf4e08 di:ffffffffff600000 [35479000.815874] exe[928690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fefcd7d16 cs:33 sp:7f7b153148e8 ax:ffffffffff600000 si:7f7b15314e08 di:ffffffffff600000 [35479001.675157] exe[937010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fefcd7d16 cs:33 sp:7f7b153148e8 ax:ffffffffff600000 si:7f7b15314e08 di:ffffffffff600000 [35479001.803600] exe[933509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fefcd7d16 cs:33 sp:7f7b152f38e8 ax:ffffffffff600000 si:7f7b152f3e08 di:ffffffffff600000 [35479519.373252] exe[850679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35479525.334120] exe[942768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35479530.918604] exe[850630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35479536.629662] exe[850517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35480235.645983] exe[958573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592df101d16 cs:33 sp:7f4630f1b8e8 ax:ffffffffff600000 si:7f4630f1be08 di:ffffffffff600000 [35480720.698578] exe[980003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35480721.363909] exe[981591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35480722.032242] exe[981600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35480722.768843] exe[981600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35482811.269364] exe[43045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd8c2fd16 cs:33 sp:7f1f166cc8e8 ax:ffffffffff600000 si:7f1f166cce08 di:ffffffffff600000 [35482813.386394] exe[33556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fe9275d16 cs:33 sp:7f17c29298e8 ax:ffffffffff600000 si:7f17c2929e08 di:ffffffffff600000 [35482834.964335] exe[66628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562c6a1ad16 cs:33 sp:7faee90448e8 ax:ffffffffff600000 si:7faee9044e08 di:ffffffffff600000 [35483002.179481] exe[69196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56182e8f9d16 cs:33 sp:7ff4887b28e8 ax:ffffffffff600000 si:7ff4887b2e08 di:ffffffffff600000 [35483106.224917] exe[63701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa28f32d16 cs:33 sp:7ff1259fe8e8 ax:ffffffffff600000 si:7ff1259fee08 di:ffffffffff600000 [35483274.792491] exe[27459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ed787d16 cs:33 sp:7f6e1b7478e8 ax:ffffffffff600000 si:7f6e1b747e08 di:ffffffffff600000 [35483288.137748] exe[73599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557954cfcd16 cs:33 sp:7ffa201158e8 ax:ffffffffff600000 si:7ffa20115e08 di:ffffffffff600000 [35483323.912821] exe[50660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55680a554d16 cs:33 sp:7f4a808c28e8 ax:ffffffffff600000 si:7f4a808c2e08 di:ffffffffff600000 [35483436.167955] exe[43725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560205767d16 cs:33 sp:7fea588c28e8 ax:ffffffffff600000 si:7fea588c2e08 di:ffffffffff600000 [35483539.352798] exe[59292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558adc34dd16 cs:33 sp:7f69cd3198e8 ax:ffffffffff600000 si:7f69cd319e08 di:ffffffffff600000 [35484038.775189] exe[34511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560490f2cd16 cs:33 sp:7f34086188e8 ax:ffffffffff600000 si:7f3408618e08 di:ffffffffff600000 [35484043.636556] exe[71501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a049b83d16 cs:33 sp:7f8a834568e8 ax:ffffffffff600000 si:7f8a83456e08 di:ffffffffff600000 [35484048.229429] exe[83549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558adc34dd16 cs:33 sp:7f69cd3198e8 ax:ffffffffff600000 si:7f69cd319e08 di:ffffffffff600000 [35484048.305503] exe[79382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5439ad16 cs:33 sp:7f75565788e8 ax:ffffffffff600000 si:7f7556578e08 di:ffffffffff600000 [35484058.685998] exe[86531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56182e8f9d16 cs:33 sp:7ff4887b28e8 ax:ffffffffff600000 si:7ff4887b2e08 di:ffffffffff600000 [35484060.524668] exe[86346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56176fa61d16 cs:33 sp:7f9977ce38e8 ax:ffffffffff600000 si:7f9977ce3e08 di:ffffffffff600000 [35484309.624064] exe[58221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8f4f56d16 cs:33 sp:7f3f2daf58e8 ax:ffffffffff600000 si:7f3f2daf5e08 di:ffffffffff600000 [35484494.349590] exe[24287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565aadacd16 cs:33 sp:7f0bedfdc8e8 ax:ffffffffff600000 si:7f0bedfdce08 di:ffffffffff600000 [35484537.741623] exe[89091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea05b3dd16 cs:33 sp:7fb45a4ba8e8 ax:ffffffffff600000 si:7fb45a4bae08 di:ffffffffff600000 [35484561.006926] exe[83257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d98b5ad16 cs:33 sp:7fa7a4e738e8 ax:ffffffffff600000 si:7fa7a4e73e08 di:ffffffffff600000 [35484728.507950] exe[98497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35484833.040464] exe[89555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35486696.370359] exe[108193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56529c8bfd16 cs:33 sp:7fed439388e8 ax:ffffffffff600000 si:7fed43938e08 di:ffffffffff600000 [35486696.539934] exe[148613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56529c8bfd16 cs:33 sp:7fed439388e8 ax:ffffffffff600000 si:7fed43938e08 di:ffffffffff600000 [35486696.571235] exe[144753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56529c8bfd16 cs:33 sp:7fed439178e8 ax:ffffffffff600000 si:7fed43917e08 di:ffffffffff600000 [35486696.795994] exe[133396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56529c8bfd16 cs:33 sp:7fed439388e8 ax:ffffffffff600000 si:7fed43938e08 di:ffffffffff600000 [35491504.371443] exe[271509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bac0acd16 cs:33 sp:7f91b66398e8 ax:ffffffffff600000 si:7f91b6639e08 di:ffffffffff600000 [35491504.532891] exe[270309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bac0acd16 cs:33 sp:7f91b65f78e8 ax:ffffffffff600000 si:7f91b65f7e08 di:ffffffffff600000 [35491504.640051] exe[243020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bac0acd16 cs:33 sp:7f91b66188e8 ax:ffffffffff600000 si:7f91b6618e08 di:ffffffffff600000 [35492854.924552] exe[311910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583b4f78d16 cs:33 sp:7fb92fbe48e8 ax:ffffffffff600000 si:7fb92fbe4e08 di:ffffffffff600000 [35492855.750466] exe[318074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583b4f78d16 cs:33 sp:7fb92fbe48e8 ax:ffffffffff600000 si:7fb92fbe4e08 di:ffffffffff600000 [35492855.854211] exe[318019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583b4f78d16 cs:33 sp:7fb92fba28e8 ax:ffffffffff600000 si:7fb92fba2e08 di:ffffffffff600000 [35492856.644651] exe[318004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583b4f78d16 cs:33 sp:7fb92fbe48e8 ax:ffffffffff600000 si:7fb92fbe4e08 di:ffffffffff600000 [35492856.753279] exe[318609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583b4f78d16 cs:33 sp:7fb92fba28e8 ax:ffffffffff600000 si:7fb92fba2e08 di:ffffffffff600000 [35495064.511152] exe[432606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35495064.879914] exe[432615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35495065.234523] exe[433704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35495065.601137] exe[433034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35495066.049253] exe[433712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35495066.395933] exe[433034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35495066.780591] exe[433715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35496714.889027] exe[523761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35496715.333947] exe[523761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35496715.821059] exe[523761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35496716.293573] exe[523682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35497516.679895] exe[530043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35497518.007803] exe[530092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35497519.345945] exe[529183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35497520.648202] exe[549172] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35497837.636907] exe[553236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a030cbd16 cs:33 sp:7f3e183d28e8 ax:ffffffffff600000 si:7f3e183d2e08 di:ffffffffff600000 [35497837.755519] exe[548074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a030cbd16 cs:33 sp:7f3e183d28e8 ax:ffffffffff600000 si:7f3e183d2e08 di:ffffffffff600000 [35497837.870078] exe[553236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a030cbd16 cs:33 sp:7f3e183d28e8 ax:ffffffffff600000 si:7f3e183d2e08 di:ffffffffff600000 [35497837.982999] exe[552948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a030cbd16 cs:33 sp:7f3e183d28e8 ax:ffffffffff600000 si:7f3e183d2e08 di:ffffffffff600000 [35498621.264594] exe[562264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.416917] exe[585963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.576436] exe[586837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.606336] exe[586837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.639518] exe[589260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.672930] exe[589260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.708016] exe[589260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.743322] exe[589405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.775901] exe[589405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498621.807441] exe[589405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d6ceb8d16 cs:33 sp:7f6a393298e8 ax:ffffffffff600000 si:7f6a39329e08 di:ffffffffff600000 [35498780.232353] warn_bad_vsyscall: 25 callbacks suppressed [35498780.232356] exe[598290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35499166.612473] exe[601947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35500629.817007] exe[638450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a0acfcd16 cs:33 sp:7f6f091ba8e8 ax:ffffffffff600000 si:7f6f091bae08 di:ffffffffff600000 [35501274.024725] exe[648641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c82be7d16 cs:33 sp:7f65406d08e8 ax:ffffffffff600000 si:7f65406d0e08 di:ffffffffff600000 [35501632.040571] exe[647975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5653bfd16 cs:33 sp:7f88eae1a8e8 ax:ffffffffff600000 si:7f88eae1ae08 di:ffffffffff600000 [35506003.790336] exe[753463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.154968] exe[754504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.453146] exe[754540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.510466] exe[754589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.547154] exe[753401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.564767] exe[753463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.591305] exe[750453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.620983] exe[754770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.640544] exe[752861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506004.671111] exe[754504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35506040.226584] warn_bad_vsyscall: 25 callbacks suppressed [35506040.226587] exe[688345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35506046.569928] exe[688331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35506052.813703] exe[688305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35506059.258794] exe[715958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35506976.602210] exe[770754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0fb8bd16 cs:33 sp:7f55e73d88e8 ax:ffffffffff600000 si:7f55e73d8e08 di:ffffffffff600000 [35506977.139348] exe[771830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0fb8bd16 cs:33 sp:7f55e73d88e8 ax:ffffffffff600000 si:7f55e73d8e08 di:ffffffffff600000 [35506977.504544] exe[771728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0fb8bd16 cs:33 sp:7f55e73d88e8 ax:ffffffffff600000 si:7f55e73d8e08 di:ffffffffff600000 [35506977.617939] exe[773502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0fb8bd16 cs:33 sp:7f55e73548e8 ax:ffffffffff600000 si:7f55e7354e08 di:ffffffffff600000 [35508110.121025] exe[778080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35508968.541582] exe[783702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1117cd16 cs:33 sp:7fedf476a8e8 ax:ffffffffff600000 si:7fedf476ae08 di:ffffffffff600000 [35508968.718601] exe[797809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1117cd16 cs:33 sp:7fedf476a8e8 ax:ffffffffff600000 si:7fedf476ae08 di:ffffffffff600000 [35508968.799039] exe[792201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1117cd16 cs:33 sp:7fedf47498e8 ax:ffffffffff600000 si:7fedf4749e08 di:ffffffffff600000 [35508969.080824] exe[808349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1117cd16 cs:33 sp:7fedf476a8e8 ax:ffffffffff600000 si:7fedf476ae08 di:ffffffffff600000 [35508969.188870] exe[783597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1117cd16 cs:33 sp:7fedf47498e8 ax:ffffffffff600000 si:7fedf4749e08 di:ffffffffff600000 [35510660.696650] exe[795475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35517739.605310] exe[51181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d20b165d16 cs:33 sp:7fba333978e8 ax:ffffffffff600000 si:7fba33397e08 di:ffffffffff600000 [35517739.750344] exe[51031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d20b165d16 cs:33 sp:7fba333978e8 ax:ffffffffff600000 si:7fba33397e08 di:ffffffffff600000 [35517739.871849] exe[51785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d20b165d16 cs:33 sp:7fba333978e8 ax:ffffffffff600000 si:7fba33397e08 di:ffffffffff600000 [35517739.935531] exe[51042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d20b165d16 cs:33 sp:7fba333558e8 ax:ffffffffff600000 si:7fba33355e08 di:ffffffffff600000 [35518437.692144] exe[27062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a40e7f051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40040000 [35518437.804924] exe[29264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a40e7f051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40040000 [35518437.917008] exe[27146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a40e7f051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40040000 [35521311.554548] exe[138914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a54c491d16 cs:33 sp:7f698e28c8e8 ax:ffffffffff600000 si:7f698e28ce08 di:ffffffffff600000 [35521311.856771] exe[139596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a54c491d16 cs:33 sp:7f698e28c8e8 ax:ffffffffff600000 si:7f698e28ce08 di:ffffffffff600000 [35521311.918695] exe[137730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a54c491d16 cs:33 sp:7f698e28c8e8 ax:ffffffffff600000 si:7f698e28ce08 di:ffffffffff600000 [35521312.185378] exe[138888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a54c491d16 cs:33 sp:7f698e28c8e8 ax:ffffffffff600000 si:7f698e28ce08 di:ffffffffff600000 [35521312.244016] exe[138748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a54c491d16 cs:33 sp:7f698e2298e8 ax:ffffffffff600000 si:7f698e229e08 di:ffffffffff600000 [35522012.949850] exe[147052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564634042d16 cs:33 sp:7f8dca89a8e8 ax:ffffffffff600000 si:7f8dca89ae08 di:ffffffffff600000 [35522013.076176] exe[146289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564634042d16 cs:33 sp:7f8dca89a8e8 ax:ffffffffff600000 si:7f8dca89ae08 di:ffffffffff600000 [35522013.268349] exe[153611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564634042d16 cs:33 sp:7f8dca8588e8 ax:ffffffffff600000 si:7f8dca858e08 di:ffffffffff600000 [35524421.590076] exe[202336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588cce9cd16 cs:33 sp:7f22257738e8 ax:ffffffffff600000 si:7f2225773e08 di:ffffffffff600000 [35524421.780634] exe[196762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588cce9cd16 cs:33 sp:7f22257738e8 ax:ffffffffff600000 si:7f2225773e08 di:ffffffffff600000 [35524421.820614] exe[198041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588cce9cd16 cs:33 sp:7f22257738e8 ax:ffffffffff600000 si:7f2225773e08 di:ffffffffff600000 [35524421.919177] exe[196571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588cce9cd16 cs:33 sp:7f22257738e8 ax:ffffffffff600000 si:7f2225773e08 di:ffffffffff600000 [35524421.965524] exe[200041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588cce9cd16 cs:33 sp:7f22257318e8 ax:ffffffffff600000 si:7f2225731e08 di:ffffffffff600000 [35530210.195295] exe[403034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cefaeed16 cs:33 sp:7fa3c394c8e8 ax:ffffffffff600000 si:7fa3c394ce08 di:ffffffffff600000 [35530210.304828] exe[409649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cefaeed16 cs:33 sp:7fa3c394c8e8 ax:ffffffffff600000 si:7fa3c394ce08 di:ffffffffff600000 [35530210.391367] exe[409623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cefaeed16 cs:33 sp:7fa3c392b8e8 ax:ffffffffff600000 si:7fa3c392be08 di:ffffffffff600000 [35530210.503253] exe[378938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cefaeed16 cs:33 sp:7fa3c392b8e8 ax:ffffffffff600000 si:7fa3c392be08 di:ffffffffff600000 [35539571.026170] exe[632907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66dfbd8e8 ax:ffffffffff600000 si:7fd66dfbde08 di:ffffffffff600000 [35539571.191156] exe[632824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66dfbd8e8 ax:ffffffffff600000 si:7fd66dfbde08 di:ffffffffff600000 [35539571.247030] exe[632853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66df9c8e8 ax:ffffffffff600000 si:7fd66df9ce08 di:ffffffffff600000 [35539571.714631] exe[621847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66df9c8e8 ax:ffffffffff600000 si:7fd66df9ce08 di:ffffffffff600000 [35539571.753722] exe[621847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66df9c8e8 ax:ffffffffff600000 si:7fd66df9ce08 di:ffffffffff600000 [35539571.794224] exe[622884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66df9c8e8 ax:ffffffffff600000 si:7fd66df9ce08 di:ffffffffff600000 [35539571.839577] exe[621847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66df9c8e8 ax:ffffffffff600000 si:7fd66df9ce08 di:ffffffffff600000 [35539571.879581] exe[621778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66df9c8e8 ax:ffffffffff600000 si:7fd66df9ce08 di:ffffffffff600000 [35539571.919047] exe[623652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66df9c8e8 ax:ffffffffff600000 si:7fd66df9ce08 di:ffffffffff600000 [35539571.958512] exe[622365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d422d4d16 cs:33 sp:7fd66df9c8e8 ax:ffffffffff600000 si:7fd66df9ce08 di:ffffffffff600000 [35540244.394344] warn_bad_vsyscall: 30 callbacks suppressed [35540244.394348] exe[609867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f97209d16 cs:33 sp:7f91e534d8e8 ax:ffffffffff600000 si:7f91e534de08 di:ffffffffff600000 [35540244.555134] exe[630111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f97209d16 cs:33 sp:7f91e534d8e8 ax:ffffffffff600000 si:7f91e534de08 di:ffffffffff600000 [35540244.597495] exe[615857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f97209d16 cs:33 sp:7f91e534d8e8 ax:ffffffffff600000 si:7f91e534de08 di:ffffffffff600000 [35540244.701933] exe[633916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f97209d16 cs:33 sp:7f91e52ea8e8 ax:ffffffffff600000 si:7f91e52eae08 di:ffffffffff600000 [35542377.199302] exe[708851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35542377.472735] exe[708851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35542377.779689] exe[709389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35542378.065934] exe[709389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35542378.471071] exe[708751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35542378.785815] exe[708815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35542379.103591] exe[709389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35545114.373756] exe[765333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35545114.828619] exe[765333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35545115.286205] exe[767402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35545115.781884] exe[766091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35545816.055167] exe[806210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35546503.049441] exe[812137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35548951.669384] exe[855284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef6918d16 cs:33 sp:7fdad214a8e8 ax:ffffffffff600000 si:7fdad214ae08 di:ffffffffff600000 [35549702.774127] exe[855158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ae33bad16 cs:33 sp:7f0d0cfc28e8 ax:ffffffffff600000 si:7f0d0cfc2e08 di:ffffffffff600000 [35550219.368639] exe[886149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b85bb12051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35550296.281713] exe[881597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611d4458051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35550348.307051] exe[861268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e5db5e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35550408.790881] exe[848950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d24c78051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35550655.252317] exe[890804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b91fc5c051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35550764.897904] exe[883073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c0e4a1051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35550805.752661] exe[903469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ff649051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35550831.544583] exe[895024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8bf9a2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35550956.646379] exe[907408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56407ac6a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35551092.611537] exe[907694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e4d3dd16 cs:33 sp:7f1164d8b8e8 ax:ffffffffff600000 si:7f1164d8be08 di:ffffffffff600000 [35551093.498715] exe[908977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e4d3dd16 cs:33 sp:7f1164d8b8e8 ax:ffffffffff600000 si:7f1164d8be08 di:ffffffffff600000 [35551093.606015] exe[905673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e4d3dd16 cs:33 sp:7f1164d6a8e8 ax:ffffffffff600000 si:7f1164d6ae08 di:ffffffffff600000 [35551094.378645] exe[908964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e4d3dd16 cs:33 sp:7f1164d6a8e8 ax:ffffffffff600000 si:7f1164d6ae08 di:ffffffffff600000 [35553246.095411] exe[948611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a0115051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24000000 [35554189.346964] exe[970022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35554190.160437] exe[968882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35554190.931979] exe[966779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35554191.929216] exe[968893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35554505.719210] exe[964589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35554506.941995] exe[984294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35554508.377850] exe[964622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35554509.927331] exe[969276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35556237.330835] exe[964584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35557562.353253] exe[38926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35565432.907530] exe[206345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565485fb2d16 cs:33 sp:7f817a2228e8 ax:ffffffffff600000 si:7f817a222e08 di:ffffffffff600000 [35565433.055055] exe[206350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565485fb2d16 cs:33 sp:7f817a2228e8 ax:ffffffffff600000 si:7f817a222e08 di:ffffffffff600000 [35565433.092605] exe[207486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565485fb2d16 cs:33 sp:7f817a2228e8 ax:ffffffffff600000 si:7f817a222e08 di:ffffffffff600000 [35565433.223246] exe[178454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565485fb2d16 cs:33 sp:7f817a2228e8 ax:ffffffffff600000 si:7f817a222e08 di:ffffffffff600000 [35568193.673198] exe[308932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35568194.557443] exe[308900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35568195.143760] exe[309083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35571972.431010] exe[407581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:4e800000 [35571973.170052] exe[416379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:4e800000 [35571974.110280] exe[414903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:4e800000 [35582894.085083] exe[660991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35582894.925412] exe[654934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35582895.170300] exe[655225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35582895.773601] exe[650498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35589961.379544] exe[875084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590268e8 ax:ffffffffff600000 si:7fa859026e08 di:ffffffffff600000 [35589961.495751] exe[874734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590268e8 ax:ffffffffff600000 si:7fa859026e08 di:ffffffffff600000 [35589961.543853] exe[888006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa858fc38e8 ax:ffffffffff600000 si:7fa858fc3e08 di:ffffffffff600000 [35589961.750806] exe[877178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590058e8 ax:ffffffffff600000 si:7fa859005e08 di:ffffffffff600000 [35589961.780126] exe[877178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590058e8 