I0607 21:05:35.748904 100243 main.go:214] *************************** I0607 21:05:35.749021 100243 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-cover-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] I0607 21:05:35.749198 100243 main.go:216] Version release-20220516.0-89-ge64458ff08b6 I0607 21:05:35.749226 100243 main.go:217] GOOS: linux I0607 21:05:35.749263 100243 main.go:218] GOARCH: amd64 I0607 21:05:35.749304 100243 main.go:219] PID: 100243 I0607 21:05:35.749346 100243 main.go:220] UID: 0, GID: 0 I0607 21:05:35.749373 100243 main.go:221] Configuration: I0607 21:05:35.749400 100243 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0607 21:05:35.749458 100243 main.go:223] Platform: ptrace I0607 21:05:35.749542 100243 main.go:224] FileAccess: exclusive, overlay: false I0607 21:05:35.749621 100243 main.go:225] Network: sandbox, logging: false I0607 21:05:35.749664 100243 main.go:226] Strace: false, max size: 1024, syscalls: I0607 21:05:35.749716 100243 main.go:227] LISAFS: false I0607 21:05:35.749763 100243 main.go:228] Debug: true I0607 21:05:35.749808 100243 main.go:229] Systemd: false I0607 21:05:35.749852 100243 main.go:230] *************************** W0607 21:05:35.749896 100243 main.go:235] Block the TERM signal. This is only safe in tests! D0607 21:05:35.750230 100243 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0607 21:05:35.756743 100243 container.go:582] Signal container, cid: ci-gvisor-ptrace-2-race-cover-0, signal: signal 0 (0) D0607 21:05:35.756919 100243 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-2-race-cover-0" D0607 21:05:35.756966 100243 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-0" D0607 21:05:35.757406 100243 urpc.go:567] urpc: successfully marshalled 111 bytes. D0607 21:05:35.758151 100124 urpc.go:610] urpc: unmarshal success. D0607 21:05:35.758693 100124 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-cover-0, PID: 0, signal: 0, mode: Process D0607 21:05:35.759415 100124 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 21:05:35.759689 100243 urpc.go:610] urpc: unmarshal success. D0607 21:05:35.759852 100243 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 21:05:35.759945 100243 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0607 21:05:35.760059 100243 container.go:510] Execute in container, cid: ci-gvisor-ptrace-2-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 21:05:35.760156 100243 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-2-race-cover-0" in sandbox "ci-gvisor-ptrace-2-race-cover-0" D0607 21:05:35.760233 100243 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-0" D0607 21:05:35.761159 100243 urpc.go:567] urpc: successfully marshalled 642 bytes. D0607 21:05:35.766513 100124 urpc.go:610] urpc: unmarshal success. D0607 21:05:35.768051 100124 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false I0607 21:05:35.770208 100124 kernel.go:939] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] D0607 21:05:35.771653 100124 transport_flipcall.go:127] send [channel @0xc000388240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0607 21:05:35.772169 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0607 21:05:35.772559 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21155840, BlockSize: 4096, Blocks: 41320, ATime: {Sec: 1654602862, NanoSec: 209841004}, MTime: {Sec: 1654602862, NanoSec: 209841004}, CTime: {Sec: 1654635935, NanoSec: 616445862}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024747}]} D0607 21:05:35.781184 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21155840, BlockSize: 4096, Blocks: 41320, ATime: {Sec: 1654602862, NanoSec: 209841004}, MTime: {Sec: 1654602862, NanoSec: 209841004}, CTime: {Sec: 1654635935, NanoSec: 616445862}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024747}]} D0607 21:05:35.781911 100124 transport_flipcall.go:127] send [channel @0xc000388240] Twalk{FID: 6, NewFID: 7, Names: []} D0607 21:05:35.782208 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Twalk{FID: 6, NewFID: 7, Names: []} D0607 21:05:35.782483 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rwalk{QIDs: []} D0607 21:05:35.782681 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rwalk{QIDs: []} D0607 21:05:35.782840 100124 transport_flipcall.go:127] send [channel @0xc000388240] Tlopen{FID: 7, Flags: ReadOnly} D0607 21:05:35.783021 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Tlopen{FID: 7, Flags: ReadOnly} D0607 21:05:35.783102 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0607 21:05:35.783255 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024747}, IoUnit: 0, File: FD: 33} D0607 21:05:35.783557 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024747}, IoUnit: 0, File: FD: 34} D0607 21:05:35.790484 100124 syscalls.go:262] Allocating stack with size of 8388608 bytes D0607 21:05:35.794707 100124 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-2-race-cover-0 0}:0xc00019a9c0 {ci-gvisor-ptrace-2-race-cover-0 11}:0xc000af0d20] D0607 21:05:35.795094 100124 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 21:05:35.795316 100243 urpc.go:610] urpc: unmarshal success. D0607 21:05:35.795473 100243 container.go:570] Wait on process 11 in container, cid: ci-gvisor-ptrace-2-race-cover-0 D0607 21:05:35.795563 100243 sandbox.go:971] Waiting for PID 11 in sandbox "ci-gvisor-ptrace-2-race-cover-0" D0607 21:05:35.795642 100243 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-0" D0607 21:05:35.795990 100243 urpc.go:567] urpc: successfully marshalled 94 bytes. D0607 21:05:35.796603 100124 urpc.go:610] urpc: unmarshal success. D0607 21:05:35.797029 100124 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-cover-0, pid: 11 D0607 21:05:35.892842 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:35.894556 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:35.903591 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:35.914247 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:35.968601 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:35.970118 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:35.975803 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:35.977050 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:35.983429 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:35.984232 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:35.989803 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:35.990413 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:35.995675 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:35.996373 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.000830 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.002576 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.007510 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.008855 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.014204 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.015999 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.020850 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.022649 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.029004 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.030395 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.038388 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.039305 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.049115 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.055399 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.061585 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.062255 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.083309 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.087939 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:36.095367 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:36.096928 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:36 fuzzer started D0607 21:05:37.070335 100124 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 21:05:37.073269 100124 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.073587 100124 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 21:05:37.126652 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:37.129942 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.130171 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:37.212064 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.215264 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.215456 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.229039 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.233854 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.234150 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.263890 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:37.264789 100124 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 21:05:37.266369 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.266632 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:37.269740 100124 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.269931 100124 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 21:05:37.270103 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.274744 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.290837 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.293244 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.306925 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.308321 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.309417 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.312838 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.326684 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.334435 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.346158 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.347881 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.348140 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.353245 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.355294 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.363976 100124 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 21:05:37.366590 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.382065 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.385714 100124 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:37.386091 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.397622 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.399098 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.416424 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.417240 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.420249 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.420480 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.420579 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.420918 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.423807 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.435685 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.436902 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.440556 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.443323 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.443529 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.445927 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.448876 100124 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:37.449154 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.451704 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.452872 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.459793 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.463861 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.464048 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.465002 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.466052 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.467364 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.470937 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.479914 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.482517 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.482817 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.484608 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.486061 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.491806 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.494879 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.507039 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.509119 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.511010 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.512378 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.513548 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.513732 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.514435 100124 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:37.514683 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.523102 100124 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 21:05:37.526280 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.526602 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:37.528463 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.531458 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.536581 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.540173 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.544751 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.546198 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.548384 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.548587 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.553590 100124 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 21:05:37.555520 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.562725 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.567320 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.567587 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.569531 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.569755 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.571605 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.574479 100124 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:37.574769 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.581461 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.585584 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.587107 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.589704 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.589938 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.592488 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.595371 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.601342 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.604900 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.606353 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.609933 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.610174 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.611270 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.613019 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.618004 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.622166 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.628183 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.630570 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.630757 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.633109 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.634435 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.648591 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:37.651013 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.652635 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.653307 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.654851 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.656790 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.667973 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.669943 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.673474 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.676074 100124 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:37.676372 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.683702 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.685494 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.689677 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.691246 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.694202 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.697204 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.697425 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.713894 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.715084 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.719127 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.720721 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.726232 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.727700 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.738256 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.742744 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.757550 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.759204 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.768547 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.770735 100124 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.770936 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.776981 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.779903 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.791888 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.793757 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:37.814942 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.818132 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.833404 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.835176 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.842775 100124 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 21:05:37.844353 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.852753 100124 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 21:05:37.854633 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.865590 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.866695 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.881047 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.882660 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.891577 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.892582 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.906008 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.907412 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.916923 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.922733 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.932181 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:37.933284 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:37.955947 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.958411 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.993234 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:37.994558 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.994724 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:37.995828 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:37.997608 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:37.997796 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:38.004133 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.007096 100124 task_signals.go:176] [ 11: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:38.007330 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.034295 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.036001 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.038616 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:38.039359 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.040241 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.040686 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:38.082200 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.084852 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.086640 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.087780 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.108242 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:38.111332 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:38.118074 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.119366 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.125438 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:38.126784 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:38.140595 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:38.143706 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.143914 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:38.174547 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.175465 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.191277 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.192622 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.196107 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.197017 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:38.198353 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.198570 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.199268 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:38.208502 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.210242 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.216123 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:38.218265 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.218523 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:38.223557 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.225204 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.236938 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.238371 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.239732 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.240426 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.240614 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.254612 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.256160 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.265203 100124 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 21:05:38.266588 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.274787 100124 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 21:05:38.276262 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.284724 100124 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 21:05:38.286264 100124 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 21:05:38.311636 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.313653 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.327107 100124 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 21:05:38.327975 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.329040 100124 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 21:05:38.332023 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.333007 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.334467 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.339874 100124 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 21:05:38.342249 100124 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.342477 100124 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 21:05:38.344461 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:38.345996 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.346942 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:38.348190 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.357363 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:38.359335 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.360067 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.361230 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.369643 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.370811 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.373825 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.374992 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.381088 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.381829 100124 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 21:05:38.382999 100124 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 21:05:38.383906 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.393458 100124 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 21:05:38.395702 100124 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.395935 100124 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 21:05:38.408988 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.410532 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.423975 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.425197 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.438792 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.439910 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.444320 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.446338 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.446534 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.448461 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.449506 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.460408 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.461294 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.465617 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.467852 100124 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.468076 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.496731 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.498577 100124 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.498762 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:38.498828 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.499426 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:38.500250 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.500425 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:38.502677 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:38.504251 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.506282 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.506490 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.506580 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.507690 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.520008 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.523576 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.530152 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.531621 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.532191 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.534047 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.545416 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:38.547301 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.551145 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.554936 100124 task_signals.go:176] [ 11: 11] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:38.555185 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.559607 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:38.561460 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.566308 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.570960 100124 task_signals.go:176] [ 11: 11] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:38.571181 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.571709 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:38.574432 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.584146 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.587620 100124 task_signals.go:176] [ 11: 11] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:38.587844 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.589562 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.590700 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.599252 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.602821 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.603027 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.612011 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.614404 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.624391 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:38.625732 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.635402 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.637162 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.647584 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.650214 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.669113 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.670505 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.744365 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.746696 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/06/07 21:05:38 dialing manager at stdin D0607 21:05:38.772494 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.773440 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.781286 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.783591 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.798201 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.802436 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.807134 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:38.808392 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.809567 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:38.810667 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:38.816756 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:38.818709 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.822518 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:38.824712 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.830198 100124 task_signals.go:477] [ 11: 19] No task notified of signal 23 D0607 21:05:38.833360 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:38.834456 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:38.835850 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.846454 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:38.848003 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.848141 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:38.862694 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.864029 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:38.876597 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:38.877942 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:38.878163 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.158546 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:39.159767 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.164185 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.165699 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.172314 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:39.173872 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.177157 100124 task_signals.go:477] [ 11: 22] No task notified of signal 23 D0607 21:05:39.178584 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.183584 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:39.184898 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.191419 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.192276 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.200825 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.202136 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:39.203096 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.203654 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:39.203835 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.211400 100124 task_signals.go:477] [ 11: 22] No task notified of signal 23 D0607 21:05:39.212683 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.220258 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.221080 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.228050 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.228855 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.239012 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.239994 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.246750 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:39.248969 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.250237 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:39.250766 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.263955 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:39.265728 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:39.276073 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:39.277476 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:39.286378 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.288657 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.296728 100124 task_signals.go:477] [ 11: 19] No task notified of signal 23 D0607 21:05:39.298426 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:39.314131 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:39.316819 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:39.316992 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:39.333770 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.334987 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.350107 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:39.351091 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.352323 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:39.352499 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:39.353530 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.367007 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.368150 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.374135 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:39.376054 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:39.376281 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.378756 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.380208 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.394899 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.396371 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.406758 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:39.407563 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:39.436108 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:39.438970 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.455764 