ax:ffffffffff600000 si:7fa859005e08 di:ffffffffff600000 [35589961.807337] exe[877178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590058e8 ax:ffffffffff600000 si:7fa859005e08 di:ffffffffff600000 [35589961.832284] exe[887872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590058e8 ax:ffffffffff600000 si:7fa859005e08 di:ffffffffff600000 [35589961.863914] exe[887872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590058e8 ax:ffffffffff600000 si:7fa859005e08 di:ffffffffff600000 [35589961.889903] exe[869690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590058e8 ax:ffffffffff600000 si:7fa859005e08 di:ffffffffff600000 [35589961.915455] exe[869690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2e7a9d16 cs:33 sp:7fa8590058e8 ax:ffffffffff600000 si:7fa859005e08 di:ffffffffff600000 [35591203.419917] warn_bad_vsyscall: 26 callbacks suppressed [35591203.419921] exe[995578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35591203.787314] exe[998519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35591204.137918] exe[998519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35591204.512549] exe[994806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35592497.768671] exe[47874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35592498.240191] exe[32088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35592498.773725] exe[32209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35592499.256350] exe[32181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35592719.387476] exe[52625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e30cfa4d16 cs:33 sp:7f43de66b8e8 ax:ffffffffff600000 si:7f43de66be08 di:ffffffffff600000 [35592719.528411] exe[23826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e30cfa4d16 cs:33 sp:7f43de66b8e8 ax:ffffffffff600000 si:7f43de66be08 di:ffffffffff600000 [35592719.558831] exe[50652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e30cfa4d16 cs:33 sp:7f43de64a8e8 ax:ffffffffff600000 si:7f43de64ae08 di:ffffffffff600000 [35592719.658909] exe[52688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e30cfa4d16 cs:33 sp:7f43de66b8e8 ax:ffffffffff600000 si:7f43de66be08 di:ffffffffff600000 [35593839.001956] exe[71649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35594008.410052] exe[87453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35594263.726454] exe[88923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35594264.384969] exe[89777] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35594265.069107] exe[88865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35598478.942526] exe[71447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35598483.021283] exe[71676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35598487.015166] exe[131160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35598490.786589] exe[69980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35601259.896621] exe[194382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601259.965480] exe[194382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11bc8e8 ax:ffffffffff600000 si:7efcb11bce08 di:ffffffffff600000 [35601260.067049] exe[184345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.315929] exe[184920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.386848] exe[194382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.469759] exe[194382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.530335] exe[184920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.583193] exe[184334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.663621] exe[194526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.738814] exe[184331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.817498] exe[184375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.863520] exe[184334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601269.957116] exe[184920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c655d4d16 cs:33 sp:7efcb11fe8e8 ax:ffffffffff600000 si:7efcb11fee08 di:ffffffffff600000 [35601383.002024] warn_bad_vsyscall: 6 callbacks suppressed [35601383.002028] exe[241266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35601383.769861] exe[241310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35601384.455415] exe[241266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35601385.152702] exe[241266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35602073.894807] exe[256754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea5705d16 cs:33 sp:7f06518b08e8 ax:ffffffffff600000 si:7f06518b0e08 di:ffffffffff600000 [35602143.294715] exe[261540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593abaaed16 cs:33 sp:7f02ba0a98e8 ax:ffffffffff600000 si:7f02ba0a9e08 di:ffffffffff600000 [35602270.527284] exe[259641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fc8e4d16 cs:33 sp:7f4cdb8ec8e8 ax:ffffffffff600000 si:7f4cdb8ece08 di:ffffffffff600000 [35603324.049584] exe[262887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d75a2bd16 cs:33 sp:7fbcd903b8e8 ax:ffffffffff600000 si:7fbcd903be08 di:ffffffffff600000 [35603324.137029] exe[239750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d75a2bd16 cs:33 sp:7fbcd903b8e8 ax:ffffffffff600000 si:7fbcd903be08 di:ffffffffff600000 [35603324.194568] exe[239845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d75a2bd16 cs:33 sp:7fbcd8ff98e8 ax:ffffffffff600000 si:7fbcd8ff9e08 di:ffffffffff600000 [35603324.286759] exe[234638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d75a2bd16 cs:33 sp:7fbcd903b8e8 ax:ffffffffff600000 si:7fbcd903be08 di:ffffffffff600000 [35604136.733570] exe[257947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.587590] exe[294051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.628376] exe[294070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.655787] exe[294070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.680465] exe[294070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.712746] exe[294070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.739194] exe[294070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.762714] exe[294070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.796677] exe[294070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604137.818761] exe[294070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e740e2d16 cs:33 sp:7fc06c2ae8e8 ax:ffffffffff600000 si:7fc06c2aee08 di:ffffffffff600000 [35604386.725135] warn_bad_vsyscall: 26 callbacks suppressed [35604386.725139] exe[298662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557301abd16 cs:33 sp:7efc92cbe8e8 ax:ffffffffff600000 si:7efc92cbee08 di:ffffffffff600000 [35605527.452312] exe[283383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35606280.573597] exe[255660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35607972.560391] exe[378443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35607972.616640] exe[378428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35607972.672418] exe[378443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35607973.899042] exe[378443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35607973.949436] exe[378443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35607974.017921] exe[379647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35607974.085293] exe[379647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35607974.140070] exe[379647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608362.070147] exe[395939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f76ffcd16 cs:33 sp:7ff03eb4f8e8 ax:ffffffffff600000 si:7ff03eb4fe08 di:ffffffffff600000 [35608362.331492] exe[392367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f76ffcd16 cs:33 sp:7ff03eb4f8e8 ax:ffffffffff600000 si:7ff03eb4fe08 di:ffffffffff600000 [35608362.427788] exe[392486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f76ffcd16 cs:33 sp:7ff03eb2e8e8 ax:ffffffffff600000 si:7ff03eb2ee08 di:ffffffffff600000 [35608362.599975] exe[392315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f76ffcd16 cs:33 sp:7ff03eb2e8e8 ax:ffffffffff600000 si:7ff03eb2ee08 di:ffffffffff600000 [35608378.284799] exe[383439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608378.350139] exe[385734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608378.391482] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608378.451815] exe[380063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608378.477791] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608398.921918] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.037101] exe[380078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.103032] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.167307] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.232285] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.295384] exe[380063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.352705] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.424782] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.483582] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608399.553220] exe[380059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608404.013196] warn_bad_vsyscall: 143 callbacks suppressed [35608404.013198] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608404.809054] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608404.904323] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608404.956509] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608405.026752] exe[380063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608405.074959] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608405.130551] exe[380386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608405.187853] exe[380063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608405.250136] exe[380386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608405.299141] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608409.030830] warn_bad_vsyscall: 15 callbacks suppressed [35608409.030847] exe[385735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608409.073370] exe[385716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608409.141288] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608409.213815] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608409.238986] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608409.297784] exe[380059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608409.320794] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608409.427123] exe[380059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608409.482361] exe[380078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608409.505022] exe[380078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608414.071779] warn_bad_vsyscall: 170 callbacks suppressed [35608414.071782] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608414.181610] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608414.295028] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608414.369783] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608414.437263] exe[383570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608414.503755] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608414.551173] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608414.610203] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608414.631484] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608414.652349] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608419.144461] warn_bad_vsyscall: 175 callbacks suppressed [35608419.144465] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608419.226245] exe[380386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608419.263009] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608419.330943] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608419.409507] exe[381472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608419.477928] exe[381472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608419.529156] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608419.603365] exe[383435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608419.670972] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608419.698558] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608424.175735] warn_bad_vsyscall: 52 callbacks suppressed [35608424.175739] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608424.257438] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608424.329163] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608424.380135] exe[381483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608424.408184] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608424.468685] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608424.533225] exe[380059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608424.626103] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608425.630633] exe[383570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608425.679845] exe[383570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608429.273745] warn_bad_vsyscall: 2 callbacks suppressed [35608429.273750] exe[383435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608429.361705] exe[381472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608429.464634] exe[383570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608433.325241] exe[383435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608433.425558] exe[385734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608433.482338] exe[381472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608433.576763] exe[380078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608433.654363] exe[381483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608434.879621] exe[383435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608434.945430] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608435.002994] exe[380078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608435.083697] exe[380078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608435.153937] exe[380386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608435.227641] exe[385734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608435.286698] exe[381472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608435.343355] exe[380386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608435.414870] exe[383570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608435.482192] exe[383570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608439.894120] warn_bad_vsyscall: 291 callbacks suppressed [35608439.894124] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608439.969215] exe[380078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608440.035393] exe[380063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608440.060435] exe[380080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608440.148482] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608440.305998] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608440.335236] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608440.412098] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608440.459307] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608440.576967] exe[380080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608445.223253] warn_bad_vsyscall: 34 callbacks suppressed [35608445.223256] exe[385735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608445.297777] exe[380386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608445.330794] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608445.381940] exe[385734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608445.435534] exe[385735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608445.581747] exe[385734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608445.614447] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608445.687251] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608445.762735] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608445.827934] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608450.266925] warn_bad_vsyscall: 177 callbacks suppressed [35608450.266929] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608450.329589] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608450.417774] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608450.482838] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608450.531927] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35608451.329764] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608451.450414] exe[385716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608451.588415] exe[385716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608451.713372] exe[380080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608451.774775] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608455.373463] warn_bad_vsyscall: 291 callbacks suppressed [35608455.373466] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608455.467156] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608455.579274] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608455.672175] exe[385735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608455.721763] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608455.830441] exe[385720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608455.888024] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608455.949197] exe[383439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35608456.003718] exe[380388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35608456.057520] exe[381462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35609060.622093] warn_bad_vsyscall: 16 callbacks suppressed [35609060.622096] exe[405740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55657db7fd16 cs:33 sp:7fb30c2c48e8 ax:ffffffffff600000 si:7fb30c2c4e08 di:ffffffffff600000 [35609113.132042] exe[412551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d521a2d16 cs:33 sp:7f3ae2c368e8 ax:ffffffffff600000 si:7f3ae2c36e08 di:ffffffffff600000 [35609280.081352] exe[411594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ff24ed16 cs:33 sp:7f2ffdfe98e8 ax:ffffffffff600000 si:7f2ffdfe9e08 di:ffffffffff600000 [35609369.953481] exe[397098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bb75e5d16 cs:33 sp:7f25840b88e8 ax:ffffffffff600000 si:7f25840b8e08 di:ffffffffff600000 [35609370.248778] exe[416673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bb75e5d16 cs:33 sp:7f25840b88e8 ax:ffffffffff600000 si:7f25840b8e08 di:ffffffffff600000 [35609386.406342] exe[426844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591da95cd16 cs:33 sp:7f142ba528e8 ax:ffffffffff600000 si:7f142ba52e08 di:ffffffffff600000 [35609558.661267] exe[417853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e108554d16 cs:33 sp:7f18568648e8 ax:ffffffffff600000 si:7f1856864e08 di:ffffffffff600000 [35609613.116708] exe[404030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56536b6b6d16 cs:33 sp:7f22ef2fc8e8 ax:ffffffffff600000 si:7f22ef2fce08 di:ffffffffff600000 [35609640.403702] exe[361369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626c259d16 cs:33 sp:7f34b30958e8 ax:ffffffffff600000 si:7f34b3095e08 di:ffffffffff600000 [35609716.518493] exe[430197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6ca4e2d16 cs:33 sp:7f8f5cb3e8e8 ax:ffffffffff600000 si:7f8f5cb3ee08 di:ffffffffff600000 [35609834.088002] exe[414203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609834.157252] exe[414120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609834.184245] exe[414074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b974c8e8 ax:ffffffffff600000 si:7fc0b974ce08 di:ffffffffff600000 [35609834.235868] exe[414074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.011454] exe[415741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.075281] exe[415991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.129665] exe[415596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.188380] exe[416257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.254833] exe[414203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.318656] exe[415601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.418862] exe[415948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.478407] exe[416257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.548736] exe[414209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609842.642857] exe[414166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562027647d16 cs:33 sp:7fc0b976d8e8 ax:ffffffffff600000 si:7fc0b976de08 di:ffffffffff600000 [35609847.725976] warn_bad_vsyscall: 143 callbacks suppressed [35609847.725980] exe[415845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609847.798029] exe[415500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13808e8 ax:ffffffffff600000 si:7fb6e1380e08 di:ffffffffff600000 [35609848.572593] exe[414096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609848.647694] exe[414244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609848.711252] exe[414156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609848.763864] exe[414098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609848.844494] exe[414213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13808e8 ax:ffffffffff600000 si:7fb6e1380e08 di:ffffffffff600000 [35609848.866031] exe[414213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13808e8 ax:ffffffffff600000 si:7fb6e1380e08 di:ffffffffff600000 [35609848.889018] exe[414213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13808e8 ax:ffffffffff600000 si:7fb6e1380e08 di:ffffffffff600000 [35609848.918738] exe[414213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13808e8 ax:ffffffffff600000 si:7fb6e1380e08 di:ffffffffff600000 [35609852.741199] warn_bad_vsyscall: 92 callbacks suppressed [35609852.741202] exe[414104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609852.882579] exe[414120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609852.998085] exe[414254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609853.061157] exe[415779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609853.123945] exe[415809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609854.039588] exe[415657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609854.111465] exe[414110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e135f8e8 ax:ffffffffff600000 si:7fb6e135fe08 di:ffffffffff600000 [35609854.182885] exe[415809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e135f8e8 ax:ffffffffff600000 si:7fb6e135fe08 di:ffffffffff600000 [35609854.231187] exe[415569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609854.285929] exe[414251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609857.767231] warn_bad_vsyscall: 101 callbacks suppressed [35609857.767235] exe[415948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609857.798538] exe[414794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13808e8 ax:ffffffffff600000 si:7fb6e1380e08 di:ffffffffff600000 [35609857.850228] exe[415860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609857.900099] exe[414244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609858.008179] exe[415844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609858.085987] exe[415487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609858.165974] exe[414096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609858.250951] exe[415492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609858.313120] exe[415657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609858.375281] exe[415844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609862.774494] warn_bad_vsyscall: 191 callbacks suppressed [35609862.774497] exe[415592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609862.825379] exe[414119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609862.888512] exe[414088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609862.923255] exe[414098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609862.977575] exe[414098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609863.096724] exe[415928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609863.168565] exe[414882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609863.227044] exe[414104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609863.300559] exe[414114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609863.333560] exe[414114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f36a7d16 cs:33 sp:7fb6e13a18e8 ax:ffffffffff600000 si:7fb6e13a1e08 di:ffffffffff600000 [35609895.699907] warn_bad_vsyscall: 114 callbacks suppressed [35609895.699910] exe[384459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35609895.805502] exe[384459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35609895.892221] exe[378423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35609946.318549] exe[381483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35609946.397613] exe[381472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35609946.470100] exe[380067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35610162.711659] exe[383526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35610162.795599] exe[380059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35610162.880557] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35610162.903876] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35610162.925535] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35610162.948333] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35610162.969682] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35610162.992766] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35610163.014109] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35610163.036407] exe[380065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eac8e8 ax:ffffffffff600000 si:7fb5a7eace08 di:ffffffffff600000 [35611024.046501] warn_bad_vsyscall: 25 callbacks suppressed [35611024.046504] exe[385716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35611024.117491] exe[380072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35611024.169320] exe[415295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7eee8e8 ax:ffffffffff600000 si:7fb5a7eeee08 di:ffffffffff600000 [35611024.201336] exe[385716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b47f04d16 cs:33 sp:7fb5a7ecd8e8 ax:ffffffffff600000 si:7fb5a7ecde08 di:ffffffffff600000 [35612884.622938] exe[433576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ee360d16 cs:33 sp:7f6a228fd8e8 ax:ffffffffff600000 si:7f6a228fde08 di:ffffffffff600000 [35612884.742284] exe[428143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ee360d16 cs:33 sp:7f6a228fd8e8 ax:ffffffffff600000 si:7f6a228fde08 di:ffffffffff600000 [35612884.784679] exe[428114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ee360d16 cs:33 sp:7f6a228bb8e8 ax:ffffffffff600000 si:7f6a228bbe08 di:ffffffffff600000 [35612884.895825] exe[433605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ee360d16 cs:33 sp:7f6a228dc8e8 ax:ffffffffff600000 si:7f6a228dce08 di:ffffffffff600000 [35612913.074813] exe[428096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612913.197416] exe[428089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612913.321941] exe[428181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612913.419557] exe[428145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612913.532576] exe[433349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612913.631736] exe[428181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612913.714376] exe[433576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612913.889224] exe[428106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7ca78e8 ax:ffffffffff600000 si:7f2df7ca7e08 di:ffffffffff600000 [35612914.773509] exe[428198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7ca78e8 ax:ffffffffff600000 si:7f2df7ca7e08 di:ffffffffff600000 [35612914.829457] exe[428175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612918.184582] warn_bad_vsyscall: 9 callbacks suppressed [35612918.184585] exe[428302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612918.297948] exe[428145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612918.426594] exe[428099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612918.573856] exe[428049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612918.674384] exe[428099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612918.774236] exe[434312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612918.889644] exe[434246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612918.985993] exe[428288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612919.089117] exe[433588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612919.202780] exe[433769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612923.285394] warn_bad_vsyscall: 25 callbacks suppressed [35612923.285397] exe[434244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.322222] exe[434244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.354734] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.384027] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.413778] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.442892] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.470424] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.499394] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.531321] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612923.561389] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612928.297777] warn_bad_vsyscall: 134 callbacks suppressed [35612928.297780] exe[431803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612929.490219] exe[433331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612929.615690] exe[433781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612929.767551] exe[433769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612929.834933] exe[428204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612929.947758] exe[433599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612930.040565] exe[431799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612930.152047] exe[428368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612930.253896] exe[431793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612930.361666] exe[429844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612933.376275] warn_bad_vsyscall: 89 callbacks suppressed [35612933.376278] exe[428125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612933.491795] exe[428098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612933.585839] exe[492632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612934.361516] exe[492622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612934.466009] exe[428088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612935.250564] exe[428181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612935.349191] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612935.461851] exe[428177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612935.503858] exe[429844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612936.147956] exe[428033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612938.638857] warn_bad_vsyscall: 8 callbacks suppressed [35612938.638861] exe[428175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7ca78e8 ax:ffffffffff600000 si:7f2df7ca7e08 di:ffffffffff600000 [35612938.784543] exe[428141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612939.530820] exe[428141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612939.633466] exe[428081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612939.678507] exe[433605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c658e8 ax:ffffffffff600000 si:7f2df7c65e08 di:ffffffffff600000 [35612939.805582] exe[428145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612939.927170] exe[433570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612940.032773] exe[433582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612940.163523] exe[433570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612940.334204] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7ca78e8 ax:ffffffffff600000 si:7f2df7ca7e08 di:ffffffffff600000 [35612944.749957] warn_bad_vsyscall: 12 callbacks suppressed [35612944.749960] exe[433331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612945.495684] exe[428157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612945.549499] exe[433596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7ca78e8 ax:ffffffffff600000 si:7f2df7ca7e08 di:ffffffffff600000 [35612946.378622] exe[428217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612946.482200] exe[433331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612947.254283] exe[428156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612947.291539] exe[428622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612947.374512] exe[428177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612947.482651] exe[434300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612947.572160] exe[433576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612949.822534] warn_bad_vsyscall: 80 callbacks suppressed [35612949.822538] exe[428190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612949.934340] exe[492620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612950.035884] exe[428118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612950.126940] exe[428114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612950.222345] exe[428156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612950.323583] exe[428110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612950.432176] exe[428033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612950.470846] exe[433588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612950.572567] exe[429839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612950.614016] exe[428099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612954.829626] warn_bad_vsyscall: 117 callbacks suppressed [35612954.829629] exe[428057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612954.935964] exe[433352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612955.023339] exe[433588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612955.118179] exe[433352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7ca78e8 ax:ffffffffff600000 si:7f2df7ca7e08 di:ffffffffff600000 [35612955.238495] exe[433570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612955.359168] exe[433576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612955.410653] exe[428110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612955.535500] exe[428045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7c868e8 ax:ffffffffff600000 si:7f2df7c86e08 di:ffffffffff600000 [35612955.644718] exe[433353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612955.755821] exe[492632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612960.300422] warn_bad_vsyscall: 26 callbacks suppressed [35612960.300428] exe[492626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612960.411822] exe[428118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612960.452065] exe[428118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7ca78e8 ax:ffffffffff600000 si:7f2df7ca7e08 di:ffffffffff600000 [35612961.210157] exe[429843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612962.255496] exe[433577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612962.422065] exe[428627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612962.481421] exe[428177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612962.582611] exe[428118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612962.646332] exe[428355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612962.811790] exe[428088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612965.349616] warn_bad_vsyscall: 22 callbacks suppressed [35612965.349619] exe[433599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612965.470865] exe[428190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612966.239040] exe[429843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612966.279604] exe[434286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612967.448013] exe[428096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612967.589591] exe[428114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612968.263297] exe[483617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612968.381751] exe[428190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612969.128626] exe[428078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612969.232825] exe[433588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.408209] warn_bad_vsyscall: 5 callbacks suppressed [35612970.408211] exe[428194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.532943] exe[428190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.566912] exe[428156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.605640] exe[428144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.645275] exe[428135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.679740] exe[428135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.726356] exe[429843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.761583] exe[429843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.794703] exe[429843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612970.829877] exe[429843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.082690] warn_bad_vsyscall: 90 callbacks suppressed [35612976.082693] exe[428359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.126866] exe[428125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.161826] exe[429844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.194130] exe[428110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.225321] exe[434312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.268874] exe[428110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.301042] exe[428114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.335402] exe[483620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.366015] exe[483620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35612976.398070] exe[434238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d87dd16 cs:33 sp:7f2df7cc88e8 ax:ffffffffff600000 si:7f2df7cc8e08 di:ffffffffff600000 [35613191.333302] warn_bad_vsyscall: 70 callbacks suppressed [35613191.333305] exe[463239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7c9181d16 cs:33 sp:7f04fe4f68e8 ax:ffffffffff600000 si:7f04fe4f6e08 di:ffffffffff600000 [35613309.027593] exe[491399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565487d07d16 cs:33 sp:7fb7c73088e8 ax:ffffffffff600000 si:7fb7c7308e08 di:ffffffffff600000 [35613321.385201] exe[487098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f63aabd16 cs:33 sp:7f752e9338e8 ax:ffffffffff600000 si:7f752e933e08 di:ffffffffff600000 [35613345.772201] exe[477856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b14fb2d16 cs:33 sp:7ff2c8f7d8e8 ax:ffffffffff600000 si:7ff2c8f7de08 di:ffffffffff600000 [35613408.003291] exe[496888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e75d56dd16 cs:33 sp:7f1a79e838e8 ax:ffffffffff600000 si:7f1a79e83e08 di:ffffffffff600000 [35613452.074723] exe[464029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cee722d16 cs:33 sp:7f45aec448e8 ax:ffffffffff600000 si:7f45aec44e08 di:ffffffffff600000 [35613499.432162] exe[455901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf3fd5d16 cs:33 sp:7fd4ca4218e8 ax:ffffffffff600000 si:7fd4ca421e08 di:ffffffffff600000 [35613720.925007] exe[495505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639bc0d2d16 cs:33 sp:7f1a063d18e8 ax:ffffffffff600000 si:7f1a063d1e08 di:ffffffffff600000 [35614224.579521] exe[479181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ebfad0d16 cs:33 sp:7f1a365fe8e8 ax:ffffffffff600000 si:7f1a365fee08 di:ffffffffff600000 [35617536.090698] exe[478966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eece0ed16 cs:33 sp:7f1cc8b888e8 ax:ffffffffff600000 si:7f1cc8b88e08 di:ffffffffff600000 [35617569.993129] exe[573129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5fa566d16 cs:33 sp:7f66514ed8e8 ax:ffffffffff600000 si:7f66514ede08 di:ffffffffff600000 [35617628.156939] exe[563812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02164ad16 cs:33 sp:7fdd412b78e8 ax:ffffffffff600000 si:7fdd412b7e08 di:ffffffffff600000 [35617770.784777] exe[560632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b88c4d16 cs:33 sp:7f20eaaec8e8 ax:ffffffffff600000 si:7f20eaaece08 di:ffffffffff600000 [35617781.922350] exe[560872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563341f79d16 cs:33 sp:7f4c6b54d8e8 ax:ffffffffff600000 si:7f4c6b54de08 di:ffffffffff600000 [35617797.275322] exe[575636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da036fbd16 cs:33 sp:7f76f51338e8 ax:ffffffffff600000 si:7f76f5133e08 di:ffffffffff600000 [35617857.867577] exe[576410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56361f570d16 cs:33 sp:7f19351878e8 ax:ffffffffff600000 si:7f1935187e08 di:ffffffffff600000 [35617899.957506] exe[581340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2414dd16 cs:33 sp:7f286e5fe8e8 ax:ffffffffff600000 si:7f286e5fee08 di:ffffffffff600000 [35617905.844199] exe[568510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaebc0ad16 cs:33 sp:7f0cb2e858e8 ax:ffffffffff600000 si:7f0cb2e85e08 di:ffffffffff600000 [35618114.133665] exe[560476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639c057ed16 cs:33 sp:7fd1503998e8 ax:ffffffffff600000 si:7fd150399e08 di:ffffffffff600000 [35620629.735332] exe[634796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5497b5d16 cs:33 sp:7f6513d1c8e8 ax:ffffffffff600000 si:7f6513d1ce08 di:ffffffffff600000 [35620629.781353] exe[641066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5497b5d16 cs:33 sp:7f6513d1c8e8 ax:ffffffffff600000 si:7f6513d1ce08 di:ffffffffff600000 [35620629.807179] exe[634862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5497b5d16 cs:33 sp:7f6513d1c8e8 ax:ffffffffff600000 si:7f6513d1ce08 di:ffffffffff600000 [35620629.849177] exe[634873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5497b5d16 cs:33 sp:7f6513d1c8e8 ax:ffffffffff600000 si:7f6513d1ce08 di:ffffffffff600000 [35620629.874614] exe[634853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5497b5d16 cs:33 sp:7f6513d1c8e8 ax:ffffffffff600000 si:7f6513d1ce08 di:ffffffffff600000 [35620825.124676] exe[648555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef68735d16 cs:33 sp:7fceb0f548e8 ax:ffffffffff600000 si:7fceb0f54e08 di:ffffffffff600000 [35620825.245877] exe[648644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef68735d16 cs:33 sp:7fceb0f338e8 ax:ffffffffff600000 si:7fceb0f33e08 di:ffffffffff600000 [35620825.345258] exe[648398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef68735d16 cs:33 sp:7fceb0f338e8 ax:ffffffffff600000 si:7fceb0f33e08 di:ffffffffff600000 [35620846.360470] exe[649746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba90644d16 cs:33 sp:7f94ca33a8e8 ax:ffffffffff600000 si:7f94ca33ae08 di:ffffffffff600000 [35620865.158356] exe[641708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef58208d16 cs:33 sp:7ff344a5a8e8 ax:ffffffffff600000 si:7ff344a5ae08 di:ffffffffff600000 [35620883.840723] exe[521953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee7dcdd16 cs:33 sp:7faceacb28e8 ax:ffffffffff600000 si:7faceacb2e08 di:ffffffffff600000 [35621544.648596] exe[636923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596c99edd16 cs:33 sp:7f28b70f18e8 ax:ffffffffff600000 si:7f28b70f1e08 di:ffffffffff600000 [35621616.594296] exe[635279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4662bd16 cs:33 sp:7f921e4518e8 ax:ffffffffff600000 si:7f921e451e08 di:ffffffffff600000 [35621691.749761] exe[640223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29dc9dd16 cs:33 sp:7fb8891678e8 ax:ffffffffff600000 si:7fb889167e08 di:ffffffffff600000 [35621691.853906] exe[616159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29dc9dd16 cs:33 sp:7fb8891678e8 ax:ffffffffff600000 si:7fb889167e08 di:ffffffffff600000 [35621692.168994] exe[616360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29dc9dd16 cs:33 sp:7fb8891678e8 ax:ffffffffff600000 si:7fb889167e08 di:ffffffffff600000 [35621702.757839] exe[644403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571d7adad16 cs:33 sp:7effc10628e8 ax:ffffffffff600000 si:7effc1062e08 di:ffffffffff600000 [35621951.417026] exe[609064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b9199cd16 cs:33 sp:7f6f6c6d28e8 ax:ffffffffff600000 si:7f6f6c6d2e08 di:ffffffffff600000 [35622115.815837] exe[610910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bfa1d9d16 cs:33 sp:7f8c9a8ff8e8 ax:ffffffffff600000 si:7f8c9a8ffe08 di:ffffffffff600000 [35622236.311009] exe[662349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564776ec5d16 cs:33 sp:7f68e946a8e8 ax:ffffffffff600000 si:7f68e946ae08 di:ffffffffff600000 [35622922.205195] exe[685175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d419d9d16 cs:33 sp:7fa27bdd78e8 ax:ffffffffff600000 si:7fa27bdd7e08 di:ffffffffff600000 [35623053.281416] exe[691324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584d8346d16 cs:33 sp:7fcd44c3b8e8 ax:ffffffffff600000 si:7fcd44c3be08 di:ffffffffff600000 [35636214.137551] exe[45542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563985265d16 cs:33 sp:7ff300d808e8 ax:ffffffffff600000 si:7ff300d80e08 di:ffffffffff600000 [35636214.204907] exe[46432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563985265d16 cs:33 sp:7ff300d5f8e8 ax:ffffffffff600000 si:7ff300d5fe08 di:ffffffffff600000 [35636214.337751] exe[46137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563985265d16 cs:33 sp:7ff300d5f8e8 ax:ffffffffff600000 si:7ff300d5fe08 di:ffffffffff600000 [35638443.805775] exe[76133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503b2c3d16 cs:33 sp:7f2906f208e8 ax:ffffffffff600000 si:7f2906f20e08 di:ffffffffff600000 [35638444.288227] exe[86695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503b2c3d16 cs:33 sp:7f2906f208e8 ax:ffffffffff600000 si:7f2906f20e08 di:ffffffffff600000 [35638444.368097] exe[88931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27e9c1d16 cs:33 sp:7fd0208258e8 ax:ffffffffff600000 si:7fd020825e08 di:ffffffffff600000 [35638444.460940] exe[88639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503b2c3d16 cs:33 sp:7f2906f208e8 ax:ffffffffff600000 si:7f2906f20e08 di:ffffffffff600000 [35638444.843388] exe[89118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503b2c3d16 cs:33 sp:7f2906f208e8 ax:ffffffffff600000 si:7f2906f20e08 di:ffffffffff600000 [35638445.054353] exe[89125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503b2c3d16 cs:33 sp:7f2906f208e8 ax:ffffffffff600000 si:7f2906f20e08 di:ffffffffff600000 [35644774.979009] exe[194203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8444ad16 cs:33 sp:7fc8091948e8 ax:ffffffffff600000 si:7fc809194e08 di:ffffffffff600000 [35644775.071427] exe[194734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8444ad16 cs:33 sp:7fc8091948e8 ax:ffffffffff600000 si:7fc809194e08 di:ffffffffff600000 [35644775.100854] exe[194734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8444ad16 cs:33 sp:7fc8091528e8 ax:ffffffffff600000 si:7fc809152e08 di:ffffffffff600000 [35644775.171675] exe[181239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8444ad16 cs:33 sp:7fc8091948e8 ax:ffffffffff600000 si:7fc809194e08 di:ffffffffff600000 [35644775.202450] exe[183639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8444ad16 cs:33 sp:7fc8091528e8 ax:ffffffffff600000 si:7fc809152e08 di:ffffffffff600000 [35645889.170595] exe[221296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e5d2d16 cs:33 sp:7fa9b21a78e8 ax:ffffffffff600000 si:7fa9b21a7e08 di:ffffffffff600000 [35645889.280551] exe[208544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e5d2d16 cs:33 sp:7fa9b21a78e8 ax:ffffffffff600000 si:7fa9b21a7e08 di:ffffffffff600000 [35645889.319527] exe[208544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e5d2d16 cs:33 sp:7fa9b21238e8 ax:ffffffffff600000 si:7fa9b2123e08 di:ffffffffff600000 [35645889.496613] exe[215251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e5d2d16 cs:33 sp:7fa9b21a78e8 ax:ffffffffff600000 si:7fa9b21a7e08 di:ffffffffff600000 [35645889.538472] exe[212333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e5d2d16 cs:33 sp:7fa9b21a78e8 ax:ffffffffff600000 si:7fa9b21a7e08 di:ffffffffff600000 [35646131.063230] exe[230760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097c38e8 ax:ffffffffff600000 si:7f77097c3e08 di:ffffffffff600000 [35646131.135735] exe[221099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35646131.195362] exe[230782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35646131.217589] exe[230782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35646131.241757] exe[230760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35646131.263086] exe[230760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35646131.285958] exe[230760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35646131.316096] exe[221091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35646131.343986] exe[230550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35646131.371592] exe[221502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b1cfd16 cs:33 sp:7f77097818e8 ax:ffffffffff600000 si:7f7709781e08 di:ffffffffff600000 [35647549.483564] warn_bad_vsyscall: 57 callbacks suppressed [35647549.483567] exe[298835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35647549.818980] exe[297410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35647550.173783] exe[292701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35647550.533680] exe[292850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35650291.164526] exe[358930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4cfadad16 cs:33 sp:7f353d2978e8 ax:ffffffffff600000 si:7f353d297e08 di:ffffffffff600000 [35650291.354929] exe[358922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4cfadad16 cs:33 sp:7f353d2978e8 ax:ffffffffff600000 si:7f353d297e08 di:ffffffffff600000 [35650291.470538] exe[359014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4cfadad16 cs:33 sp:7f353d2978e8 ax:ffffffffff600000 si:7f353d297e08 di:ffffffffff600000 [35650291.579760] exe[359011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4cfadad16 cs:33 sp:7f353d2978e8 ax:ffffffffff600000 si:7f353d297e08 di:ffffffffff600000 [35650504.013691] exe[349099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35650504.618354] exe[356294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35650505.194231] exe[349589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35650505.789140] exe[356198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35650856.150254] exe[348336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35650857.085492] exe[348340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35650858.215035] exe[348336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35650859.361000] exe[349673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35650928.722704] exe[377033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35651007.818920] exe[359750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563318376d16 cs:33 sp:7feb0ce418e8 ax:ffffffffff600000 si:7feb0ce41e08 di:ffffffffff600000 [35651170.524150] exe[387207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35651172.768612] exe[366681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35651175.224821] exe[366573] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35651177.530994] exe[366563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35651550.544033] exe[387844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [35652014.779556] exe[390434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ebe65d16 cs:33 sp:7fea2a4d98e8 ax:ffffffffff600000 si:7fea2a4d9e08 di:ffffffffff600000 [35652015.035663] exe[398806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ebe65d16 cs:33 sp:7fea2a4d98e8 ax:ffffffffff600000 si:7fea2a4d9e08 di:ffffffffff600000 [35652015.271778] exe[398581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ebe65d16 cs:33 sp:7fea2a4d98e8 ax:ffffffffff600000 si:7fea2a4d9e08 di:ffffffffff600000 [35654302.476392] exe[394340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654302.540440] exe[394338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654302.596651] exe[380371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654305.686962] exe[380263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654305.749874] exe[381612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654305.834921] exe[380371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654305.946024] exe[381710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654306.008933] exe[380263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654306.082949] exe[381450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654306.155284] exe[381710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654327.587130] warn_bad_vsyscall: 1 callbacks suppressed [35654327.587133] exe[394839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654327.650734] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654327.673795] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654327.695575] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654327.721337] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654327.742535] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654327.767526] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654327.797678] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654327.821034] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654327.844388] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654332.627608] warn_bad_vsyscall: 259 callbacks suppressed [35654332.627612] exe[381803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654332.728057] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654332.797667] exe[381803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654333.080269] exe[381803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654333.167897] exe[394168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654333.234643] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654333.280412] exe[381755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654333.348276] exe[381755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654333.393973] exe[381689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654333.459138] exe[394839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654337.646354] warn_bad_vsyscall: 311 callbacks suppressed [35654337.646358] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654337.722046] exe[381803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654337.805734] exe[381689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654337.836631] exe[442583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654337.921039] exe[442583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654337.987663] exe[381803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89027fe8e8 ax:ffffffffff600000 si:7f89027fee08 di:ffffffffff600000 [35654338.069302] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654338.137371] exe[381681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654338.207759] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654338.275135] exe[381681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.051118] warn_bad_vsyscall: 120 callbacks suppressed [35654343.051122] exe[381755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.179304] exe[393261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.223561] exe[381755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.266969] exe[381681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.327691] exe[381803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.403627] exe[381695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.468109] exe[381791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.497932] exe[442579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.550275] exe[381803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654343.593645] exe[381803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d576d16 cs:33 sp:7f89030348e8 ax:ffffffffff600000 si:7f8903034e08 di:ffffffffff600000 [35654843.556908] warn_bad_vsyscall: 41 callbacks suppressed [35654843.556911] exe[451750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfc1838d16 cs:33 sp:7fdd2ea518e8 ax:ffffffffff600000 si:7fdd2ea51e08 di:ffffffffff600000 [35654852.664080] exe[446183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8442eed16 cs:33 sp:7fa57a07f8e8 ax:ffffffffff600000 si:7fa57a07fe08 di:ffffffffff600000 [35654854.843181] exe[447671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de5a347d16 cs:33 sp:7efc834ea8e8 ax:ffffffffff600000 si:7efc834eae08 di:ffffffffff600000 [35654886.210577] exe[462490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3531a6d16 cs:33 sp:7f23198928e8 ax:ffffffffff600000 si:7f2319892e08 di:ffffffffff600000 [35654892.060023] exe[460535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d2dccbd16 cs:33 sp:7f4aa31f48e8 ax:ffffffffff600000 si:7f4aa31f4e08 di:ffffffffff600000 [35654975.999371] exe[464214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffcd1d5d16 cs:33 sp:7f7e0f2c48e8 ax:ffffffffff600000 si:7f7e0f2c4e08 di:ffffffffff600000 [35655032.565784] exe[466154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9737f9d16 cs:33 sp:7fc182c7a8e8 ax:ffffffffff600000 si:7fc182c7ae08 di:ffffffffff600000 [35655032.662171] exe[449429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9737f9d16 cs:33 sp:7fc182c7a8e8 ax:ffffffffff600000 si:7fc182c7ae08 di:ffffffffff600000 [35655032.697946] exe[457583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9737f9d16 cs:33 sp:7fc182c7a8e8 ax:ffffffffff600000 si:7fc182c7ae08 di:ffffffffff600000 [35655032.879213] exe[466154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9737f9d16 cs:33 sp:7fc182c7a8e8 ax:ffffffffff600000 si:7fc182c7ae08 di:ffffffffff600000 [35655147.253459] exe[467693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf61767d16 cs:33 sp:7f4f18e4d8e8 ax:ffffffffff600000 si:7f4f18e4de08 di:ffffffffff600000 [35655404.260162] exe[472801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7ede90d16 cs:33 sp:7f7ab14ea8e8 ax:ffffffffff600000 si:7f7ab14eae08 di:ffffffffff600000 [35655426.072606] exe[387206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2e771bd16 cs:33 sp:7f31cde408e8 ax:ffffffffff600000 si:7f31cde40e08 di:ffffffffff600000 [35655989.405547] exe[481504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa41d6d16 cs:33 sp:7f919f3f08e8 ax:ffffffffff600000 si:7f919f3f0e08 di:ffffffffff600000 [35655989.640892] exe[481504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa41d6d16 cs:33 sp:7f919f3f08e8 ax:ffffffffff600000 si:7f919f3f0e08 di:ffffffffff600000 [35655989.889700] exe[467977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa41d6d16 cs:33 sp:7f919f3f08e8 ax:ffffffffff600000 si:7f919f3f0e08 di:ffffffffff600000 [35656219.889047] exe[482808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc848d7d16 cs:33 sp:7faece86a8e8 ax:ffffffffff600000 si:7faece86ae08 di:ffffffffff600000 [35656854.137692] exe[490995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35656854.257931] exe[466094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a458e8 ax:ffffffffff600000 si:7f2a53a45e08 di:ffffffffff600000 [35656854.369894] exe[490473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a458e8 ax:ffffffffff600000 si:7f2a53a45e08 di:ffffffffff600000 [35657340.003853] exe[469532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e8be0d16 cs:33 sp:7f7bde63a8e8 ax:ffffffffff600000 si:7f7bde63ae08 di:ffffffffff600000 [35657340.726713] exe[471744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e8be0d16 cs:33 sp:7f7bde63a8e8 ax:ffffffffff600000 si:7f7bde63ae08 di:ffffffffff600000 [35657399.258333] exe[490846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35657399.412474] exe[498898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35657399.589846] exe[490846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35657428.500609] exe[503429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e8be0d16 cs:33 sp:7f7bde63a8e8 ax:ffffffffff600000 si:7f7bde63ae08 di:ffffffffff600000 [35657428.651408] exe[479852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e8be0d16 cs:33 sp:7f7bde63a8e8 ax:ffffffffff600000 si:7f7bde63ae08 di:ffffffffff600000 [35657428.684226] exe[479852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e8be0d16 cs:33 sp:7f7bde63a8e8 ax:ffffffffff600000 si:7f7bde63ae08 di:ffffffffff600000 [35657428.896656] exe[482816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561e8be0d16 cs:33 sp:7f7bde63a8e8 ax:ffffffffff600000 si:7f7bde63ae08 di:ffffffffff600000 [35657918.573075] exe[511557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35657918.675539] exe[470896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35657918.701154] exe[468403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35657918.807106] exe[468473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658022.226494] exe[467925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658022.426083] exe[467925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658022.623600] exe[520953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658022.650553] exe[480045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658031.094530] exe[521429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658031.201025] exe[521429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658031.337425] exe[521865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658031.363746] exe[521865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd9472d16 cs:33 sp:7f2a53a668e8 ax:ffffffffff600000 si:7f2a53a66e08 di:ffffffffff600000 [35658722.810456] exe[547635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35658723.060248] exe[547636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35658723.201021] exe[540748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327288e8 ax:ffffffffff600000 si:7eff32728e08 di:ffffffffff600000 [35658849.751556] exe[541896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35658849.863360] exe[535655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35658849.946387] exe[549646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35658849.976911] exe[535955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35658859.366928] exe[533923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635531ebd16 cs:33 sp:7fba802968e8 ax:ffffffffff600000 si:7fba80296e08 di:ffffffffff600000 [35658859.483187] exe[533923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635531ebd16 cs:33 sp:7fba802968e8 ax:ffffffffff600000 si:7fba80296e08 di:ffffffffff600000 [35658859.584637] exe[534277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635531ebd16 cs:33 sp:7fba802968e8 ax:ffffffffff600000 si:7fba80296e08 di:ffffffffff600000 [35659050.006408] exe[552639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35659050.120820] exe[544441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35659050.278328] exe[544536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35659050.299412] exe[544536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35659050.332828] exe[544536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35659050.354065] exe[544536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35659050.377577] exe[544536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35659050.400291] exe[544536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35659050.421140] exe[544536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35659050.441820] exe[544536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff327498e8 ax:ffffffffff600000 si:7eff32749e08 di:ffffffffff600000 [35659345.056816] warn_bad_vsyscall: 57 callbacks suppressed [35659345.056819] exe[556413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635531ebd16 cs:33 sp:7fba802968e8 ax:ffffffffff600000 si:7fba80296e08 di:ffffffffff600000 [35659345.213286] exe[555409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635531ebd16 cs:33 sp:7fba802968e8 ax:ffffffffff600000 si:7fba80296e08 di:ffffffffff600000 [35659345.369543] exe[555409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635531ebd16 cs:33 sp:7fba802968e8 ax:ffffffffff600000 si:7fba80296e08 di:ffffffffff600000 [35659464.105544] exe[554804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617597fbd16 cs:33 sp:7f58457948e8 ax:ffffffffff600000 si:7f5845794e08 di:ffffffffff600000 [35659464.502156] exe[554707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617597fbd16 cs:33 sp:7f58457948e8 ax:ffffffffff600000 si:7f5845794e08 di:ffffffffff600000 [35659464.981707] exe[554715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617597fbd16 cs:33 sp:7f58457948e8 ax:ffffffffff600000 si:7f5845794e08 di:ffffffffff600000 [35660503.633592] exe[575404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35660679.969954] exe[578230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecc2b5bd16 cs:33 sp:7fe2f3e0f8e8 ax:ffffffffff600000 si:7fe2f3e0fe08 di:ffffffffff600000 [35660680.808750] exe[566361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecc2b5bd16 cs:33 sp:7fe2f3e0f8e8 ax:ffffffffff600000 si:7fe2f3e0fe08 di:ffffffffff600000 [35660680.937202] exe[584441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecc2b5bd16 cs:33 sp:7fe2f3e0f8e8 ax:ffffffffff600000 si:7fe2f3e0fe08 di:ffffffffff600000 [35661207.987987] exe[588031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [35661521.424518] exe[603899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35661521.681217] exe[604258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35661522.120343] exe[603271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557043829d16 cs:33 sp:7eff3276a8e8 ax:ffffffffff600000 si:7eff3276ae08 di:ffffffffff600000 [35663869.283112] exe[535598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35663870.097937] exe[599449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35663870.350949] exe[599449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35663871.037847] exe[560240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35663871.317283] exe[625327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35669966.540455] exe[819769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f914737d16 cs:33 sp:7f3b766d08e8 ax:ffffffffff600000 si:7f3b766d0e08 di:ffffffffff600000 [35669966.810254] exe[848385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f914737d16 cs:33 sp:7f3b766d08e8 ax:ffffffffff600000 si:7f3b766d0e08 di:ffffffffff600000 [35669966.903548] exe[843819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f914737d16 cs:33 sp:7f3b766d08e8 ax:ffffffffff600000 si:7f3b766d0e08 di:ffffffffff600000 [35669967.165666] exe[831588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f914737d16 cs:33 sp:7f3b766d08e8 ax:ffffffffff600000 si:7f3b766d0e08 di:ffffffffff600000 [35669967.268380] exe[843034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f914737d16 cs:33 sp:7f3b766d08e8 ax:ffffffffff600000 si:7f3b766d0e08 di:ffffffffff600000 [35671275.802773] exe[793394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751c339d16 cs:33 sp:7f83e083b8e8 ax:ffffffffff600000 si:7f83e083be08 di:ffffffffff600000 [35671275.927068] exe[787171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751c339d16 cs:33 sp:7f83e081a8e8 ax:ffffffffff600000 si:7f83e081ae08 di:ffffffffff600000 [35671276.198649] exe[787973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751c339d16 cs:33 sp:7f83e083b8e8 ax:ffffffffff600000 si:7f83e083be08 di:ffffffffff600000 [35671276.237851] exe[787090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751c339d16 cs:33 sp:7f83e07d88e8 ax:ffffffffff600000 si:7f83e07d8e08 di:ffffffffff600000 [35672058.696677] exe[880575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35672059.235224] exe[880582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35672059.393464] exe[880583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35672059.867706] exe[882124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35672060.071622] exe[882124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [35678175.438227] exe[13148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c4d28d16 cs:33 sp:7f6e964ca8e8 ax:ffffffffff600000 si:7f6e964cae08 di:ffffffffff600000 [35678175.693127] exe[22902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c4d28d16 cs:33 sp:7f6e964ca8e8 ax:ffffffffff600000 si:7f6e964cae08 di:ffffffffff600000 [35678175.859720] exe[22893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c4d28d16 cs:33 sp:7f6e964a98e8 ax:ffffffffff600000 si:7f6e964a9e08 di:ffffffffff600000 [35678176.019676] exe[21603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c4d28d16 cs:33 sp:7f6e964ca8e8 ax:ffffffffff600000 si:7f6e964cae08 di:ffffffffff600000 [35684105.084261] exe[155081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b748219d16 cs:33 sp:7f26b77fe8e8 ax:ffffffffff600000 si:7f26b77fee08 di:ffffffffff600000 [35684105.214984] exe[155143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b748219d16 cs:33 sp:7f26b77fe8e8 ax:ffffffffff600000 si:7f26b77fee08 di:ffffffffff600000 [35684105.245215] exe[155124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b748219d16 cs:33 sp:7f26b77fe8e8 ax:ffffffffff600000 si:7f26b77fee08 di:ffffffffff600000 [35684105.383266] exe[158716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b748219d16 cs:33 sp:7f26b77fe8e8 ax:ffffffffff600000 si:7f26b77fee08 di:ffffffffff600000 [35687947.657894] exe[228729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fdec8d16 cs:33 sp:7fc2c0a478e8 ax:ffffffffff600000 si:7fc2c0a47e08 di:ffffffffff600000 [35687947.822495] exe[230488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fdec8d16 cs:33 sp:7fc2c0a478e8 ax:ffffffffff600000 si:7fc2c0a47e08 di:ffffffffff600000 [35687947.981388] exe[228625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fdec8d16 cs:33 sp:7fc2c0a478e8 ax:ffffffffff600000 si:7fc2c0a47e08 di:ffffffffff600000 [35689515.085558] exe[259720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ec0ac0d16 cs:33 sp:7fddc897a8e8 ax:ffffffffff600000 si:7fddc897ae08 di:ffffffffff600000 [35689515.175064] exe[223468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ec0ac0d16 cs:33 sp:7fddc897a8e8 ax:ffffffffff600000 si:7fddc897ae08 di:ffffffffff600000 [35689515.228710] exe[239615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ec0ac0d16 cs:33 sp:7fddc897a8e8 ax:ffffffffff600000 si:7fddc897ae08 di:ffffffffff600000 [35689515.327723] exe[223351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ec0ac0d16 cs:33 sp:7fddc897a8e8 ax:ffffffffff600000 si:7fddc897ae08 di:ffffffffff600000 [35693056.465350] exe[335180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf802e8e8 ax:ffffffffff600000 si:7facf802ee08 di:ffffffffff600000 [35693056.776089] exe[335235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf800d8e8 ax:ffffffffff600000 si:7facf800de08 di:ffffffffff600000 [35693056.817211] exe[335235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf800d8e8 ax:ffffffffff600000 si:7facf800de08 di:ffffffffff600000 [35693056.870498] exe[335205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf800d8e8 ax:ffffffffff600000 si:7facf800de08 di:ffffffffff600000 [35693056.917030] exe[335991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf800d8e8 ax:ffffffffff600000 si:7facf800de08 di:ffffffffff600000 [35693056.956356] exe[335178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf800d8e8 ax:ffffffffff600000 si:7facf800de08 di:ffffffffff600000 [35693056.995850] exe[335178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf800d8e8 ax:ffffffffff600000 si:7facf800de08 di:ffffffffff600000 [35693057.040905] exe[335188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf800d8e8 ax:ffffffffff600000 si:7facf800de08 di:ffffffffff600000 [35693057.057739] exe[333983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618150fdd16 cs:33 sp:7ff06b1cd8e8 ax:ffffffffff600000 si:7ff06b1cde08 di:ffffffffff600000 [35693057.083708] exe[335188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61048ed16 cs:33 sp:7facf800d8e8 ax:ffffffffff600000 si:7facf800de08 di:ffffffffff600000 [35696893.396851] warn_bad_vsyscall: 22 callbacks suppressed [35696893.396854] exe[410049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024c753d16 cs:33 sp:7fe300f468e8 ax:ffffffffff600000 si:7fe300f46e08 di:ffffffffff600000 [35696893.538034] exe[409510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024c753d16 cs:33 sp:7fe300f468e8 ax:ffffffffff600000 si:7fe300f46e08 di:ffffffffff600000 [35696893.593949] exe[412382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024c753d16 cs:33 sp:7fe300f468e8 ax:ffffffffff600000 si:7fe300f46e08 di:ffffffffff600000 [35696893.696239] exe[409703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024c753d16 cs:33 sp:7fe300f258e8 ax:ffffffffff600000 si:7fe300f25e08 di:ffffffffff600000 [35699602.331904] exe[418386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acbdaf2051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35699603.036549] exe[441504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d54f6051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35699623.494596] exe[476980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce1959a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35699623.501638] exe[457206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b601a7051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35699643.759312] exe[466426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908d9a8051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35699726.737955] exe[466678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f1e97051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35699731.424633] exe[473875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7c17e051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35699773.311490] exe[468703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cb350a051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35699974.937949] exe[468169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6c67b051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35701214.523227] exe[502160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637c95e5d16 cs:33 sp:7f66a1a078e8 ax:ffffffffff600000 si:7f66a1a07e08 di:ffffffffff600000 [35701214.650111] exe[501521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637c95e5d16 cs:33 sp:7f66a1a078e8 ax:ffffffffff600000 si:7f66a1a07e08 di:ffffffffff600000 [35701214.695542] exe[501492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637c95e5d16 cs:33 sp:7f66a1a078e8 ax:ffffffffff600000 si:7f66a1a07e08 di:ffffffffff600000 [35701214.804613] exe[501492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637c95e5d16 cs:33 sp:7f66a1a078e8 ax:ffffffffff600000 si:7f66a1a07e08 di:ffffffffff600000 [35701214.873167] exe[501543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637c95e5d16 cs:33 sp:7f66a1a078e8 ax:ffffffffff600000 si:7f66a1a07e08 di:ffffffffff600000 [35701390.380605] exe[504029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55997ee98051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [35712342.066526] exe[693577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904224ad16 cs:33 sp:7fa2d703a8e8 ax:ffffffffff600000 si:7fa2d703ae08 di:ffffffffff600000 [35712342.200109] exe[693509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904224ad16 cs:33 sp:7fa2d70198e8 ax:ffffffffff600000 si:7fa2d7019e08 di:ffffffffff600000 [35712342.291886] exe[746890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904224ad16 cs:33 sp:7fa2d70198e8 ax:ffffffffff600000 si:7fa2d7019e08 di:ffffffffff600000 [35713064.190642] exe[789554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dfedad16 cs:33 sp:7ff5f2bea8e8 ax:ffffffffff600000 si:7ff5f2beae08 di:ffffffffff600000 [35713064.414943] exe[789681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dfedad16 cs:33 sp:7ff5f2bea8e8 ax:ffffffffff600000 si:7ff5f2beae08 di:ffffffffff600000 [35713064.478398] exe[789525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dfedad16 cs:33 sp:7ff5f2bea8e8 ax:ffffffffff600000 si:7ff5f2beae08 di:ffffffffff600000 [35713065.214300] exe[791181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dfedad16 cs:33 sp:7ff5f2bea8e8 ax:ffffffffff600000 si:7ff5f2beae08 di:ffffffffff600000 [35713065.269590] exe[789584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dfedad16 cs:33 sp:7ff5f2bea8e8 ax:ffffffffff600000 si:7ff5f2beae08 di:ffffffffff600000 [35713149.906212] exe[792662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f685540d16 cs:33 sp:7f45ee09a8e8 ax:ffffffffff600000 si:7f45ee09ae08 di:ffffffffff600000 [35713149.985366] exe[777128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f685540d16 cs:33 sp:7f45ee09a8e8 ax:ffffffffff600000 si:7f45ee09ae08 di:ffffffffff600000 [35713150.016521] exe[777128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f685540d16 cs:33 sp:7f45ee0798e8 ax:ffffffffff600000 si:7f45ee079e08 di:ffffffffff600000 [35713150.086155] exe[777138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f685540d16 cs:33 sp:7f45ee09a8e8 ax:ffffffffff600000 si:7f45ee09ae08 di:ffffffffff600000