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:39.456666 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.472303 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:39.482141 100124 task_stop.go:118] [ 11: 11] Entering internal stop (*kernel.vforkStop)(nil) D0607 21:05:39.577291 100124 transport_flipcall.go:127] send [channel @0xc000388240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0607 21:05:39.578103 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0607 21:05:39.578670 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654635935, NanoSec: 620445858}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024749}]} D0607 21:05:39.579660 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654635935, NanoSec: 620445858}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024749}]} D0607 21:05:39.580817 100124 transport_flipcall.go:127] send [channel @0xc000388240] Twalk{FID: 8, NewFID: 9, Names: []} D0607 21:05:39.581277 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Twalk{FID: 8, NewFID: 9, Names: []} D0607 21:05:39.581484 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rwalk{QIDs: []} D0607 21:05:39.581662 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rwalk{QIDs: []} D0607 21:05:39.581905 100124 transport_flipcall.go:127] send [channel @0xc000388240] Tlopen{FID: 9, Flags: ReadOnly} D0607 21:05:39.582103 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Tlopen{FID: 9, Flags: ReadOnly} D0607 21:05:39.582188 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor" D0607 21:05:39.582314 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024749}, IoUnit: 0, File: FD: 35} D0607 21:05:39.582947 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024749}, IoUnit: 0, File: FD: 28} D0607 21:05:39.600763 100124 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D0607 21:05:39.607015 100124 task_stop.go:138] [ 11: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0607 21:05:39.610184 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:39.670068 100124 transport_flipcall.go:127] send [channel @0xc000388240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 21:05:39.670754 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 21:05:39.671065 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rlerror{Error: 2} D0607 21:05:39.671337 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rlerror{Error: 2} D0607 21:05:39.707405 100124 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0607 21:05:39.716277 100124 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0607 21:05:39.723747 100124 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0607 21:05:39.731397 100124 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0607 21:05:39.739047 100124 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0607 21:05:39.804474 100124 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0607 21:05:39.811464 100124 cgroupfs.go:278] [ 23: 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0607 21:05:39.845445 100124 task_exit.go:188] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:39.871770 100124 task_exit.go:188] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:39.872398 100124 task_signals.go:466] [ 11: 11] Notified of signal 17 D0607 21:05:39.873673 100124 task_signals.go:179] [ 11: 11] Restarting syscall 247: interrupted by signal 17 D0607 21:05:39.873898 100124 task_signals.go:220] [ 11: 11] Signal 17: delivering to handler D0607 21:05:39.883790 100124 task_exit.go:188] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/06/07 21:05:39 syscalls: 1288 D0607 21:05:39.889132 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 2022/06/07 21:05:39 code coverage: enabled D0607 21:05:39.890463 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2022/06/07 21:05:39 extra coverage: extra coverage is not supported by the kernel 2022/06/07 21:05:39 delay kcov mmap: enabled 2022/06/07 21:05:39 setuid sandbox: enabled 2022/06/07 21:05:39 namespace sandbox: enabled 2022/06/07 21:05:39 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/07 21:05:39 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/06/07 21:05:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/07 21:05:39 net packet injection: enabled 2022/06/07 21:05:39 net device setup: enabled 2022/06/07 21:05:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/07 21:05:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/07 21:05:39 USB emulation: /dev/raw-gadget does not exist 2022/06/07 21:05:39 hci packet injection: /dev/vhci does not exist 2022/06/07 21:05:39 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/07 21:05:39 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/06/07 21:05:39 fetching corpus: 0, signal 0/2000 (executing program) D0607 21:05:39.989962 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:39.990894 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:39.996349 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:39.999244 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.006658 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.008521 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.014625 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.018176 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.024407 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.027899 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.039050 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:40.043545 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.050627 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:40.051782 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.058812 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.060995 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.067997 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.070156 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.076872 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.079649 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.086660 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.088849 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.097286 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.098152 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.105417 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.107932 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.115582 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.117496 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.126269 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.129624 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.138364 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.141117 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.147891 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.150429 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.157736 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.158780 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.165921 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.168342 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.174163 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.175891 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.181489 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.183285 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.190494 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.191451 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.203079 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.204637 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.218947 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.221753 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.236661 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.238192 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.252616 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.253843 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.269521 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.270410 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.287757 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.288863 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.305286 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.307565 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.324472 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.327632 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.349414 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:40.350223 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:40.351680 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:40.356655 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:40.365104 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:40.368793 100124 task_signals.go:176] [ 11: 11] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:40.369164 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:40.381358 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:40.384783 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:40.398876 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:40.401738 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:40.401987 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:40.404709 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.405797 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.429567 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.430551 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.479468 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.482640 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.497111 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.499967 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.515351 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.516690 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.525352 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.529727 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.542721 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.547058 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.559687 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.564212 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.570672 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.574333 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.587900 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.589303 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.596233 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.600153 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.612372 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.616368 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.631352 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.636587 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.653940 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.655187 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 21:05:40 fetching corpus: 50, signal 5432/8440 (executing program) D0607 21:05:40.708069 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.712894 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.717538 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:40.718932 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:40.723873 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:40.724801 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:40.727639 100124 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 21:05:40.727779 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:40.729569 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:40.729815 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.729834 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:40.731260 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.798466 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.799762 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.873711 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.874792 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.894898 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.898926 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.916496 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.917626 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.940864 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.944015 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.954832 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.956003 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.963762 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.965128 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.977501 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.982284 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:40.992811 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:40.993946 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 21:05:41 fetching corpus: 100, signal 8251/12049 (executing program) D0607 21:05:41.058494 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.060452 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.084760 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.086626 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.098627 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.099367 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.118759 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.119935 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.142984 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.144953 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.175543 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.177486 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.185157 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.190281 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.201710 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.204797 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.218555 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.221448 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.231502 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.235411 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.249704 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.251824 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.259635 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.263187 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.276496 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.277496 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.287340 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.288391 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.305060 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:41.309636 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:41.310631 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:41.316738 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:41.320765 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.321775 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.329989 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:41.332716 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:41.332928 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:41.337081 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.342685 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.352778 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.354340 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.360208 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:41.362224 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:41.362407 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.377421 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.379793 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.380361 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:41.381720 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.388518 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:41.389870 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.392237 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:41.393220 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.400100 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.402169 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:41.403498 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.406308 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.418985 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.421039 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.428872 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:41.432271 100124 task_signals.go:176] [ 11: 24] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:41.432567 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.448962 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.453303 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.454598 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:41.456436 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.484731 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:41.486654 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:41.486856 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.494422 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.501003 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.511895 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:41.513508 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.519410 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.522867 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:41 fetching corpus: 150, signal 9431/14106 (executing program) D0607 21:05:41.603909 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:41.605824 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:41.621593 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:41.622669 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:41.728159 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:41.729702 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:41.749484 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:41.750744 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:41.770993 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:41.772186 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:41.779360 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:41.780595 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:41.781671 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.782962 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:41.783216 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:41.783780 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.784320 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.790486 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:41.795682 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:41.795939 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:41.799757 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:41.801639 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.813372 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.817133 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.830144 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.834318 100124 task_signals.go:176] [ 11: 11] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:41.834627 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.844585 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:41.847964 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.849726 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:41.851085 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:41.853001 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:41.854696 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.859371 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:41.861830 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:41.862087 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:41.869453 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:41.871732 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:41.871993 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:41.876326 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:41.876570 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:41.882989 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:41.884814 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:41.896237 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:41.897346 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:41.904358 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:41.905086 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 21:05:41 fetching corpus: 200, signal 10731/16024 (executing program) D0607 21:05:41.944108 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:41.945395 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:41.983969 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:41.986328 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.004434 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.005256 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.044903 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.046081 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.059961 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.061128 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.086525 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.087743 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.117642 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.118715 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.137783 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:42.139477 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:42.141035 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:42.142543 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:42.143426 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.144570 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:42.145025 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:42.145212 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:42.145677 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.159161 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:42.165021 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:42.167100 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:42.168123 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.169539 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.170002 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:42.176910 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:42.178626 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:42.180487 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:42.182099 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:42.187155 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.188399 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.194110 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:42.195664 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:42.202364 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.203897 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:42.205195 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.205661 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:42.205869 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:42.208348 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:42.209421 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:42.217885 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.219042 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 21:05:42 fetching corpus: 250, signal 11840/17652 (executing program) D0607 21:05:42.221798 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:42.223835 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:42.224004 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:42.231896 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.233455 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.246382 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.247154 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.269683 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.270931 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.287873 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.290101 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.297650 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.299391 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.321131 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.321967 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.336586 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.337806 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.360454 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.361670 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.380673 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.381892 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.404890 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.406374 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.425071 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.427017 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.450331 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.451906 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.464469 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.465603 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/06/07 21:05:42 fetching corpus: 300, signal 12498/18892 (executing program) D0607 21:05:42.634390 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.636748 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.663949 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.666407 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.700089 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.703064 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.725986 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:42.728721 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:42.729054 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:42.731734 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:42.733168 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:42.733614 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:42.735570 100124 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 21:05:42.735752 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:42.742530 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:42.743640 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:42.749906 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:42.751308 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:42.753175 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:42.754178 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:42.754418 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:42.759511 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:42.760863 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:42.769234 100124 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0607 21:05:42.770875 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:42.775645 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:42.777456 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:42.781840 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:42.785979 100124 task_signals.go:176] [ 11: 25] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:42.786276 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 21:05:42 fetching corpus: 350, signal 13046/19990 (executing program) D0607 21:05:42.798103 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:42.800375 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:42.812584 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:42.815256 100124 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 21:05:42.815384 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:42.874838 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:42.877107 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:42.901292 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:42.902438 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:42.923166 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:42.924187 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:42.938943 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:42.939742 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:42.967159 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:42.968052 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:43.005242 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:43.006550 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/07 21:05:43 fetching corpus: 400, signal 13433/20955 (executing program) D0607 21:05:43.068510 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.070261 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.095575 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.096433 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.148917 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.150133 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.176909 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.177989 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.205659 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.206399 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:43.207440 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:43.208616 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.209426 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:43.210370 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:43.210573 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:43.210603 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:43.214177 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:43.214335 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:43.228354 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.230296 100124 task_signals.go:477] [ 11: 21] No task notified of signal 23 D0607 21:05:43.231908 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.232471 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:43.244481 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.246154 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:43.247436 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.247768 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:05:43.248078 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:43.263811 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.264834 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.273929 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.275162 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:43.276686 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.277766 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:05:43.277972 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:43.293284 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.294691 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 21:05:43 fetching corpus: 450, signal 14084/21865 (executing program) D0607 21:05:43.304661 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.305777 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.335981 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.337777 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.362647 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.364023 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.396803 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.397907 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.481559 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.483903 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.493802 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.497418 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.510609 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.513865 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.524700 100124 task_signals.go:477] [ 11: 18] No task notified of signal 23 D0607 21:05:43.526434 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:43.535668 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:43.536924 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 21:05:43 fetching corpus: 500, signal 14509/22674 (executing program) D0607 21:05:43.637855 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:43.640385 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:43.683644 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:43.685190 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:43.717113 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:43.718857 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:43.742628 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:43.744520 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:43.756965 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:43.758298 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:43.770838 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:43.773340 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 21:05:43 fetching corpus: 550, signal 14942/23082 (executing program) D0607 21:05:43.834128 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:43.836478 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:43.854900 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:43.856897 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:43.876480 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:43.877380 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:43.894708 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:43.896430 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:43.972596 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:43.973974 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:43.988471 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:43.990564 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:43.990782 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:44.003822 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:44.005560 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.011814 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:44.013546 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:44.018999 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:44.020559 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.027006 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:44.029955 100124 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 21:05:44.030189 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:44.040117 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:44.041862 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 21:05:44 fetching corpus: 600, signal 15248/23082 (executing program) D0607 21:05:44.053588 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:44.054988 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:44.068594 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:44.071274 100124 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 21:05:44.071434 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:44.088935 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.090360 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.151926 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.155110 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.173883 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.175864 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.194933 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.196373 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.219874 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.221032 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.254541 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.257255 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.272338 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.273739 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/07 21:05:44 fetching corpus: 650, signal 15824/23082 (executing program) D0607 21:05:44.350104 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:44.351806 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:44.451639 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:44.453280 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:44.471485 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:44.473483 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 21:05:44 fetching corpus: 700, signal 16192/23083 (executing program) D0607 21:05:44.540517 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:44.542488 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:44.643175 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:44.644644 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:44.662564 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.664178 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.666507 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:44.667944 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.679249 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.681084 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:44.682771 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.683547 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:44.683852 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:44.684358 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:44.685998 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.696004 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.700526 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.703803 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:44.705591 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.714930 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.716195 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:44.717540 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.719836 100124 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 21:05:44.720070 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.733168 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.736078 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.748540 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:44.749066 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.751876 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.754254 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.764904 100124 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0607 21:05:44.766887 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.778925 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:44.781023 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:44.794253 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.797272 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/07 21:05:44 fetching corpus: 750, signal 16569/23083 (executing program) D0607 21:05:44.810896 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:44.815916 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:05:44.816139 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:44.855820 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:44.857311 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:44.924309 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:44.925973 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:44.941228 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:44.942919 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 21:05:44 fetching corpus: 800, signal 16897/23083 (executing program) D0607 21:05:45.016108 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:45.017161 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:45.074427 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:45.076364 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:45.113706 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:45.115422 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:45.132712 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.134454 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 21:05:45 fetching corpus: 850, signal 17260/23083 (executing program) D0607 21:05:45.152414 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.154969 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:45.156586 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.157522 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:45.157878 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:45.168586 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:45.171513 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.181312 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:45.183255 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.190575 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.191653 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.195430 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.196622 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.204194 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.209071 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.218187 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.219258 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.249428 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.250756 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.273256 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.274997 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.289139 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.290738 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.325931 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.327678 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.384841 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.385922 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.407202 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.408687 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.421847 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.423382 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.434308 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.435905 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.450575 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.452391 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.464432 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 2022/06/07 21:05:45 fetching corpus: 900, signal 17441/23083 (executing program) D0607 21:05:45.467111 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.523078 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.526453 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.591469 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.594617 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.612431 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.615194 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.656558 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.657845 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.670531 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.672213 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.680089 100124 task_signals.go:477] [ 11: 21] No task notified of signal 23 D0607 21:05:45.681491 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.690578 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.691829 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.705843 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.707583 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/07 21:05:45 fetching corpus: 950, signal 17705/23083 (executing program) D0607 21:05:45.727255 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.728366 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:45.729627 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.730142 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:45.747536 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.750445 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:45.751830 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.752126 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:45.753029 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:45.753203 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:45.758208 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:45.764564 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.765872 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.785218 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:45.788565 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:45.791813 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.796906 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.798380 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:45.801722 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:45.809604 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.811590 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.830718 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.831841 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.841883 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:45.844736 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:45.861441 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.863179 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.879972 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.882103 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.897617 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.898616 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.921316 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.922438 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.938674 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.939591 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.964084 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.965133 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:45.984180 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:45.985067 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 21:05:45 fetching corpus: 1000, signal 17846/23083 (executing program) D0607 21:05:46.093469 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:46.094218 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:46.120445 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:46.121393 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:46.136676 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:46.137900 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:46.163865 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:46.166360 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:46.168224 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:46.169371 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:46.171274 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:46.171817 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:46.172030 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:46.175029 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:46.176994 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:46 fetching corpus: 1050, signal 18226/23083 (executing program) D0607 21:05:46.184435 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:46.186909 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:46.197265 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:46.198496 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:46.199484 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:46.202475 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:46.206377 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:46.206944 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:46.219830 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:46.221237 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:46.225984 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:46.229674 100124 task_signals.go:176] [ 11: 19] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:46.229974 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:46.246374 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:46.247553 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:46.258347 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:46.262715 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:46.263059 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:46.279177 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:46.280914 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:46.294228 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:46.294965 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:46.308574 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:46.309278 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:46.369873 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:46.371603 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 21:05:46 fetching corpus: 1100, signal 18435/23085 (executing program) D0607 21:05:46.538112 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.540768 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.581575 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.582833 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.601905 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.603765 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.618203 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.621382 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/06/07 21:05:46 fetching corpus: 1150, signal 18642/23085 (executing program) D0607 21:05:46.688545 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.690765 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.724751 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.726245 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.747793 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.749457 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.792288 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.793342 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.830345 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.831553 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.836875 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:46.839877 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:46.842885 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:46.843070 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:46.843727 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:46.847043 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:46.848824 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.857060 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:46.858136 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:46.863472 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.864545 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:46.866113 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:46.866548 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.872694 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:46.874447 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:46.877840 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:46.879686 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.885976 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:46.886832 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.888947 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 2022/06/07 21:05:46 fetching corpus: 1200, signal 18917/23086 (executing program) D0607 21:05:46.889934 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:46.893416 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.895098 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.909574 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.912596 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:46.913882 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.920538 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:46.929178 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.935320 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.947675 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.950363 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.959355 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:46.961215 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:46.967495 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.970203 100124 task_signals.go:176] [ 11: 24] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:46.970467 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.981919 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:46.983370 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:46.987130 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:46.989030 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:46.991630 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:46.993478 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:46.993596 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:47.002552 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:47.004933 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:47.015994 100124 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 21:05:47.017545 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:47.029328 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:47.032270 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:47.032485 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:47.059772 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.062555 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.073786 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.075067 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.085897 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.087151 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.099794 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.101174 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/07 21:05:47 fetching corpus: 1250, signal 19063/23086 (executing program) D0607 21:05:47.204393 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:47.206063 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:47.221348 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:47.224463 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:47.254463 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:47.256957 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:47.279091 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:47.279943 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler 2022/06/07 21:05:47 fetching corpus: 1300, signal 19193/23086 (executing program) D0607 21:05:47.344107 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.345800 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.388583 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.389563 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.440381 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.442269 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.476420 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.477586 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.504666 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.505871 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.520375 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.522421 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.531611 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:47.534906 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:47.535146 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:47.539398 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.540174 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 2022/06/07 21:05:47 fetching corpus: 1350, signal 19406/23086 (executing program) D0607 21:05:47.541676 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.542192 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:47.542370 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:47.556694 100124 task_signals.go:477] [ 11: 21] No task notified of signal 23 D0607 21:05:47.558507 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.572270 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.574005 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.590815 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.592689 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.608388 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.610994 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.623102 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.624706 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.727078 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:47.728729 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:47.740687 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:47.741967 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:47 fetching corpus: 1400, signal 19569/23086 (executing program) D0607 21:05:47.820367 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.821837 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.873557 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.874508 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.921978 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.923195 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:47.953686 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:47.955708 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/07 21:05:47 fetching corpus: 1450, signal 19836/23086 (executing program) D0607 21:05:48.045930 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:48.047272 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:48.117783 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:48.119435 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:48.133993 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:48.135279 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:48.141386 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:48.143003 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:48.145437 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:48.146447 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:48.147726 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:48.149397 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:48.150629 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:48.151222 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:48.153160 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.154122 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:48.154264 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/06/07 21:05:48 fetching corpus: 1500, signal 19978/23086 (executing program) D0607 21:05:48.160319 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:48.162860 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:48.165026 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:48.165669 100124 task_signals.go:477] [ 11: 22] No task notified of signal 23 D0607 21:05:48.168558 100124 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 21:05:48.168711 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:48.169680 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:48.173464 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:48.175736 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.183156 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:48.187085 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:48.187265 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:48.187861 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:48.189920 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:48.190288 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:48.195262 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:48.196819 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.269980 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.270843 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.334647 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.335844 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.368237 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.369737 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.380998 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.382364 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:48 fetching corpus: 1550, signal 20174/23086 (executing program) D0607 21:05:48.454392 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:48.457342 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:48.507653 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:48.509030 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:48.570254 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:48.571638 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:48.589252 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:48.590719 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 21:05:48 fetching corpus: 1600, signal 20310/23087 (executing program) D0607 21:05:48.647888 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.649291 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.665621 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.667085 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.703202 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.704200 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.730935 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.732179 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.750223 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.752360 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.752931 100124 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 21:05:48.786402 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.787388 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.810184 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.811359 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.832931 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:48.834133 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:48.839596 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:48.841552 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.850110 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:48.851559 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:48.856243 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:48.857898 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.860438 100124 task_signals.go:477] [ 11: 22] No task notified of signal 23 D0607 21:05:48.861568 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:48.869614 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:48.872048 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.872658 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:48.873587 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:48.886490 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:48.887358 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.891684 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:48.894169 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:48.894336 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:48.896803 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:48.901493 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:48.907369 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:48.913556 100124 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:48.913807 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.914106 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:48.915434 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:48.926861 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:48.929019 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 21:05:48 fetching corpus: 1650, signal 20537/23088 (executing program) D0607 21:05:48.940556 100124 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 21:05:48.942644 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.955782 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:48.957474 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.976842 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:48.979027 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:48.989339 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:48.995028 100124 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 21:05:48.995266 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:49.017869 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.019314 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.047875 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.049310 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.067946 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.068853 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.082395 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.083479 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.148342 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.149705 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.162440 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.163922 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.175233 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.176270 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.189225 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.190624 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 21:05:49 fetching corpus: 1700, signal 20724/23088 (executing program) D0607 21:05:49.205811 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.207403 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.288791 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.290785 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.307755 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.309207 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.350585 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.351915 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.371943 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.373659 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.388744 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.390317 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.404631 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.405637 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.413777 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.414595 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:49 fetching corpus: 1750, signal 20858/23088 (executing program) D0607 21:05:49.473205 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.474953 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.493656 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.496038 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.550512 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.551618 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.591838 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.592957 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.638689 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.639844 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.662310 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:49.664354 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:49.664575 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:49.667548 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:49.669129 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:49.670070 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:49.670309 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:49.670794 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:49.683378 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:49.685088 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:49.693050 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:49.695436 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:49.696790 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:49.697241 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:49.697442 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:49.712359 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:49.714418 100124 task_signals.go:176] [ 11: 13] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:49.714687 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/06/07 21:05:49 fetching corpus: 1800, signal 21053/23088 (executing program) D0607 21:05:49.727678 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:49.729877 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:49.751761 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:49.753101 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:49.800893 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.802315 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.835195 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.837157 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.862915 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.865192 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.910297 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.915781 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.940165 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.941377 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:49.968796 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:49.970535 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:49 fetching corpus: 1850, signal 21195/23088 (executing program) D0607 21:05:50.034760 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:50.036503 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:50.060044 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:50.061656 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:50.100984 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:50.101925 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:50.131539 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:50.132570 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:50.149799 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:50.151144 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler 2022/06/07 21:05:50 fetching corpus: 1900, signal 21324/23088 (executing program) D0607 21:05:50.232670 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.233940 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.258228 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.259928 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.284344 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.286693 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.317407 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.319118 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.333678 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.334733 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.359281 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.361692 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.380054 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.381371 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.394839 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.398312 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.412103 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:50.413489 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.423494 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:50.424259 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:50.425628 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:50.426336 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:50.426809 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:50.430743 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 2022/06/07 21:05:50 fetching corpus: 1950, signal 21428/23088 (executing program) D0607 21:05:50.433306 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:50.433651 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:50.438832 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:50.441006 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:50.454565 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:50.456236 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:50.473333 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:50.479552 100124 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:50.479834 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:50.491345 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:50.495076 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:50.508925 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:50.512393 100124 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 21:05:50.512626 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:50.561496 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:50.562712 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:50.614223 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:50.615206 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:50.633761 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:50.634730 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:50.651551 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:50.652850 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:50.666706 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:50.668146 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:50.680911 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:50.682723 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:50.697264 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:50.698728 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 21:05:50 fetching corpus: 2000, signal 21566/23088 (executing program) D0607 21:05:50.712737 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:50.713777 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:50.775093 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:50.776832 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:50.802854 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:50.805224 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:50.831323 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:50.832467 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:50.881530 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:50.882534 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:50.896947 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:50.898936 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/06/07 21:05:50 fetching corpus: 2050, signal 21710/23088 (executing program) D0607 21:05:51.011498 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.013351 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.062753 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.063895 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.091234 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.093001 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:51.094495 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:51.095410 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.095874 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:51.100377 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:05:51.100583 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/07 21:05:51 fetching corpus: 2100, signal 21799/23089 (executing program) D0607 21:05:51.109789 100124 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 21:05:51.111808 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.114201 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:51.115277 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:51.116470 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:51.118314 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:51.125782 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.128426 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.129682 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.130242 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.130855 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:51.134450 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:51.144855 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.147692 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.165745 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.167804 100124 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:51.168225 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.180956 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.181904 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.190076 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.193428 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.207796 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.210476 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.221899 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.223690 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.321451 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.322590 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.339194 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.340896 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.354542 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.355414 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.369317 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.370631 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.379100 100124 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0607 21:05:51.380468 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.389163 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.390231 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.403989 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.405128 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.417841 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 2022/06/07 21:05:51 fetching corpus: 2150, signal 21956/23089 (executing program) D0607 21:05:51.420144 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.484253 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:51.488032 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:51.502466 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:51.504337 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:51.581182 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:51.583237 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:51.595124 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:51.596865 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 21:05:51 fetching corpus: 2200, signal 22128/23089 (executing program) D0607 21:05:51.654222 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.655746 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.809583 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.811417 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.826113 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.827435 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.837889 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:51.838670 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.840070 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.842317 100124 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 21:05:51.842563 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:51.845374 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:51.846392 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.848028 100124 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 21:05:51.848252 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:51.848435 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.854930 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.856545 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.862172 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.867438 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.877468 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.878591 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.879503 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:51.879736 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.880269 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.891481 100124 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0607 21:05:51.893430 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.902382 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.904696 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:51.906557 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:51.907371 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:51.907613 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:51.932568 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.933727 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 21:05:51 fetching corpus: 2250, signal 22297/23089 (executing program) D0607 21:05:51.947149 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:51.949119 100124 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 21:05:51.949333 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.000942 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:52.001896 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:52.019567 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:52.020358 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:52.048236 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:52.049183 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:52.076967 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:52.077986 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:52.110430 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:52.111208 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:52.126009 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:52.127205 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 21:05:52 fetching corpus: 2300, signal 22433/23089 (executing program) D0607 21:05:52.205596 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.206815 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.244043 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.247016 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.261697 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.264430 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.303524 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.306131 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.321017 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.325315 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.366899 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.368199 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.380690 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.383098 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 21:05:52 fetching corpus: 2350, signal 22526/23089 (executing program) D0607 21:05:52.451393 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:52.452918 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:52.488313 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:52.489239 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:52.518313 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:52.520244 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:52.560808 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:52.564023 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:52.576204 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:52.577328 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:52.599551 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:52.601565 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:52.602669 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:52.603667 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.605164 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.608602 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:52.609235 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:52.610351 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:52.614698 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:52.617208 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:52.618136 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:52.618351 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:52.619562 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:52.626164 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.628499 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.632190 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:52.635942 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:52.638080 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:52.638593 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:05:52.638738 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:52.641245 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:52.644061 100124 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 21:05:52.644294 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 21:05:52 fetching corpus: 2400, signal 22652/23089 (executing program) D0607 21:05:52.651812 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.655596 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.656699 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:52.663564 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:52.723914 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:52.725279 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:52.837987 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:52.840283 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler 2022/06/07 21:05:52 fetching corpus: 2450, signal 22728/23089 (executing program) D0607 21:05:52.895994 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.898062 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.921703 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.923854 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:52.951925 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:52.953639 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.022744 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.023769 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.054173 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.057659 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.070305 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 2022/06/07 21:05:53 fetching corpus: 2500, signal 22892/23089 (executing program) D0607 21:05:53.073183 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.219813 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.221339 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.251091 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.252114 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.253312 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.253949 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.254400 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 2022/06/07 21:05:53 fetching corpus: 2550, signal 22978/23089 (executing program) D0607 21:05:53.258283 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:53.260829 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.260978 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:53.263158 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:53.263885 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:53.271517 100124 task_signals.go:477] [ 11: 19] No task notified of signal 23 D0607 21:05:53.274102 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.276115 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:53.278473 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.279916 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.280167 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:53.282374 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.283256 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:53.284924 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.285694 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.289297 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:53.294556 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.298216 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.307849 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.314291 100124 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:53.314695 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.331311 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.332856 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.346628 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.348711 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.364974 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.366413 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.380532 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.381569 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.388982 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.392485 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.415886 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.417732 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.446501 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.448650 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.494475 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.496928 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.518142 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.520648 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.533363 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.535189 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 21:05:53 fetching corpus: 2600, signal 23071/23089 (executing program) D0607 21:05:53.578508 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 2022/06/07 21:05:53 fetching corpus: 2603, signal 23073/23089 (executing program) D0607 21:05:53.580792 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 21:05:53 fetching corpus: 2603, signal 23073/23089 (executing program) D0607 21:05:53.623203 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.624693 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.631525 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.632575 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.634390 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.634948 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.638770 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.642306 100124 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.642556 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.650574 100124 task_signals.go:477] [ 11: 18] No task notified of signal 23 D0607 21:05:53.652608 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.655104 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.657773 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.658169 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.665289 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.667934 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.679644 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.680727 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.685189 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:53.685817 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.686502 100124 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 21:05:53.687445 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:53.688131 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.688744 100124 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.688955 100124 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 21:05:53.694260 100124 task_signals.go:477] [ 11: 18] No task notified of signal 23 D0607 21:05:53.697588 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.701918 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.703183 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.709451 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.710683 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.721092 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.724499 100124 task_signals.go:176] [ 11: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 21:05:53.724799 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.739458 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.741163 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:53.742647 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.744551 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:53.756748 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.757576 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:53.758838 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.763673 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.764677 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:53.765121 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.771680 100124 task_signals.go:477] [ 11: 18] No task notified of signal 23 D0607 21:05:53.774640 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.779283 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:53.780803 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:53.788009 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.788802 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.789924 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.790432 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.798083 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:53.801496 100124 task_signals.go:477] [ 11: 19] No task notified of signal 23 D0607 21:05:53.805040 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.806289 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:53.807928 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.809849 100124 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.810113 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.821435 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.823516 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.823733 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.842328 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.843190 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:53.844338 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:53.844631 100124 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 21:05:53.846335 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.849274 100124 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.849503 100124 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 21:05:53.863439 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.864950 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.869074 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:53.871334 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:53.874545 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:53.879243 100124 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.879537 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:53.882757 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.885254 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:53.887160 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.889104 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.889300 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:53.912072 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:53.913880 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:53.928567 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.930619 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.945627 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:53.947783 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:53.948412 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.950743 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:53.952129 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:53.952661 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.965825 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.967075 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:53.979062 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:53.981366 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:53.981679 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:54.000999 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:54.001964 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:54.002963 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:54.004294 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:54.005000 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:54.005797 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:54.005921 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:54.006153 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:54.006732 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:54.007487 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:54.007682 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:54.009837 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:54.047006 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:54.048925 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:54.067276 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:54.068768 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:54.069873 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:54.076209 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:54.077599 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:54.077953 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:54.079781 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:54.081003 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:54.081235 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:54.084451 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:54.086426 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:54.087872 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:54.089252 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:54.098058 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:54.100714 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:54.108935 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:54.110307 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:54.132836 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:54.133868 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:54.141000 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:54.143383 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:54.143676 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:54.161606 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:54.164198 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:54.174785 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:54.175934 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:54.189254 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:54.191245 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:54.193231 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:54.194642 100124 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 21:05:54.194805 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:54.237303 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:54.239875 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:54.261394 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:54.262798 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:54.279431 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:54.280848 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:54.284800 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:54.286122 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:54.293222 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:54.294063 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:54.295812 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:54.296117 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.297127 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:54.298650 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:54.299516 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:54.299897 100124 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 21:05:54.308013 100124 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 21:05:54.308173 100124 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 21:05:54.309164 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.324982 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.327052 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.337383 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.338731 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.343173 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:54.345584 100124 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 21:05:54.345812 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:54.359377 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:54.360430 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:54.375638 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.377328 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.388916 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.390356 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:54.390552 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.396944 100124 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 21:05:54.399621 100124 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 21:05:54.434879 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.435955 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.465791 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.466761 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.494974 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.496373 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.525176 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.527042 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.552777 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.554560 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.580746 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.581933 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.607242 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.608594 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.635395 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.636696 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.665470 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.666954 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.693703 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.694831 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.721508 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.722991 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.750293 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.753261 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.777735 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.779344 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.806765 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.808492 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.836873 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.838418 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.865085 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.866256 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.893674 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.895140 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.921164 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.922601 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.949168 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.950837 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:54.977094 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:54.978695 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.003589 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.004979 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.031497 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.032792 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.057615 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.059440 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.085255 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.086708 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.112185 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.113593 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.139393 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.141006 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.168181 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.169295 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:55.170924 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:55.171531 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.179716 100124 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 21:05:55.182099 100124 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 21:05:55.182337 100124 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 21:05:55.185840 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:55.187838 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:55.188087 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:55.194049 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:55.195392 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:55.209713 100124 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 21:05:55.211365 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:55.218218 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:55.224001 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:55.235447 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:55.237952 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:55.239260 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:55.239718 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:55.239906 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:55.258955 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.261552 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:05:55.261775 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.301276 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.303445 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.331776 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.334795 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.363059 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.365968 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.392211 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.393620 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.419950 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.421421 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.450620 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.452022 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.478267 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.479503 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.505947 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.507564 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.533321 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.534777 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.562851 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.564077 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.591575 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.592972 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.620797 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.622507 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.649663 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.650831 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.677844 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.679326 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.704767 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.706213 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.734139 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.735180 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.752211 100124 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 21:05:55.762549 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.765318 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.791754 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.793053 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.820532 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.821965 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.825005 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:55.825922 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:55.827348 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:55.828746 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:55.830767 100124 task_signals.go:477] [ 11: 24] No task notified of signal 23 D0607 21:05:55.832341 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.847085 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:55.848567 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:55.851249 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.853822 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.858901 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:55.860556 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:55.871016 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:05:55.872665 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:05:55.872865 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:05:55.875631 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:55.876884 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:55.890422 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.891481 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.904855 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:05:55.907144 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:05:55.907355 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:55.919545 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:05:55.924093 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:05:55.934439 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:55.937020 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:05:55.937287 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:55.988188 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 2022/06/07 21:05:55 starting 1 fuzzer processes D0607 21:05:55.990489 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.041063 100124 transport_flipcall.go:127] send [channel @0xc000388240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0607 21:05:56.041660 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0607 21:05:56.041882 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rlerror{Error: 2} D0607 21:05:56.042239 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rlerror{Error: 2} D0607 21:05:56.045791 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 21:05:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) D0607 21:05:56.050484 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.065291 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:56.068295 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.077299 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:56.080272 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.109947 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:56.110770 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.117461 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:56.120066 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.136048 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:56.137091 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.145553 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:56.146295 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.161099 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:56.162610 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.180378 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:05:56.183089 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:05:56.183358 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:05:56.200597 100124 task_stop.go:118] [ 11: 15] Entering internal stop (*kernel.vforkStop)(nil) D0607 21:05:56.201319 100124 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 21:05:56.307658 100124 syscalls.go:262] [ 26: 26] Allocating stack with size of 8388608 bytes D0607 21:05:56.316570 100124 task_stop.go:138] [ 11: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0607 21:05:56.319604 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:05:56.410668 100124 transport_flipcall.go:127] send [channel @0xc000388240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0607 21:05:56.411295 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0607 21:05:56.411569 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rlerror{Error: 2} D0607 21:05:56.411840 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rlerror{Error: 2} D0607 21:05:57.642992 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:57.644374 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:58.087621 100124 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:58.089470 100124 task_signals.go:189] [ 28: 29] Signal 9: terminating thread group I0607 21:05:58.091323 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 29, fault addr: 0x0 D0607 21:05:58.093667 100124 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:58.102529 100124 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:58.149588 100124 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:58.149981 100124 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:05:58.151046 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:05:58.151978 100124 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead 21:05:58 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) D0607 21:05:58.593143 100124 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:58.594854 100124 task_signals.go:189] [ 30: 31] Signal 9: terminating thread group I0607 21:05:58.596959 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 31, fault addr: 0x0 D0607 21:05:58.604824 100124 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:58.611590 100124 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:58.660739 100124 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:58.661055 100124 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:05:58.662348 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:05:58.663520 100124 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead 21:05:58 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000048c0), 0x8) fchownat(r0, &(0x7f0000000080)='./file0/file0\x00', 0xee00, 0x0, 0x0) D0607 21:05:58.690160 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:58.692908 100124 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 21:05:58.693175 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:59.139635 100124 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:59.141193 100124 task_signals.go:189] [ 32: 33] Signal 9: terminating thread group I0607 21:05:59.142656 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 32, TID: 33, fault addr: 0x0 D0607 21:05:59.144335 100124 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:59.153590 100124 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:59.195017 100124 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:59.195314 100124 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:05:59.196559 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:05:59.198363 100124 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead 21:05:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @remote}, &(0x7f0000000080)=0xc) D0607 21:05:59.224176 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:05:59.227213 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:05:59.686360 100124 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:59.687946 100124 task_signals.go:189] [ 34: 35] Signal 9: terminating thread group I0607 21:05:59.689327 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 34, TID: 35, fault addr: 0x0 D0607 21:05:59.690916 100124 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:05:59.701461 100124 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:59.731985 100124 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:05:59.732262 100124 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:05:59.733386 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:05:59.734143 100124 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead 21:05:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x80, 0x800) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x280801, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r3, 0x540e, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000100)={'vlan0\x00', {0x2, 0x0, @local}}) unshare(0x40000000) D0607 21:06:00.339611 100124 task_signals.go:189] [ 36: 37] Signal 9: terminating thread group D0607 21:06:00.339630 100124 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 21:06:00.341365 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 36, TID: 37, fault addr: 0x0 D0607 21:06:00.342687 100124 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:00.351275 100124 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:00.397911 100124 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:00.398303 100124 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:00.399584 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:00.402720 100124 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:00 executing program 0: pselect6(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) D0607 21:06:00.443341 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:06:00.446343 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:06:00.446592 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:06:00.869455 100124 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:00.871122 100124 task_signals.go:189] [ 38: 39] Signal 9: terminating thread group I0607 21:06:00.873021 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 38, TID: 39, fault addr: 0x0 D0607 21:06:00.875322 100124 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:00.883480 100124 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:00.917473 100124 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:00.917785 100124 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:00.919236 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:00.920138 100124 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:00 executing program 0: mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuse\x00', 0x0, 0x0) W0607 21:06:01.329836 100124 fusefs.go:120] [ 40: 41] fusefs.FilesystemType.GetFilesystem: mandatory mount option fd missing D0607 21:06:01.420939 100124 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:01.422174 100124 task_signals.go:189] [ 40: 41] Signal 9: terminating thread group I0607 21:06:01.423688 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 40, TID: 41, fault addr: 0x0 D0607 21:06:01.425399 100124 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:01.429994 100124 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:01.482142 100124 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:01.482496 100124 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:01.483673 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:01.484753 100124 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x6) D0607 21:06:01.991021 100124 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:01.992390 100124 task_signals.go:189] [ 42: 43] Signal 9: terminating thread group I0607 21:06:01.994295 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 42, TID: 43, fault addr: 0x0 D0607 21:06:01.996555 100124 task_exit.go:188] [ 42: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:02.002865 100124 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:02.052634 100124 task_exit.go:188] [ 42: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:02.052998 100124 task_exit.go:188] [ 42: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:02.054397 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:02.056766 100124 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) D0607 21:06:02.089211 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:06:02.094083 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:06:02.094480 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:06:02.581738 100124 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:02.583505 100124 task_signals.go:189] [ 44: 45] Signal 9: terminating thread group I0607 21:06:02.585169 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 44, TID: 45, fault addr: 0x0 D0607 21:06:02.587503 100124 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:02.598764 100124 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:02.651976 100124 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:02.652332 100124 task_exit.go:188] [ 44: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:02.653820 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:02.654955 100124 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='fd\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000ea9)=""/400, 0x190) D0607 21:06:03.324468 100124 task_exit.go:188] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:03.325543 100124 task_signals.go:189] [ 46: 47] Signal 9: terminating thread group I0607 21:06:03.326883 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 46, TID: 47, fault addr: 0x0 D0607 21:06:03.328597 100124 task_exit.go:188] [ 46: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:03.334884 100124 task_exit.go:188] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:03.389466 100124 task_exit.go:188] [ 46: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:03.389865 100124 task_exit.go:188] [ 46: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:03.391851 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:03.393119 100124 task_exit.go:188] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:03 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x24002, 0x0) D0607 21:06:03.427765 100124 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 21:06:03.430693 100124 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 21:06:03.431027 100124 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 21:06:03.933302 100124 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:03.934689 100124 task_signals.go:189] [ 48: 49] Signal 9: terminating thread group I0607 21:06:03.935864 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 49, fault addr: 0x0 D0607 21:06:03.937385 100124 task_exit.go:188] [ 48: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:03.943513 100124 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:03.985881 100124 task_exit.go:188] [ 48: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:03.986244 100124 task_exit.go:188] [ 48: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:03.987162 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:03.987825 100124 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) D0607 21:06:04.502164 100124 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:04.503835 100124 task_signals.go:189] [ 50: 51] Signal 9: terminating thread group I0607 21:06:04.505675 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 50, TID: 51, fault addr: 0x0 D0607 21:06:04.508319 100124 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:04.513856 100124 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:04.576505 100124 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:04.576894 100124 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:04.578385 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:04.579471 100124 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:04 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x800, 0x103) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) link(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file1\x00') D0607 21:06:05.284245 100124 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:05.285950 100124 task_signals.go:189] [ 52: 53] Signal 9: terminating thread group I0607 21:06:05.287168 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 52, TID: 53, fault addr: 0x0 D0607 21:06:05.289486 100124 task_exit.go:188] [ 52: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:05.300640 100124 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:05.350741 100124 task_exit.go:188] [ 52: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:05.351136 100124 task_exit.go:188] [ 52: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:05.353075 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:05.356148 100124 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:05 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) D0607 21:06:05.391489 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:06:05.393455 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:06:05.886850 100124 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:05.888691 100124 task_signals.go:189] [ 54: 55] Signal 9: terminating thread group I0607 21:06:05.890826 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 54, TID: 55, fault addr: 0x0 D0607 21:06:05.892977 100124 task_exit.go:188] [ 54: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:05.903687 100124 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:05.951319 100124 task_exit.go:188] [ 54: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:05.951800 100124 task_exit.go:188] [ 54: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:05.953550 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:05.956987 100124 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:05 executing program 0: setresuid(0x0, 0xee01, 0xee00) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) D0607 21:06:06.500480 100124 task_exit.go:188] [ 56: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:06.502736 100124 task_signals.go:189] [ 56: 57] Signal 9: terminating thread group I0607 21:06:06.505353 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 56, TID: 57, fault addr: 0x0 D0607 21:06:06.507423 100124 task_exit.go:188] [ 56: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:06.516111 100124 task_exit.go:188] [ 56: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:06.571279 100124 task_exit.go:188] [ 56: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:06.571709 100124 task_exit.go:188] [ 56: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:06.573972 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:06.575826 100124 task_exit.go:188] [ 56: 56] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:06 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) semctl$GETVAL(r0, 0x0, 0xc, 0x0) D0607 21:06:07.160382 100124 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:07.162161 100124 task_signals.go:189] [ 58: 59] Signal 9: terminating thread group I0607 21:06:07.164099 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 59, fault addr: 0x0 D0607 21:06:07.165923 100124 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:07.171872 100124 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:07.220812 100124 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:07.221159 100124 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:07.223001 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:07.226549 100124 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, @nfc}) D0607 21:06:07.257613 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:06:07.260440 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:06:07.786525 100124 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:07.788231 100124 task_signals.go:189] [ 60: 61] Signal 9: terminating thread group I0607 21:06:07.790305 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 60, TID: 61, fault addr: 0x0 D0607 21:06:07.792674 100124 task_exit.go:188] [ 60: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:07.801353 100124 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:07.854900 100124 task_exit.go:188] [ 60: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:07.855272 100124 task_exit.go:188] [ 60: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:07.857067 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:07.859884 100124 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x24, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2152b6363bc00be3", @typed={0x4, 0x3}]}, 0x24}], 0x1}, 0x0) D0607 21:06:07.890392 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:06:07.894314 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:06:07.894568 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:06:08.447417 100124 task_signals.go:189] [ 62: 63] Signal 9: terminating thread group D0607 21:06:08.447423 100124 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 21:06:08.449096 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 62, TID: 63, fault addr: 0x0 D0607 21:06:08.450453 100124 task_exit.go:188] [ 62: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:08.460103 100124 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:08.505513 100124 task_exit.go:188] [ 62: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:08.505873 100124 task_exit.go:188] [ 62: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:08.507568 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:08.508695 100124 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:08 executing program 0: r0 = inotify_init1(0x0) sync_file_range(r0, 0x0, 0x0, 0x3) D0607 21:06:08.752366 100124 sampler.go:191] Time: Adjusting syscall overhead down to 766 I0607 21:06:08.926176 100124 compat.go:123] Unsupported syscall sync_file_range(0x3,0x0,0x0,0x3,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/sync_file_range for more information. D0607 21:06:09.017096 100124 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:09.018792 100124 task_signals.go:189] [ 64: 65] Signal 9: terminating thread group I0607 21:06:09.020449 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 64, TID: 65, fault addr: 0x0 D0607 21:06:09.022765 100124 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:09.032759 100124 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:09.080002 100124 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:09.080284 100124 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:09.081366 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:09.082309 100124 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:09 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0xee00) r1 = geteuid() setreuid(r1, 0xee00) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffe}) D0607 21:06:09.941903 100124 task_exit.go:188] [ 66: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:09.943455 100124 task_signals.go:189] [ 66: 67] Signal 9: terminating thread group I0607 21:06:09.945228 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 66, TID: 67, fault addr: 0x0 D0607 21:06:09.946978 100124 task_exit.go:188] [ 66: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:09.957678 100124 task_exit.go:188] [ 66: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:10.007780 100124 task_exit.go:188] [ 66: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:10.008035 100124 task_exit.go:188] [ 66: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:10.009322 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:10.011541 100124 task_exit.go:188] [ 66: 66] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x2) D0607 21:06:10.040228 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:06:10.046578 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:06:10.052412 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:06:10.055698 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:06:10.055942 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:06:10.589830 100124 task_signals.go:189] [ 69: 70] Signal 9: terminating thread group D0607 21:06:10.589962 100124 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 21:06:10.592421 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 69, TID: 70, fault addr: 0x0 D0607 21:06:10.594798 100124 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:10.605940 100124 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:10.652486 100124 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:10.652865 100124 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:10.654187 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:10.657734 100124 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:10 executing program 0: socket$inet6(0xa, 0x802, 0x1) D0607 21:06:11.092113 100124 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:11.121951 100124 task_signals.go:189] [ 71: 72] Signal 9: terminating thread group D0607 21:06:11.122055 100124 task_exit.go:188] [ 71: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 21:06:11.123786 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 71, TID: 72, fault addr: 0x0 D0607 21:06:11.125570 100124 task_exit.go:188] [ 71: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:11.132454 100124 task_exit.go:188] [ 71: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:11.152635 100124 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:11.153866 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:11.156856 100124 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:11.187372 100124 task_exit.go:188] [ 71: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:11.187644 100124 task_exit.go:188] [ 71: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:11.188698 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:11.190731 100124 task_exit.go:188] [ 71: 71] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:11 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') r0 = syz_clone(0x40280080, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs$namespace(r0, &(0x7f0000000680)='ns/time\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f00000003c0)="e320847602219fa4151b740863a889118b80865c270031428d266b616db4d39cab3a1145d878dde667882cf9c91278ed5ffbe2a11263190827b7271e5dd32b37c0c7b6ca4e4c6fe8bc65336cdbdeb598786eddaaf5406bfdf98e2eb3adc958236398cbfc7940c0212c7caf3f4f1fa00c976a14ad7cee81ce5bb1fba8fa9cd9da6ef34c37b9230eb2a78adcbd3a08b1c5a688757a03fdcd21da0b0976e747edee161b9a9fa378ff24bff4efd53500715e7d", 0xb1}, {&(0x7f00000004c0)="2e49d5183e2c1f3d147ffb19381bdeb28f3dc16eda3c95a642132b98d1151512259dd10b4e4ac239cabeacb5b4126248935195aaf09c3a695bdec858432748b377e888f87c959ece2285a59d807bc7fc63fcb0ce1499c567c91aef09ff57e32866c04a5e82225b65f1d14e55", 0x6c}], 0x2, &(0x7f0000000540)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @loopback}}}], 0x70}, 0x24000084) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/pid\x00') r1 = syz_clone(0x0, &(0x7f00000000c0)="f0961a9edf4ea4169d6b6a57b647a4226a48d17c3d35b92562ce2342c2ea9be5fe0343667350b676bbacf82bb75d508dc7e56db0b92e0225f6e51a1c7ea0b01098883a1ad0bdb2b1eeebc9d4c0182b1a96993f0aff9f093f0a29693f1269299b3b32d7c6dbfea34cddbe6a4fc655449e3d145482feeaeb0f51d332f7b203af12c752d83886553b898997cb570d1882e892f08a4a660f7e352d16e940b63bee6fc00df0a7479231784a824802ae53afa47ec90746797b7d6bc95c740634b36ddfa6d580e7675d51afb6ba73a00b4840203e89e20db4b988ec48be5ac34745ca", 0xdf, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="b4c39616e5d116b03213e394b4a85ada0bcbeba51b399f7bb16cb52d9a54fc316db606fe7f06dc8ad206ed984f361cecc7727bdbf238478c441893fbda44e6fde5e0843a594666af813a89b55545e18d233d51359a01b9") syz_open_procfs$namespace(r1, &(0x7f00000002c0)='ns/pid_for_children\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x1ff) r3 = openat$cgroup_procs(r2, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_clone(0x40280080, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_pid(r3, &(0x7f0000000640)=r4, 0x12) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) D0607 21:06:11.219999 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:06:11.225889 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler I0607 21:06:11.644009 100124 compat.go:123] Unsupported syscall perf_event_open(0x0,0x0,0x0,0xffffffffffffffff,0x2,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/perf_event_open for more information. D0607 21:06:11.837850 100124 task_run.go:290] [ 75: 75] Unhandled user fault: addr=0 ip=561b1173c111 access=r-- sig=11 err=bad address D0607 21:06:11.838556 100124 task_log.go:87] [ 75: 75] Registers: D0607 21:06:11.838671 100124 task_log.go:94] [ 75: 75] Cs = 0000000000000033 D0607 21:06:11.838726 100124 task_log.go:94] [ 75: 75] Ds = 0000000000000000 D0607 21:06:11.838779 100124 task_log.go:94] [ 75: 75] Eflags = 0000000000010217 D0607 21:06:11.838826 100124 task_log.go:94] [ 75: 75] Es = 0000000000000000 D0607 21:06:11.838896 100124 task_log.go:94] [ 75: 75] Fs = 0000000000000000 D0607 21:06:11.838966 100124 task_log.go:94] [ 75: 75] Fs_base = 00007f1d68186700 D0607 21:06:11.839006 100124 task_log.go:94] [ 75: 75] Gs = 0000000000000000 D0607 21:06:11.839037 100124 task_log.go:94] [ 75: 75] Gs_base = 0000000000000000 D0607 21:06:11.839067 100124 task_log.go:94] [ 75: 75] Orig_rax = ffffffffffffffff D0607 21:06:11.839097 100124 task_log.go:94] [ 75: 75] R10 = 0000000020000200 D0607 21:06:11.839159 100124 task_log.go:94] [ 75: 75] R11 = 0000000000000246 D0607 21:06:11.839190 100124 task_log.go:94] [ 75: 75] R12 = 0000000000000000 D0607 21:06:11.839220 100124 task_log.go:94] [ 75: 75] R13 = 00007f46ad4f335f D0607 21:06:11.839262 100124 task_log.go:94] [ 75: 75] R14 = 00007f1d68186300 D0607 21:06:11.839311 100124 task_log.go:94] [ 75: 75] R15 = 0000000000022000 D0607 21:06:11.839363 100124 task_log.go:94] [ 75: 75] R8 = 0000000020000240 D0607 21:06:11.839403 100124 task_log.go:94] [ 75: 75] R9 = 0000000020000240 D0607 21:06:11.839444 100124 task_log.go:94] [ 75: 75] Rax = 0000000000000000 D0607 21:06:11.839497 100124 task_log.go:94] [ 75: 75] Rbp = 0000561b117960ad D0607 21:06:11.839525 100124 task_log.go:94] [ 75: 75] Rbx = 0000561b1184ef60 D0607 21:06:11.839580 100124 task_log.go:94] [ 75: 75] Rcx = 0000561b1173c109 D0607 21:06:11.839626 100124 task_log.go:94] [ 75: 75] Rdi = 0000000000000000 D0607 21:06:11.839654 100124 task_log.go:94] [ 75: 75] Rdx = 00000000200001c0 D0607 21:06:11.839685 100124 task_log.go:94] [ 75: 75] Rip = 0000561b1173c111 D0607 21:06:11.839711 100124 task_log.go:94] [ 75: 75] Rsi = 0000000020000190 D0607 21:06:11.839775 100124 task_log.go:94] [ 75: 75] Rsp = 0000000020000190 D0607 21:06:11.839822 100124 task_log.go:94] [ 75: 75] Ss = 000000000000002b D0607 21:06:11.840029 100124 task_log.go:111] [ 75: 75] Stack: D0607 21:06:11.843793 100124 task_log.go:128] [ 75: 75] 20000190: 3e 89 e2 0d b4 b9 88 ec 48 be 5a c3 47 45 ca 00 D0607 21:06:11.845276 100124 task_log.go:128] [ 75: 75] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.846457 100124 task_log.go:128] [ 75: 75] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.847782 100124 task_log.go:128] [ 75: 75] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.849462 100124 task_log.go:128] [ 75: 75] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.851130 100124 task_log.go:128] [ 75: 75] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.852304 100124 task_log.go:128] [ 75: 75] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.853611 100124 task_log.go:128] [ 75: 75] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.854589 100124 task_log.go:128] [ 75: 75] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.855628 100124 task_log.go:128] [ 75: 75] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.857165 100124 task_log.go:128] [ 75: 75] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.858252 100124 task_log.go:128] [ 75: 75] 20000240: b4 c3 96 16 e5 d1 16 b0 32 13 e3 94 b4 a8 5a da D0607 21:06:11.859616 100124 task_log.go:128] [ 75: 75] 20000250: 0b cb eb a5 1b 39 9f 7b b1 6c b5 2d 9a 54 fc 31 D0607 21:06:11.860517 100124 task_log.go:128] [ 75: 75] 20000260: 6d b6 06 fe 7f 06 dc 8a d2 06 ed 98 4f 36 1c ec D0607 21:06:11.861665 100124 task_log.go:128] [ 75: 75] 20000270: c7 72 7b db f2 38 47 8c 44 18 93 fb da 44 e6 fd D0607 21:06:11.862502 100124 task_log.go:128] [ 75: 75] 20000280: e5 e0 84 3a 59 46 66 af 81 3a 89 b5 55 45 e1 8d D0607 21:06:11.863761 100124 task_log.go:128] [ 75: 75] 20000290: 23 3d 51 35 9a 01 b9 00 00 00 00 00 00 00 00 00 D0607 21:06:11.864835 100124 task_log.go:128] [ 75: 75] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.865914 100124 task_log.go:128] [ 75: 75] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.867201 100124 task_log.go:128] [ 75: 75] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.868348 100124 task_log.go:128] [ 75: 75] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.869755 100124 task_log.go:128] [ 75: 75] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.871289 100124 task_log.go:128] [ 75: 75] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.872463 100124 task_log.go:128] [ 75: 75] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.873841 100124 task_log.go:128] [ 75: 75] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.874796 100124 task_log.go:128] [ 75: 75] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.875757 100124 task_log.go:128] [ 75: 75] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.877347 100124 task_log.go:128] [ 75: 75] 20000340: c0 03 00 20 00 00 00 00 b1 00 00 00 00 00 00 00 D0607 21:06:11.878545 100124 task_log.go:128] [ 75: 75] 20000350: c0 04 00 20 00 00 00 00 6c 00 00 00 00 00 00 00 D0607 21:06:11.879925 100124 task_log.go:128] [ 75: 75] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.881084 100124 task_log.go:128] [ 75: 75] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.882295 100124 task_log.go:128] [ 75: 75] 20000380: 6e 73 2f 70 69 64 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.883584 100124 task_log.go:128] [ 75: 75] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.884981 100124 task_log.go:128] [ 75: 75] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.886079 100124 task_log.go:128] [ 75: 75] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.887383 100124 task_log.go:128] [ 75: 75] 200003c0: e3 20 84 76 02 21 9f a4 15 1b 74 08 63 a8 89 11 D0607 21:06:11.888878 100124 task_log.go:128] [ 75: 75] 200003d0: 8b 80 86 5c 27 00 31 42 8d 26 6b 61 6d b4 d3 9c D0607 21:06:11.889764 100124 task_log.go:128] [ 75: 75] 200003e0: ab 3a 11 45 d8 78 dd e6 67 88 2c f9 c9 12 78 ed D0607 21:06:11.890908 100124 task_log.go:128] [ 75: 75] 200003f0: 5f fb e2 a1 12 63 19 08 27 b7 27 1e 5d d3 2b 37 D0607 21:06:11.891974 100124 task_log.go:128] [ 75: 75] 20000400: c0 c7 b6 ca 4e 4c 6f e8 bc 65 33 6c db de b5 98 D0607 21:06:11.893047 100124 task_log.go:128] [ 75: 75] 20000410: 78 6e dd aa f5 40 6b fd f9 8e 2e b3 ad c9 58 23 D0607 21:06:11.894097 100124 task_log.go:128] [ 75: 75] 20000420: 63 98 cb fc 79 40 c0 21 2c 7c af 3f 4f 1f a0 0c D0607 21:06:11.895451 100124 task_log.go:128] [ 75: 75] 20000430: 97 6a 14 ad 7c ee 81 ce 5b b1 fb a8 fa 9c d9 da D0607 21:06:11.896385 100124 task_log.go:128] [ 75: 75] 20000440: 6e f3 4c 37 b9 23 0e b2 a7 8a dc bd 3a 08 b1 c5 D0607 21:06:11.897697 100124 task_log.go:128] [ 75: 75] 20000450: a6 88 75 7a 03 fd cd 21 da 0b 09 76 e7 47 ed ee D0607 21:06:11.898825 100124 task_log.go:128] [ 75: 75] 20000460: 16 1b 9a 9f a3 78 ff 24 bf f4 ef d5 35 00 71 5e D0607 21:06:11.899919 100124 task_log.go:128] [ 75: 75] 20000470: 7d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.900646 100124 task_log.go:128] [ 75: 75] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.901891 100124 task_log.go:128] [ 75: 75] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.903242 100124 task_log.go:128] [ 75: 75] 200004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.904256 100124 task_log.go:128] [ 75: 75] 200004b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.905112 100124 task_log.go:128] [ 75: 75] 200004c0: 2e 49 d5 18 3e 2c 1f 3d 14 7f fb 19 38 1b de b2 D0607 21:06:11.906231 100124 task_log.go:128] [ 75: 75] 200004d0: 8f 3d c1 6e da 3c 95 a6 42 13 2b 98 d1 15 15 12 D0607 21:06:11.907269 100124 task_log.go:128] [ 75: 75] 200004e0: 25 9d d1 0b 4e 4a c2 39 ca be ac b5 b4 12 62 48 D0607 21:06:11.908187 100124 task_log.go:128] [ 75: 75] 200004f0: 93 51 95 aa f0 9c 3a 69 5b de c8 58 43 27 48 b3 D0607 21:06:11.908881 100124 task_log.go:128] [ 75: 75] 20000500: 77 e8 88 f8 7c 95 9e ce 22 85 a5 9d 80 7b c7 fc D0607 21:06:11.909623 100124 task_log.go:128] [ 75: 75] 20000510: 63 fc b0 ce 14 99 c5 67 c9 1a ef 09 ff 57 e3 28 D0607 21:06:11.910596 100124 task_log.go:128] [ 75: 75] 20000520: 66 c0 4a 5e 82 22 5b 65 f1 d1 4e 55 00 00 00 00 D0607 21:06:11.911690 100124 task_log.go:128] [ 75: 75] 20000530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 21:06:11.912582 100124 task_log.go:128] [ 75: 75] 20000540: 11 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0607 21:06:11.913780 100124 task_log.go:128] [ 75: 75] 20000550: 07 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 D0607 21:06:11.915036 100124 task_log.go:128] [ 75: 75] 20000560: 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 D0607 21:06:11.916112 100124 task_log.go:128] [ 75: 75] 20000570: 1c 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 D0607 21:06:11.917120 100124 task_log.go:128] [ 75: 75] 20000580: 00 00 00 00 7f 00 00 01 e0 00 00 02 00 00 00 00 D0607 21:06:11.917278 100124 task_log.go:149] [ 75: 75] Code: D0607 21:06:11.918809 100124 task_log.go:167] [ 75: 75] 561b1173c0d0: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff D0607 21:06:11.920065 100124 task_log.go:167] [ 75: 75] 561b1173c0e0: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 D0607 21:06:11.921503 100124 task_log.go:167] [ 75: 75] 561b1173c0f0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0607 21:06:11.922854 100124 task_log.go:167] [ 75: 75] 561b1173c100: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0607 21:06:11.924400 100124 task_log.go:167] [ 75: 75] 561b1173c110: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0607 21:06:11.925483 100124 task_log.go:167] [ 75: 75] 561b1173c120: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0607 21:06:11.927052 100124 task_log.go:167] [ 75: 75] 561b1173c130: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0607 21:06:11.928238 100124 task_log.go:167] [ 75: 75] 561b1173c140: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0607 21:06:11.928345 100124 task_log.go:71] [ 75: 75] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d620000-1b2da20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 561b116b3000-561b116d6000 r--p 00000000 00:08 8 /syz-executor 561b116d6000-561b11785000 r-xp 00023000 00:08 8 /syz-executor 561b11785000-561b117d6000 r--p 000d2000 00:08 8 /syz-executor 561b117d6000-561b1181c000 r--p 00122000 00:08 8 /syz-executor 561b1181c000-561b11825000 rw-p 00168000 00:08 8 /syz-executor 561b11833000-561b11853000 rw-p 00000000 00:00 0 561b11853000-561b11c53000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 561b11c53000-561b1278f000 rw-p 00000000 00:00 0 561b1278f000-561b127b1000 rw-p 00000000 00:00 0 [heap] 7f1d67800000-7f1d67a00000 rw-s 00000000 00:00 0 [kcov:26] 7f1d67a00000-7f1d67c00000 rw-s 00000000 00:00 0 [kcov:26] 7f1d67c00000-7f1d67e00000 rw-s 00000000 00:00 0 [kcov:26] 7f1d67e00000-7f1d68000000 rw-s 00000000 00:00 0 [kcov:26] 7f1d68166000-7f1d68167000 ---p 00000000 00:00 0 7f1d68167000-7f1d68187000 rw-p 00000000 00:00 0 7f1d68187000-7f1d68188000 r--p 00000000 00:00 0 [vvar] 7f1d68188000-7f1d6818a000 r-xp 00000000 00:00 0 7f46accf4000-7f46ad4f4000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 10200000 *pgalloc.MemoryFile 561b116b3000-561b116d6000 r--p 06151000 *pgalloc.MemoryFile 561b116d6000-561b11784000 r-xs 00023000 *gofer.dentryPlatformFile 561b11784000-561b11785000 r-xp 00fff000 *pgalloc.MemoryFile 561b11785000-561b117d6000 r--p 06174000 *pgalloc.MemoryFile 561b117d6000-561b11800000 r--p 0f2f4000 *pgalloc.MemoryFile 561b11800000-561b11825000 r--p 0f534000 *pgalloc.MemoryFile 561b11833000-561b11853000 r--p 0f559000 *pgalloc.MemoryFile 561b11c53000-561b11e00000 r--p 3c453000 *pgalloc.MemoryFile 561b12600000-561b1278f000 r--p 0ff8f000 *pgalloc.MemoryFile 561b1278f000-561b12790000 r--p 035ff000 *pgalloc.MemoryFile 561b12790000-561b127b1000 r--p 0f599000 *pgalloc.MemoryFile 7f1d68167000-7f1d68187000 r--p 0f579000 *pgalloc.MemoryFile 7f46ad400000-7f46ad4f0000 r--p 0f200000 *pgalloc.MemoryFile 7f46ad4f0000-7f46ad4f2000 r--p 054c4000 *pgalloc.MemoryFile 7f46ad4f2000-7f46ad4f4000 r--p 05488000 *pgalloc.MemoryFile D0607 21:06:11.941032 100124 task_log.go:73] [ 75: 75] FDTable: fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name / fd:200 => name /dev/net/tun fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name / fd:218 => name /sys/kernel/debug/kcov D0607 21:06:11.962253 100124 task_signals.go:466] [ 75: 75] Notified of signal 11 D0607 21:06:11.963999 100124 task_signals.go:220] [ 75: 75] Signal 11: delivering to handler D0607 21:06:11.966560 100124 task_signals.go:223] [ 75: 75] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0607 21:06:11.969353 100124 task_signals.go:477] [ 75: 75] No task notified of signal 11 D0607 21:06:11.970742 100124 task_signals.go:189] [ 75: 75] Signal 11: terminating thread group I0607 21:06:11.972132 100124 compat.go:135] Uncaught signal: "segmentation fault" (11), PID: 75, TID: 75, fault addr: 0x0 D0607 21:06:11.973945 100124 task_exit.go:188] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:12.022497 100124 task_exit.go:188] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:12.376111 100124 task_exit.go:188] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:12.377504 100124 task_signals.go:189] [ 73: 74] Signal 9: terminating thread group I0607 21:06:12.378899 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 73, TID: 74, fault addr: 0x0 D0607 21:06:12.380547 100124 task_exit.go:188] [ 73: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:12.392023 100124 task_exit.go:188] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:12.438340 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:12.439266 100124 task_exit.go:188] [ 73: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:12.439466 100124 task_exit.go:188] [ 73: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:12.440435 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:12.441414 100124 task_exit.go:188] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000200)) D0607 21:06:12.476208 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:06:12.480063 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:06:12.480281 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:06:12.618956 100124 task_exit.go:188] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:12.988822 100124 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:12.990656 100124 task_signals.go:189] [ 76: 77] Signal 9: terminating thread group I0607 21:06:12.992471 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 77, fault addr: 0x0 D0607 21:06:12.994574 100124 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:13.001931 100124 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:13.043945 100124 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:13.044232 100124 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:13.045965 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:13.047131 100124 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) D0607 21:06:13.074473 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:06:13.076189 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:06:13.634003 100124 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:13.635707 100124 task_signals.go:189] [ 78: 79] Signal 9: terminating thread group I0607 21:06:13.637381 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 79, fault addr: 0x0 D0607 21:06:13.639117 100124 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:13.645577 100124 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:13.691857 100124 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:13.692222 100124 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:13.693674 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:13.694687 100124 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3, 0x4) D0607 21:06:13.726109 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:06:13.731659 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:06:13.731915 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:06:14.268004 100124 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:14.269460 100124 task_signals.go:189] [ 80: 81] Signal 9: terminating thread group I0607 21:06:14.270938 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 80, TID: 81, fault addr: 0x0 D0607 21:06:14.272974 100124 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:14.283491 100124 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:14.325238 100124 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:14.325585 100124 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:14.327228 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:14.328282 100124 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:14 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xee01, 0x0) chdir(&(0x7f0000000040)='./file0\x00') D0607 21:06:14.357658 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:06:14.359239 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:06:14.887412 100124 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:14.888548 100124 task_signals.go:189] [ 82: 83] Signal 9: terminating thread group I0607 21:06:14.889658 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 82, TID: 83, fault addr: 0x0 D0607 21:06:14.891116 100124 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:14.898641 100124 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:14.940198 100124 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:14.940507 100124 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:14.941716 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:14.942555 100124 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:14 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4, 0xa5}]}}, @source_quench={0x8, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xfeffffff, @private}}}}}}, 0x0) D0607 21:06:15.445038 100124 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:15.446073 100124 task_signals.go:189] [ 84: 85] Signal 9: terminating thread group I0607 21:06:15.447310 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 84, TID: 85, fault addr: 0x0 D0607 21:06:15.448681 100124 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:15.453797 100124 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:15.497536 100124 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:15.497832 100124 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:15.499142 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:15.500314 100124 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) D0607 21:06:15.526772 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:06:15.530195 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:06:16.066826 100124 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:16.068065 100124 task_signals.go:189] [ 86: 87] Signal 9: terminating thread group I0607 21:06:16.069038 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 86, TID: 87, fault addr: 0x0 D0607 21:06:16.070789 100124 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:16.076922 100124 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:16.119173 100124 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:16.119488 100124 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:16.121014 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:16.122003 100124 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x3) D0607 21:06:16.666252 100124 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:16.667490 100124 task_signals.go:189] [ 88: 89] Signal 9: terminating thread group I0607 21:06:16.669032 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 88, TID: 89, fault addr: 0x0 D0607 21:06:16.670701 100124 task_exit.go:188] [ 88: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:16.676026 100124 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:16.724065 100124 task_exit.go:188] [ 88: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:16.724400 100124 task_exit.go:188] [ 88: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:16.725823 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:16.729036 100124 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:16 executing program 0: utime(&(0x7f0000001280)='./file0\x00', 0xfffffffffffffffe) D0607 21:06:16.757873 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:06:16.759406 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:06:17.204161 100124 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:17.205584 100124 task_signals.go:189] [ 90: 91] Signal 9: terminating thread group I0607 21:06:17.207345 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 90, TID: 91, fault addr: 0x0 D0607 21:06:17.209674 100124 task_exit.go:188] [ 90: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:17.215881 100124 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:17.258789 100124 task_exit.go:188] [ 90: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:17.259114 100124 task_exit.go:188] [ 90: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:17.260203 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:17.260851 100124 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:17 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/104, 0xfcbe) D0607 21:06:17.288318 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:06:17.292128 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:06:17.292373 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:06:17.712271 100124 transport_flipcall.go:127] send [channel @0xc000388240] Twalk{FID: 1, NewFID: 10, Names: []} D0607 21:06:17.712951 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Twalk{FID: 1, NewFID: 10, Names: []} D0607 21:06:17.713218 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rwalk{QIDs: []} D0607 21:06:17.713731 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rwalk{QIDs: []} D0607 21:06:17.714835 100124 transport_flipcall.go:127] send [channel @0xc000388240] Tlopen{FID: 10, Flags: ReadOnly} D0607 21:06:17.715172 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Tlopen{FID: 10, Flags: ReadOnly} D0607 21:06:17.715277 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "/" D0607 21:06:17.715422 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rlopen{QID: QID{Type: 128, Version: 0, Path: 14024721}, IoUnit: 0, File: } D0607 21:06:17.715856 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rlopen{QID: QID{Type: 128, Version: 0, Path: 14024721}, IoUnit: 0, File: } D0607 21:06:17.762711 100124 transport_flipcall.go:127] send [channel @0xc000388240] Treaddir{DirectoryFID: 10, Offset: 0, Count: 65536} D0607 21:06:17.763342 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Treaddir{DirectoryFID: 10, Offset: 0, Count: 65536} D0607 21:06:17.763799 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rreaddir{Count: 65536, Entries: [Dirent{QID: {0 0 14024747}, Offset: 1, Type: 0x0, Name: syz-fuzzer} Dirent{QID: {0 0 14024728}, Offset: 2, Type: 0x0, Name: init} Dirent{QID: {0 0 14024749}, Offset: 3, Type: 0x0, Name: syz-executor} Dirent{QID: {128 0 14024739}, Offset: 4, Type: 0x80, Name: tmp}]} D0607 21:06:17.764887 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rreaddir{Count: 125, Entries: [Dirent{QID: {0 0 14024747}, Offset: 1, Type: 0x0, Name: syz-fuzzer} Dirent{QID: {0 0 14024728}, Offset: 2, Type: 0x0, Name: init} Dirent{QID: {0 0 14024749}, Offset: 3, Type: 0x0, Name: syz-executor} Dirent{QID: {128 0 14024739}, Offset: 4, Type: 0x80, Name: tmp}]} D0607 21:06:17.765871 100124 transport_flipcall.go:127] send [channel @0xc000388240] Treaddir{DirectoryFID: 10, Offset: 4, Count: 65536} D0607 21:06:17.766354 1 transport_flipcall.go:238] recv [channel @0xc0001b0240] Treaddir{DirectoryFID: 10, Offset: 4, Count: 65536} D0607 21:06:17.766524 1 transport_flipcall.go:127] send [channel @0xc0001b0240] Rreaddir{Count: 65536, Entries: []} D0607 21:06:17.766865 100124 transport_flipcall.go:238] recv [channel @0xc000388240] Rreaddir{Count: 0, Entries: []} D0607 21:06:17.869260 100124 task_exit.go:188] [ 92: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:17.870746 100124 task_signals.go:189] [ 92: 93] Signal 9: terminating thread group I0607 21:06:17.872282 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 92, TID: 93, fault addr: 0x0 D0607 21:06:17.874317 100124 task_exit.go:188] [ 92: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:17.886550 100124 task_exit.go:188] [ 92: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:17.937735 100124 task_exit.go:188] [ 92: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:17.938067 100124 task_exit.go:188] [ 92: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:17.939656 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:17.940831 100124 task_exit.go:188] [ 92: 92] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:17 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x20a400, 0x0) fcntl$lock(r0, 0x6, 0x0) D0607 21:06:18.469565 100124 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:18.471131 100124 task_signals.go:189] [ 94: 95] Signal 9: terminating thread group I0607 21:06:18.473236 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 94, TID: 95, fault addr: 0x0 D0607 21:06:18.475958 100124 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:18.480746 100124 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:18.545785 100124 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:18.546191 100124 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:18.548065 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:18.548995 100124 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:18 executing program 0: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1f001000, 0x3, &(0x7f0000fff000/0x1000)=nil) D0607 21:06:18.584791 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:06:18.587671 100124 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D0607 21:06:18.587968 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler I0607 21:06:18.926947 100124 watchdog.go:295] Watchdog starting loop, tasks: 27, discount: 0s D0607 21:06:19.129068 100124 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:19.130444 100124 task_signals.go:189] [ 96: 97] Signal 9: terminating thread group I0607 21:06:19.132309 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 96, TID: 97, fault addr: 0x0 D0607 21:06:19.134876 100124 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:19.143054 100124 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:19.180659 100124 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:19.180964 100124 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:19.181893 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:19.183083 100124 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, 0x0) D0607 21:06:19.217419 100124 task_signals.go:466] [ 11: 22] Notified of signal 23 D0607 21:06:19.221305 100124 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D0607 21:06:19.707574 100124 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:19.708860 100124 task_signals.go:189] [ 98: 99] Signal 9: terminating thread group I0607 21:06:19.710577 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 98, TID: 99, fault addr: 0x0 D0607 21:06:19.712491 100124 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:19.717457 100124 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:19.768005 100124 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:19.768404 100124 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:19.770332 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:19.772456 100124 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000180)=0x1007fff, 0x4) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/248, 0xf8}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) D0607 21:06:19.802347 100124 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 21:06:19.806250 100124 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 21:06:19.806480 100124 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 21:06:22.649243 100124 task_signals.go:189] [ 100: 101] Signal 9: terminating thread group D0607 21:06:22.649458 100124 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 21:06:22.651725 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 100, TID: 101, fault addr: 0x0 D0607 21:06:22.653589 100124 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:22.663045 100124 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:22.666904 100124 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:22.667267 100124 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:23.064435 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:06:23.066573 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 21:06:27.540569 100124 task_signals.go:189] [ 100: 102] Signal 9: terminating thread group I0607 21:06:27.541686 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 100, TID: 102, fault addr: 0x0 D0607 21:06:27.542981 100124 task_exit.go:188] [ 100: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:27.596109 100124 task_exit.go:188] [ 100: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:27.596450 100124 task_exit.go:188] [ 100: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:27.597825 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:27.598701 100124 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x91, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) epoll_create(0x7) D0607 21:06:28.184280 100124 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:28.185485 100124 task_signals.go:189] [ 103: 104] Signal 9: terminating thread group I0607 21:06:28.187244 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 103, TID: 104, fault addr: 0x0 D0607 21:06:28.188869 100124 task_exit.go:188] [ 103: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:28.196960 100124 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:28.245364 100124 task_exit.go:188] [ 103: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:28.245656 100124 task_exit.go:188] [ 103: 104] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:28.247082 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:28.248770 100124 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000), &(0x7f0000009a40)=0x4) D0607 21:06:28.804865 100124 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:28.806337 100124 task_signals.go:189] [ 105: 106] Signal 9: terminating thread group I0607 21:06:28.807917 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 105, TID: 106, fault addr: 0x0 D0607 21:06:28.809635 100124 task_exit.go:188] [ 105: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:28.818289 100124 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:28.869362 100124 task_exit.go:188] [ 105: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:28.869649 100124 task_exit.go:188] [ 105: 106] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:28.871451 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:28.872755 100124 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x973, 0x4) sendto$unix(r0, &(0x7f0000001c80)="a4", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1, &(0x7f00000003c0)=""/119, 0x77}}], 0x1, 0x0, 0x0) D0607 21:06:31.785819 100124 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:31.787162 100124 task_signals.go:189] [ 107: 108] Signal 9: terminating thread group D0607 21:06:31.788284 100124 task_signals.go:189] [ 107: 109] Signal 9: terminating thread group I0607 21:06:31.788481 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 107, TID: 108, fault addr: 0x0 D0607 21:06:31.790090 100124 task_exit.go:188] [ 107: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 21:06:31.791159 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 107, TID: 109, fault addr: 0x0 D0607 21:06:31.794270 100124 task_exit.go:188] [ 107: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:31.798699 100124 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:31.800955 100124 task_exit.go:188] [ 107: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:31.801274 100124 task_exit.go:188] [ 107: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:31.862729 100124 task_exit.go:188] [ 107: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:31.863046 100124 task_exit.go:188] [ 107: 109] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:31.863944 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:31.864445 100124 task_exit.go:188] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000001}) fcntl$lock(r0, 0x7, &(0x7f00000011c0)={0x0, 0x0, 0x5, 0xfffffffffffffffd, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x7fff, 0x0, 0xffffffffffffffff}) D0607 21:06:32.569739 100124 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:32.571259 100124 task_signals.go:189] [ 110: 111] Signal 9: terminating thread group I0607 21:06:32.573218 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 110, TID: 111, fault addr: 0x0 D0607 21:06:32.575340 100124 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:32.581805 100124 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:32.635802 100124 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:32.636225 100124 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:32.637665 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:32.641869 100124 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @empty}, 0xc) D0607 21:06:32.673712 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:06:32.676381 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:06:32.676634 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:06:33.243448 100124 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:33.244815 100124 task_signals.go:189] [ 112: 113] Signal 9: terminating thread group I0607 21:06:33.246366 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 113, fault addr: 0x0 D0607 21:06:33.248570 100124 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:33.259940 100124 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:33.309118 100124 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:33.309411 100124 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:33.310855 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:33.314359 100124 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x5}, {0x6, 0x0, 0x0, 0xffffffff}]}) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/211) D0607 21:06:33.345617 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:06:33.347350 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:06:33.888386 100124 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:33.890226 100124 task_signals.go:189] [ 114: 115] Signal 9: terminating thread group I0607 21:06:33.892036 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 114, TID: 115, fault addr: 0x0 D0607 21:06:33.894260 100124 task_exit.go:188] [ 114: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:33.905772 100124 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:33.952434 100124 task_exit.go:188] [ 114: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:33.952712 100124 task_exit.go:188] [ 114: 115] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:33.953743 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:33.955800 100124 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:33 executing program 0: prlimit64(0x0, 0x7, &(0x7f00000000c0)={0x7fffffff, 0x80000000}, 0x0) poll(0x0, 0x0, 0x0) D0607 21:06:33.985390 100124 task_signals.go:466] [ 11: 24] Notified of signal 23 D0607 21:06:33.989686 100124 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D0607 21:06:33.989933 100124 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D0607 21:06:34.445155 100124 task_exit.go:188] [ 116: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:34.446381 100124 task_signals.go:189] [ 116: 117] Signal 9: terminating thread group I0607 21:06:34.447617 100124 compat.go:135] Uncaught signal: "killed" (9), PID: 116, TID: 117, fault addr: 0x0 D0607 21:06:34.449655 100124 task_exit.go:188] [ 116: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 21:06:34.458352 100124 task_exit.go:188] [ 116: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:34.509857 100124 task_exit.go:188] [ 116: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 21:06:34.510315 100124 task_exit.go:188] [ 116: 117] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 21:06:34.511983 100124 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 21:06:34.516408 100124 task_exit.go:188] [ 116: 116] Transitioning from exit state TaskExitZombie to TaskExitDead 21:06:34 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x0) D0607 21:06:34.553277 100124 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 21:06:34.554698 100124 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler panic: WARNING: circular locking detected: tmpfs.filesystemRWMutex -> mm.activeRWMutex: goroutine 6274 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x60) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00021d600, 0xc00021dd00, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00021d600, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).Lock(0xc00156c860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).Invalidate(0xc00156c000, {0xc00156c000, 0x20000000}, {0x0}) pkg/sentry/mm/pma.go:595 +0x8a gvisor.dev/gvisor/pkg/sentry/memmap.MappingOfRange.invalidate({{0x1c19600, 0xc00156c000}, {0x20000000, 0x20209000}, 0x1}, {0x0}) pkg/sentry/memmap/mapping_set.go:47 +0x72 gvisor.dev/gvisor/pkg/sentry/memmap.(*MappingSet).Invalidate(0xc000235508, {0x47bd0c, 0x1}, {0x2e}) pkg/sentry/memmap/mapping_set.go:241 +0x359 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFile).truncateLocked(0xc000235180, 0x0) pkg/sentry/fsimpl/tmpfs/regular_file.go:224 +0x388 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).setStat(0xc000235180, {0x1c70010, 0xc0018a6000}, 0xc0017b9b48, 0xc000dcefd8) pkg/sentry/fsimpl/tmpfs/tmpfs.go:628 +0x2bf gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SetStatAt(0xc000388300, {0x1c70010, 0xc0018a6000}, 0xc0017b9b00, {{0x200, 0x0, 0x0, 0x0, 0x0, 0x0, ...}, ...}) pkg/sentry/fsimpl/tmpfs/filesystem.go:714 +0x117 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SetStatAt(0xc0018a6000, {0x1c70010, 0xc0018a6000}, 0x27c8ce4, 0xc000000001, 0xc000dcf578) pkg/sentry/vfs/vfs.go:583 +0x1b0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.setstatat(0xc0018a6000, 0xffffff9c, {{{0xc00160d900, 0x12a5660}, 0x1c70010}, 0x0, 0x60}, 0x0, 0x1, 0xc000dcf578) pkg/sentry/syscalls/linux/vfs2/setstat.go:458 +0x685 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Truncate(0x451980, {{0x20000040}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/setstat.go:177 +0x1bc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0018a6000, 0x4c, {{0x20000040}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0018a6000, 0x1, {{0x20000040}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001ca960, 0x1, {{0x20000040}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0018a6000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0018a6000, 0xc0018a6000) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0018a6000) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: mm.activeRWMutex -> tmpfs.filesystemRWMutex ====== mm.activeRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 2444 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00021dd00, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0003884f0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc000388480, {0x40f3fd, 0x16c5db0}, {0x0, 0x0}, {0xc000539440, 0xc000aa03c0}, 0x10100c0005e8f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c6fb48, {0x1c6fb48, 0x26dc3c0}, {0x0, 0x0}, {0xc000539440, 0xc000aa03c0}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00021c800, {0x1c6fb48, 0x26dc3c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c6fb48, 0x26dc3c0}, {0xc000bb2000, 0x3}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc000bb2000, {0x1c6fb48, 0x26dc3c0}, {0xc000bb2000, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc0007c2000, {0x1c6fb48, 0x26dc3c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc0007c2000, {0x1c6fb48, 0x26dc3c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc000a39ba0, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000a39ba0, {0x1a1bb20, 0xc0007c2000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000a39ba0, {0xc000950a80, 0x18}, {0xc000154fb0, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000950a80, 0x18}, {0xc000154fb0, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1972ba0, 0xc0003c55d8, 0x2857f60}, {0xc000950a80, 0x18}, {0xc000154fb0, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc0003c55d8, 0x2, {0xc000950a80, 0x18}, {0xc000154fb0, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000950a80, 0x18}, {0xc000154fb0, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc000cff500, {0x1a2af7b, 0xc}, {0xc000154fb0, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc000cff500) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000cff500, 0xc000cff500) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000cff500) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 6274 [running]: panic({0x183d780, 0xc000d81720}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc000dce808 sp=0xc000dce748 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00021d600, 0xc00021dd00, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:71 +0x9e5 fp=0xc000dce970 sp=0xc000dce808 pc=0x963b45 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00021d600, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e fp=0xc000dcead0 sp=0xc000dce970 pc=0x963f9e gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).Lock(0xc00156c860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:18 +0x53 fp=0xc000dceaf0 sp=0xc000dcead0 pc=0xbacaf3 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).Invalidate(0xc00156c000, {0xc00156c000, 0x20000000}, {0x0}) pkg/sentry/mm/pma.go:595 +0x8a fp=0xc000dcebd0 sp=0xc000dceaf0 pc=0xbd2fea gvisor.dev/gvisor/pkg/sentry/memmap.MappingOfRange.invalidate({{0x1c19600, 0xc00156c000}, {0x20000000, 0x20209000}, 0x1}, {0x0}) pkg/sentry/memmap/mapping_set.go:47 +0x72 fp=0xc000dcec08 sp=0xc000dcebd0 pc=0x8730f2 gvisor.dev/gvisor/pkg/sentry/memmap.(*MappingSet).Invalidate(0xc000235508, {0x47bd0c, 0x1}, {0x2e}) pkg/sentry/memmap/mapping_set.go:241 +0x359 fp=0xc000dcedb0 sp=0xc000dcec08 pc=0x874d19 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFile).truncateLocked(0xc000235180, 0x0) pkg/sentry/fsimpl/tmpfs/regular_file.go:224 +0x388 fp=0xc000dcee40 sp=0xc000dcedb0 pc=0xc5e108 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).setStat(0xc000235180, {0x1c70010, 0xc0018a6000}, 0xc0017b9b48, 0xc000dcefd8) pkg/sentry/fsimpl/tmpfs/tmpfs.go:628 +0x2bf fp=0xc000dcef70 sp=0xc000dcee40 pc=0xc6843f gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SetStatAt(0xc000388300, {0x1c70010, 0xc0018a6000}, 0xc0017b9b00, {{0x200, 0x0, 0x0, 0x0, 0x0, 0x0, ...}, ...}) pkg/sentry/fsimpl/tmpfs/filesystem.go:714 +0x117 fp=0xc000dcefd8 sp=0xc000dcef70 pc=0xc57777 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SetStatAt(0xc0018a6000, {0x1c70010, 0xc0018a6000}, 0x27c8ce4, 0xc000000001, 0xc000dcf578) pkg/sentry/vfs/vfs.go:583 +0x1b0 fp=0xc000dcf178 sp=0xc000dcefd8 pc=0xa0ce90 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.setstatat(0xc0018a6000, 0xffffff9c, {{{0xc00160d900, 0x12a5660}, 0x1c70010}, 0x0, 0x60}, 0x0, 0x1, 0xc000dcf578) pkg/sentry/syscalls/linux/vfs2/setstat.go:458 +0x685 fp=0xc000dcf508 sp=0xc000dcf178 pc=0x12b7fc5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Truncate(0x451980, {{0x20000040}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/setstat.go:177 +0x1bc fp=0xc000dcf648 sp=0xc000dcf508 pc=0x12b561c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0018a6000, 0x4c, {{0x20000040}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000dcfa98 sp=0xc000dcf648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0018a6000, 0x1, {{0x20000040}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000dcfb28 sp=0xc000dcfa98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001ca960, 0x1, {{0x20000040}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000dcfba0 sp=0xc000dcfb28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0018a6000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc000dcfcb0 sp=0xc000dcfba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0018a6000, 0xc0018a6000) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc000dcfed0 sp=0xc000dcfcb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0018a6000) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc000dcffc0 sp=0xc000dcfed0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000dcffe0 sp=0xc000dcffc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000dcffe8 sp=0xc000dcffe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 1 [semacquire, 1 minutes]: runtime.gopark(0x2860e40, 0x4075d5, 0xa0, 0x37, 0xc0008bb500) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005ed4c0 sp=0xc0005ed4a0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc000539234, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0005ed528 sp=0xc0005ed4c0 pc=0x44d5ac sync.runtime_Semacquire(0xc000539234) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0005ed558 sp=0xc0005ed528 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc000539234) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0005ed5a0 sp=0xc0005ed558 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000196000) pkg/sentry/kernel/kernel.go:1309 +0x5a fp=0xc0005ed5c0 sp=0xc0005ed5a0 pc=0xd87bba gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000750000) runsc/boot/loader.go:1096 +0x3e fp=0xc0005ed5e0 sp=0xc0005ed5c0 pc=0x157c29e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00059e000, {0xc000218410, 0xd}, 0xc000538ba0, {0xc000398fa0, 0x2, 0x53cd2a}) runsc/cmd/boot.go:331 +0x151d fp=0xc0005edaf0 sp=0xc0005ed5e0 pc=0x167665d github.com/google/subcommands.(*Commander).Execute(0xc00021c000, {0x1c45e50, 0xc00003e058}, {0xc000398fa0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc0005edc08 sp=0xc0005edaf0 pc=0x550dca github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c38460, 0x23}) runsc/cli/main.go:241 +0x2785 fp=0xc0005edf60 sp=0xc0005edc08 pc=0x16ad0a5 main.main() runsc/main.go:23 +0x3d fp=0xc0005edf80 sp=0xc0005edf60 pc=0x16ad93d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc0005edfe0 sp=0xc0005edf80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005edfe8 sp=0xc0005edfe0 pc=0x46e001 goroutine 2 [force gc (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013efb0 sp=0xc00013ef90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013efe0 sp=0xc00013efb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013efe8 sp=0xc00013efe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 18 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a7b0 sp=0xc00013a790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013a7e0 sp=0xc00013a7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 19 [GC scavenge wait]: runtime.gopark(0xc00013dfb8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df80 sp=0xc00013df60 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc00013dfe0 sp=0xc00013df80 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 3 [finalizer wait, 1 minutes]: runtime.gopark(0xc000001a00, 0xc00013e770, 0x71, 0x7e, 0x2717d40) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013e630 sp=0xc00013e610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013e7e0 sp=0xc00013e630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013e7e8 sp=0xc00013e7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 4 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013f760 sp=0xc00013f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013f7e0 sp=0xc00013f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013f7e8 sp=0xc00013f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013ff60 sp=0xc00013ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013ffe0 sp=0xc00013ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013ffe8 sp=0xc00013ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508760 sp=0xc000508740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005087e0 sp=0xc000508760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504760 sp=0xc000504740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005047e0 sp=0xc000504760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140760 sp=0xc000140740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001407e0 sp=0xc000140760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001407e8 sp=0xc0001407e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504f60 sp=0xc000504f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000504fe0 sp=0xc000504f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505760 sp=0xc000505740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005057e0 sp=0xc000505760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505f60 sp=0xc000505f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000505fe0 sp=0xc000505f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140f60 sp=0xc000140f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000140fe0 sp=0xc000140f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000140fe8 sp=0xc000140fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508f60 sp=0xc000508f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000508fe0 sp=0xc000508f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509760 sp=0xc000509740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005097e0 sp=0xc000509760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141760 sp=0xc000141740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001417e0 sp=0xc000141760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001417e8 sp=0xc0001417e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509f60 sp=0xc000509f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000509fe0 sp=0xc000509f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506f60 sp=0xc000506f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000506fe0 sp=0xc000506f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050a760 sp=0xc00050a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050a7e0 sp=0xc00050a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050af60 sp=0xc00050af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050afe0 sp=0xc00050af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141f60 sp=0xc000141f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000141fe0 sp=0xc000141f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000141fe8 sp=0xc000141fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050b760 sp=0xc00050b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050b7e0 sp=0xc00050b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050bf60 sp=0xc00050bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507760 sp=0xc000507740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005077e0 sp=0xc000507760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000514760 sp=0xc000514740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005147e0 sp=0xc000514760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005147e8 sp=0xc0005147e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507f60 sp=0xc000507f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000507fe0 sp=0xc000507f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000514f60 sp=0xc000514f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000514fe0 sp=0xc000514f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510760 sp=0xc000510740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005107e0 sp=0xc000510760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000515760 sp=0xc000515740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005157e0 sp=0xc000515760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005157e8 sp=0xc0005157e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510f60 sp=0xc000510f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000510fe0 sp=0xc000510f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000515f60 sp=0xc000515f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000515fe0 sp=0xc000515f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511760 sp=0xc000511740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005117e0 sp=0xc000511760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511f60 sp=0xc000511f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000511fe0 sp=0xc000511f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000516760 sp=0xc000516740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005167e0 sp=0xc000516760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005167e8 sp=0xc0005167e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512760 sp=0xc000512740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005127e0 sp=0xc000512760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000512f60 sp=0xc000512f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000512fe0 sp=0xc000512f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000516f60 sp=0xc000516f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000516fe0 sp=0xc000516f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000516fe8 sp=0xc000516fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000517760 sp=0xc000517740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005177e0 sp=0xc000517760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005177e8 sp=0xc0005177e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513760 sp=0xc000513740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005137e0 sp=0xc000513760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000513f60 sp=0xc000513f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000513fe0 sp=0xc000513f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000517f60 sp=0xc000517f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000517fe0 sp=0xc000517f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000517fe8 sp=0xc000517fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000588760 sp=0xc000588740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005887e0 sp=0xc000588760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005887e8 sp=0xc0005887e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584760 sp=0xc000584740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005847e0 sp=0xc000584760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d4760 sp=0xc0004d4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d47e0 sp=0xc0004d4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d47e8 sp=0xc0004d47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584f60 sp=0xc000584f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000584fe0 sp=0xc000584f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000588f60 sp=0xc000588f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000588fe0 sp=0xc000588f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000588fe8 sp=0xc000588fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000589760 sp=0xc000589740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005897e0 sp=0xc000589760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005897e8 sp=0xc0005897e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d4f60 sp=0xc0004d4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d4fe0 sp=0xc0004d4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d4fe8 sp=0xc0004d4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000589f60 sp=0xc000589f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000589fe0 sp=0xc000589f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000589fe8 sp=0xc000589fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058a760 sp=0xc00058a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058a7e0 sp=0xc00058a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058a7e8 sp=0xc00058a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058af60 sp=0xc00058af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058afe0 sp=0xc00058af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058afe8 sp=0xc00058afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058b760 sp=0xc00058b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058b7e0 sp=0xc00058b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058b7e8 sp=0xc00058b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585760 sp=0xc000585740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005857e0 sp=0xc000585760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585f60 sp=0xc000585f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000585fe0 sp=0xc000585f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058bf60 sp=0xc00058bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058bfe0 sp=0xc00058bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058bfe8 sp=0xc00058bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d5760 sp=0xc0004d5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d57e0 sp=0xc0004d5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d57e8 sp=0xc0004d57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586760 sp=0xc000586740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005867e0 sp=0xc000586760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d0760 sp=0xc0004d0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d07e0 sp=0xc0004d0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d07e8 sp=0xc0004d07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d5f60 sp=0xc0004d5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d5fe0 sp=0xc0004d5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d5fe8 sp=0xc0004d5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586f60 sp=0xc000586f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000586fe0 sp=0xc000586f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587760 sp=0xc000587740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005877e0 sp=0xc000587760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d0f60 sp=0xc0004d0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d0fe0 sp=0xc0004d0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d0fe8 sp=0xc0004d0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d1760 sp=0xc0004d1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d17e0 sp=0xc0004d1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d17e8 sp=0xc0004d17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587f60 sp=0xc000587f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000587fe0 sp=0xc000587f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d1f60 sp=0xc0004d1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d1fe0 sp=0xc0004d1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d1fe8 sp=0xc0004d1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d6760 sp=0xc0004d6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d67e0 sp=0xc0004d6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d67e8 sp=0xc0004d67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051e760 sp=0xc00051e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051e7e0 sp=0xc00051e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051e7e8 sp=0xc00051e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d2760 sp=0xc0004d2740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d27e0 sp=0xc0004d2760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d27e8 sp=0xc0004d27e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d2f60 sp=0xc0004d2f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d2fe0 sp=0xc0004d2f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d2fe8 sp=0xc0004d2fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d6f60 sp=0xc0004d6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d6fe0 sp=0xc0004d6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d6fe8 sp=0xc0004d6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051ef60 sp=0xc00051ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051efe0 sp=0xc00051ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051efe8 sp=0xc00051efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d3760 sp=0xc0004d3740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d37e0 sp=0xc0004d3760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d37e8 sp=0xc0004d37e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d3f60 sp=0xc0004d3f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d3fe0 sp=0xc0004d3f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d3fe8 sp=0xc0004d3fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d7760 sp=0xc0004d7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d77e0 sp=0xc0004d7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d77e8 sp=0xc0004d77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 106 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051a760 sp=0xc00051a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051a7e0 sp=0xc00051a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051a7e8 sp=0xc00051a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 107 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051af60 sp=0xc00051af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051afe0 sp=0xc00051af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051afe8 sp=0xc00051afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051f760 sp=0xc00051f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051f7e0 sp=0xc00051f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051f7e8 sp=0xc00051f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d7f60 sp=0xc0004d7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d7fe0 sp=0xc0004d7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d7fe8 sp=0xc0004d7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 108 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051b760 sp=0xc00051b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051b7e0 sp=0xc00051b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051b7e8 sp=0xc00051b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dc760 sp=0xc0004dc740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dc7e0 sp=0xc0004dc760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dc7e8 sp=0xc0004dc7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051ff60 sp=0xc00051ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051ffe0 sp=0xc00051ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051ffe8 sp=0xc00051ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dcf60 sp=0xc0004dcf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dcfe0 sp=0xc0004dcf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dcfe8 sp=0xc0004dcfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 109 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000500300, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051bf60 sp=0xc00051bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051bfe0 sp=0xc00051bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051bfe8 sp=0xc00051bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000134920, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dd760 sp=0xc0004dd740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dd7e0 sp=0xc0004dd760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dd7e8 sp=0xc0004dd7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x9548f21f1b811d, 0xc000500320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ddf60 sp=0xc0004ddf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ddfe0 sp=0xc0004ddf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ddfe8 sp=0xc0004ddfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 110 [GC worker (idle)]: runtime.gopark(0x9548f21f1ba4f9, 0xc000500340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051c760 sp=0xc00051c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051c7e0 sp=0xc00051c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051c7e8 sp=0xc00051c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000500360, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004de760 sp=0xc0004de740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004de7e0 sp=0xc0004de760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004de7e8 sp=0xc0004de7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x9548f21f15db56, 0xc000580300, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000520760 sp=0xc000520740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005207e0 sp=0xc000520760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005207e8 sp=0xc0005207e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 111 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000580320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051cf60 sp=0xc00051cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051cfe0 sp=0xc00051cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051cfe8 sp=0xc00051cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 112 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000580340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051d760 sp=0xc00051d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051d7e0 sp=0xc00051d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051d7e8 sp=0xc00051d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 113 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000134940, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00051df60 sp=0xc00051df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00051dfe0 sp=0xc00051df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00051dfe8 sp=0xc00051dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x9548f07912299a, 0xc000134960, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000520f60 sp=0xc000520f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000520fe0 sp=0xc000520f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000520fe8 sp=0xc000520fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x9548f21f1aae38, 0xc000580360, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004def60 sp=0xc0004def40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004defe0 sp=0xc0004def60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004defe8 sp=0xc0004defe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 96 [GC worker (idle)]: runtime.gopark(0x9548f21f1b8e98, 0xc000580380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000521760 sp=0xc000521740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005217e0 sp=0xc000521760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005217e8 sp=0xc0005217e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x9548f21f1f4a38, 0xc000134980, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004d8760 sp=0xc0004d8740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004d87e0 sp=0xc0004d8760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004d87e8 sp=0xc0004d87e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc0001349a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004df760 sp=0xc0004df740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004df7e0 sp=0xc0004df760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004df7e8 sp=0xc0004df7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 130 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000500380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dff60 sp=0xc0004dff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dffe0 sp=0xc0004dff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dffe8 sp=0xc0004dffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc0005803a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000521f60 sp=0xc000521f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000521fe0 sp=0xc000521f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000521fe8 sp=0xc000521fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 131 [GC worker (idle)]: runtime.gopark(0x9548f21f1a53d4, 0xc0005803c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e6760 sp=0xc0004e6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e67e0 sp=0xc0004e6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e67e8 sp=0xc0004e67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 132 [chan receive, locked to thread]: runtime.gopark(0xc000c4b1a0, 0x406fe0, 0x90, 0xce, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014ce28 sp=0xc00014ce08 pc=0x43ab96 runtime.chanrecv(0xc000179080, 0xc00014cfa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00014ceb8 sp=0xc00014ce28 pc=0x4083c5 runtime.chanrecv2(0xc000763c20, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc00014cee0 sp=0xc00014ceb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc00014cfe0 sp=0xc00014cee0 pc=0x1330330 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014cfe8 sp=0xc00014cfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 20 [sync.Cond.Wait]: VM DIAGNOSIS: I0607 21:06:35.389645 103323 main.go:214] *************************** I0607 21:06:35.389749 103323 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-cover-0] I0607 21:06:35.389845 103323 main.go:216] Version release-20220516.0-89-ge64458ff08b6 I0607 21:06:35.389889 103323 main.go:217] GOOS: linux I0607 21:06:35.389929 103323 main.go:218] GOARCH: amd64 I0607 21:06:35.389969 103323 main.go:219] PID: 103323 I0607 21:06:35.390003 103323 main.go:220] UID: 0, GID: 0 I0607 21:06:35.390076 103323 main.go:221] Configuration: I0607 21:06:35.390118 103323 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0607 21:06:35.390158 103323 main.go:223] Platform: ptrace I0607 21:06:35.390199 103323 main.go:224] FileAccess: exclusive, overlay: false I0607 21:06:35.390279 103323 main.go:225] Network: sandbox, logging: false I0607 21:06:35.390327 103323 main.go:226] Strace: false, max size: 1024, syscalls: I0607 21:06:35.390384 103323 main.go:227] LISAFS: false I0607 21:06:35.390438 103323 main.go:228] Debug: true I0607 21:06:35.390493 103323 main.go:229] Systemd: false I0607 21:06:35.390523 103323 main.go:230] *************************** W0607 21:06:35.390587 103323 main.go:235] Block the TERM signal. This is only safe in tests! D0607 21:06:35.390717 103323 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0607 21:06:35.398797 103323 container.go:582] Signal container, cid: ci-gvisor-ptrace-2-race-cover-0, signal: signal 0 (0) W0607 21:06:35.398922 103323 util.go:49] FATAL ERROR: container sandbox is not running container sandbox is not running W0607 21:06:35.399201 103323 main.go:255] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=sandbox" "-num-network-channels=3" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-cover-0"]: exit status 128 I0607 21:06:35.389645 103323 main.go:214] *************************** I0607 21:06:35.389749 103323 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-cover-0] I0607 21:06:35.389845 103323 main.go:216] Version release-20220516.0-89-ge64458ff08b6 I0607 21:06:35.389889 103323 main.go:217] GOOS: linux I0607 21:06:35.389929 103323 main.go:218] GOARCH: amd64 I0607 21:06:35.389969 103323 main.go:219] PID: 103323 I0607 21:06:35.390003 103323 main.go:220] UID: 0, GID: 0 I0607 21:06:35.390076 103323 main.go:221] Configuration: I0607 21:06:35.390118 103323 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0607 21:06:35.390158 103323 main.go:223] Platform: ptrace I0607 21:06:35.390199 103323 main.go:224] FileAccess: exclusive, overlay: false I0607 21:06:35.390279 103323 main.go:225] Network: sandbox, logging: false I0607 21:06:35.390327 103323 main.go:226] Strace: false, max size: 1024, syscalls: I0607 21:06:35.390384 103323 main.go:227] LISAFS: false I0607 21:06:35.390438 103323 main.go:228] Debug: true I0607 21:06:35.390493 103323 main.go:229] Systemd: false I0607 21:06:35.390523 103323 main.go:230] *************************** W0607 21:06:35.390587 103323 main.go:235] Block the TERM signal. This is only safe in tests! D0607 21:06:35.390717 103323 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0607 21:06:35.398797 103323 container.go:582] Signal container, cid: ci-gvisor-ptrace-2-race-cover-0, signal: signal 0 (0) W0607 21:06:35.398922 103323 util.go:49] FATAL ERROR: container sandbox is not running container sandbox is not running W0607 21:06:35.399201 103323 main.go:255] Failure to execute command, err: 1 [41484536.844139] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41485096.586832] warn_bad_vsyscall: 57 callbacks suppressed [41485096.586835] exe[3728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.646158] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.667749] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.689390] exe[3514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.713406] exe[3568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.738972] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.761702] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.782778] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.804626] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.825260] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41487332.301581] warn_bad_vsyscall: 33 callbacks suppressed [41487332.301585] exe[11693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34af7fdd6 cs:33 sp:7f3d3047f8e8 ax:ffffffffff600000 si:7f3d3047fe08 di:ffffffffff600000 [41488411.379299] exe[127824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.514820] exe[111282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.573372] exe[89937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.645095] exe[104732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488430.131700] exe[112177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.188113] exe[112950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.272423] exe[122954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.348633] exe[112406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41489719.847738] exe[212607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558151965dd6 cs:33 sp:7f6ef4e788e8 ax:ffffffffff600000 si:7f6ef4e78e08 di:ffffffffff600000 [41489938.631597] exe[214811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489939.383144] exe[207421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.054260] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.761994] exe[210516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489941.808793] exe[214820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489942.494954] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489943.174150] exe[214776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41490671.377513] exe[221194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490672.214416] exe[221185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.010222] exe[221190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.877580] exe[221151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490942.659515] exe[128333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c684cdd6 cs:33 sp:7fd7a273c8e8 ax:ffffffffff600000 si:7fd7a273ce08 di:ffffffffff600000 [41491526.175007] exe[236046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.235380] exe[237819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.312898] exe[236308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41493835.849197] exe[304985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41493969.987081] exe[307592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41495126.095690] exe[307172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.158737] exe[307568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.188403] exe[312367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.259868] exe[307529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495181.086694] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.197292] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.290661] exe[306087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b48f8e8 ax:ffffffffff600000 si:7f121b48fe08 di:ffffffffff600000 [41495189.388323] exe[313749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.456267] exe[306115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.533468] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.612217] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.703905] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.785664] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.857922] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.941807] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495942.670256] exe[344737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495942.939404] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.692834] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.975850] exe[323075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41496048.439601] exe[331707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562949677dd6 cs:33 sp:7f7d330aa8e8 ax:ffffffffff600000 si:7f7d330aae08 di:ffffffffff600000 [41496889.541314] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.626214] exe[391732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.740507] exe[391798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.763816] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41497552.333775] exe[373483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.611879] exe[413798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.972698] exe[322222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497553.393639] exe[413959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41498865.264549] exe[470912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ee897dd6 cs:33 sp:7fd3583628e8 ax:ffffffffff600000 si:7fd358362e08 di:ffffffffff600000 [41499934.968430] exe[478888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac998f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.106538] exe[491733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.212178] exe[495005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41503699.237757] exe[548968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.362811] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.422279] exe[539129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.539886] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.570146] exe[552137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41506081.446487] exe[648235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.560409] exe[648260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.619360] exe[648250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506325.901768] exe[630756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.052168] exe[630901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.101634] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e298df8e8 ax:ffffffffff600000 si:7f2e298dfe08 di:ffffffffff600000 [41506326.264800] exe[631677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506328.222921] exe[637788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506328.373252] exe[655529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.059984] exe[637874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.209296] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.993812] exe[631048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.139847] exe[631093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.932968] exe[637808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.090822] exe[630941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.269427] exe[630872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.413078] exe[637881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.542721] exe[631254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.673196] exe[630815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.843934] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506679.830405] exe[629202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506679.941384] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.025275] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.071870] exe[646803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41507946.133027] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507950.657175] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507955.352638] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507960.279551] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41509655.359087] exe[759885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4ba0058e8 ax:ffffffffff600000 si:7ff4ba005e08 di:ffffffffff600000 [41509655.464990] exe[760219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41509655.520586] exe[760201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41510928.713985] exe[807438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510931.025536] exe[808980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510933.150811] exe[808808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510935.228208] exe[809142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41513166.863510] exe[840052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41514772.726109] exe[863851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.532585] exe[888799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.564018] exe[882421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41514773.644081] exe[882508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41515768.183278] exe[903096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41519356.380737] exe[977542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.632239] exe[951668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.708744] exe[950425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6128e8 ax:ffffffffff600000 si:7f774d612e08 di:ffffffffff600000 [41519356.852244] exe[998507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41521574.750349] exe[36592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.805759] exe[37874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.870813] exe[37398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521740.539078] exe[48831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.702466] exe[48834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.895801] exe[48828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41523895.982633] exe[114257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523896.543097] exe[114204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f7159986f90 ax:7f7159987020 si:ffffffffff600000 di:562ada0a5e4b [41523897.128863] exe[110017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523897.242932] exe[115192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41526886.197173] exe[173822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.317289] exe[173241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.374005] exe[173899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.551828] exe[173303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e0fd8e8 ax:ffffffffff600000 si:7fdd3e0fde08 di:ffffffffff600000 [41527524.768512] exe[172023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.913605] exe[175179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.954148] exe[182359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527525.085303] exe[172179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41528646.064901] exe[166582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.202127] exe[166556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f20f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.290131] exe[167785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.330838] exe[165636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41536236.507879] exe[359915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.597959] exe[395008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.687615] exe[360090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.778863] exe[407665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536514.704713] exe[343533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.763911] exe[343624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.872374] exe[343985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.973450] exe[342885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536880.281778] exe[420453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.054982] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.683012] exe[422213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536882.247240] exe[427947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.142958] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.753405] exe[422189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536884.319661] exe[422069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41537050.173610] exe[428458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.269370] exe[342387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.433451] exe[430268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.503883] exe[428499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537872.225872] exe[437634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.362498] exe[437624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.454745] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.498915] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41539038.756970] exe[467938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565192495dd6 cs:33 sp:7f87c2e188e8 ax:ffffffffff600000 si:7f87c2e18e08 di:ffffffffff600000 [41539112.161277] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.400793] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.466346] exe[455859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219bcf90 ax:7fd4219bd020 si:ffffffffff600000 di:556e5ac94e4b [41539112.606061] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.631183] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.654494] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.678041] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.702019] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41540121.343379] exe[510515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.456492] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.556275] exe[518861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.636457] exe[511702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540965.568793] exe[507313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540965.805065] exe[531213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.047452] exe[525221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.246774] exe[507518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41541504.055991] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56347dc87dd6 cs:33 sp:7f3167afa8e8 ax:ffffffffff600000 si:7f3167afae08 di:ffffffffff600000 [41541694.071414] exe[531699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541696.456162] exe[532096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541699.097177] exe[538669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541701.885314] exe[538675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41542413.085275] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542413.883852] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542414.701064] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542415.505070] exe[538706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542416.696206] exe[540888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542417.546349] exe[538619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542418.524892] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542426.060965] exe[521492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.130049] exe[521041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.219726] exe[510641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.423458] exe[521299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41543031.511467] exe[535518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ac1d9dd6 cs:33 sp:7f1e1558c8e8 ax:ffffffffff600000 si:7f1e1558ce08 di:ffffffffff600000 [41544668.572607] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544669.595851] exe[583094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544670.663721] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544671.736163] exe[583983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41545595.653149] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.693154] exe[629191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.722331] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41546034.380694] exe[631087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41546337.614846] exe[587023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.767855] exe[599897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.864879] exe[559474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.136886] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.159175] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.189845] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.214808] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.243453] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.268037] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.292549] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546533.277785] warn_bad_vsyscall: 58 callbacks suppressed [41546533.277788] exe[641413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb758e8 ax:ffffffffff600000 si:7f9a4bb75e08 di:ffffffffff600000 [41546534.014746] exe[635263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546534.077702] exe[638379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546784.042232] exe[652620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41551077.642589] exe[816176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563434c19dd6 cs:33 sp:7f27e4bf88e8 ax:ffffffffff600000 si:7f27e4bf8e08 di:ffffffffff600000 [41551560.845667] exe[834195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf788e8 ax:ffffffffff600000 si:7f473bf78e08 di:ffffffffff600000 [41551561.209080] exe[820034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf368e8 ax:ffffffffff600000 si:7f473bf36e08 di:ffffffffff600000 [41551561.429207] exe[834604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf578e8 ax:ffffffffff600000 si:7f473bf57e08 di:ffffffffff600000 [41557993.888390] exe[853220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41557999.754015] exe[924071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558005.500737] exe[917024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558011.146307] exe[853167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41559594.774272] exe[976697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.844985] exe[986781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.879993] exe[977794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227eb8e8 ax:ffffffffff600000 si:7f57227ebe08 di:ffffffffff600000 [41559594.943080] exe[972617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.977215] exe[972595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227ca8e8 ax:ffffffffff600000 si:7f57227cae08 di:ffffffffff600000 [41559599.768134] exe[976701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.834577] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.893588] exe[974220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.956641] exe[4060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.012848] exe[972626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.083617] exe[986110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.827566] exe[973299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.878538] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.684293] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.747837] exe[972484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559602.557687] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.714755] warn_bad_vsyscall: 3 callbacks suppressed [41559610.714758] exe[977288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.783623] exe[977808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.809145] exe[6510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41559610.865003] exe[6504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.890773] exe[972545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41561644.028780] exe[97368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41561898.177193] exe[101917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41563721.136057] exe[189365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd63dd778 cs:33 sp:7f817074af90 ax:7f817074b020 si:ffffffffff600000 di:563dd64a3e4b [41563771.738857] exe[159695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d3d22778 cs:33 sp:7f26a8d64f90 ax:7f26a8d65020 si:ffffffffff600000 di:55d4d3de8e4b [41563785.964467] exe[202635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b9da4778 cs:33 sp:7fa949632f90 ax:7fa949633020 si:ffffffffff600000 di:55e1b9e6ae4b [41563812.319559] exe[204577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d2695778 cs:33 sp:7fcfe0751f90 ax:7fcfe0752020 si:ffffffffff600000 di:55b2d275be4b [41563852.304149] exe[207522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481b6e6778 cs:33 sp:7f0749d9ef90 ax:7f0749d9f020 si:ffffffffff600000 di:56481b7ace4b [41563870.933045] exe[199675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1dd4778 cs:33 sp:7f3fa667cf90 ax:7f3fa667d020 si:ffffffffff600000 di:5579e1e9ae4b [41563947.171150] exe[206958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6768f778 cs:33 sp:7f926f8d7f90 ax:7f926f8d8020 si:ffffffffff600000 di:556b67755e4b [41564145.429744] exe[217294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8cd8d778 cs:33 sp:7fc7300d2f90 ax:7fc7300d3020 si:ffffffffff600000 di:557c8ce53e4b [41564244.397163] exe[222545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0956b1778 cs:33 sp:7f5abd98ff90 ax:7f5abd990020 si:ffffffffff600000 di:55a095777e4b [41564244.990435] exe[221913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac39941778 cs:33 sp:7f8c1e0a6f90 ax:7f8c1e0a7020 si:ffffffffff600000 di:55ac39a07e4b [41564452.336200] exe[211258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564452.569928] exe[210625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564630.526077] exe[175213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.651647] exe[184926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41564630.745274] exe[237468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.773228] exe[185151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41566952.994118] exe[312913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.059043] exe[312911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.102780] exe[311079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.189179] exe[312888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.213956] exe[312605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41568601.014726] exe[425672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.141917] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.169742] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.285678] exe[425597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568731.745988] exe[428589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.034679] exe[429277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.378712] exe[429310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41576222.682434] exe[559961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28f085dd6 cs:33 sp:7f3565a21f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576230.335253] exe[551301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b38e36dd6 cs:33 sp:7f734265cf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576268.915470] exe[562012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576325.715227] exe[559526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0fa9dd6 cs:33 sp:7fcdb8230f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576370.847526] exe[564168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd22ce1dd6 cs:33 sp:7fcc43266f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576428.085033] exe[550275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe78b5dd6 cs:33 sp:7ff6c0fe0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576452.004324] exe[558188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72364fdd6 cs:33 sp:7fdc87c28f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576489.404552] exe[557349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576587.826913] exe[564998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1f9d0ddd6 cs:33 sp:7f3cf2b7df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576922.429784] exe[551103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff2a5edd6 cs:33 sp:7f662f289f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576939.972790] exe[568351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564597209dd6 cs:33 sp:7f3728198f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576943.430181] exe[560562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577408.862722] exe[492011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55855b1e0dd6 cs:33 sp:7f330a8baf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577434.869545] exe[568614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef15d5dd6 cs:33 sp:7f84d70e0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577444.474365] exe[529395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f7ca9dd6 cs:33 sp:7f8bb1b0ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577528.925844] exe[557795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577531.260617] exe[563797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561818d12dd6 cs:33 sp:7f77f2c2bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577676.371834] exe[577744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b470b17dd6 cs:33 sp:7f4134c56f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41580617.462713] exe[703912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.546230] exe[706320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462568ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.610847] exe[710333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.637892] exe[703577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462566ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41581479.943584] exe[732437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df23e78dd6 cs:33 sp:7f614a38af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41581896.659765] exe[709340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.851706] exe[710073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.948248] exe[709382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972158e8 ax:ffffffffff600000 si:7fb997215e08 di:ffffffffff600000 [41581897.575914] exe[709546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41584176.709455] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584176.927532] exe[862591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.211547] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.437883] exe[862615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584611.792253] exe[852955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.867388] exe[831816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.932722] exe[868391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584612.009567] exe[861632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584666.966812] exe[848215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584668.070025] exe[867821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584669.189921] exe[866688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584670.312472] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584671.781963] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584672.987226] exe[866837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584674.136499] exe[848405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584736.919495] exe[868852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41585703.972349] exe[849301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.228557] exe[843576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.292931] exe[878686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.474585] exe[836201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585763.115560] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585764.489674] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585766.058373] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585767.841526] exe[881541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41586696.313746] exe[892143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586697.338589] exe[891649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.179380] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.191911] exe[906791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab8648dd6 cs:33 sp:7fedf88528e8 ax:ffffffffff600000 si:7fedf8852e08 di:ffffffffff600000 [41586699.058222] exe[892152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586700.434383] exe[891587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586701.379082] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586702.257080] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41587744.010794] exe[949647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587745.129983] exe[949568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.087872] exe[952677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.995269] exe[949977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41589089.788947] exe[975309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41589236.127439] exe[991660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfacd8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589345.370123] exe[917873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a4c0d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589353.959830] exe[993040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c35b06111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589396.319721] exe[999086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56393e0fc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589435.788201] exe[956478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1ec6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589436.743974] exe[996981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c0122111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589535.784726] exe[901134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f82c5a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589692.855606] exe[2601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41590391.728876] exe[25840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.503996] exe[21066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.576457] exe[27922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d758e8 ax:ffffffffff600000 si:7f24a5d75e08 di:ffffffffff600000 [41590506.798538] exe[8141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55befd619111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590649.499005] exe[996465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4dd78111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590652.424991] exe[38590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00076111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590693.450281] exe[998323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd3d0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590972.041363] exe[58349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56187de56111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591057.191958] exe[61251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b3b5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591140.915654] exe[64768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a8ee72111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591198.168344] exe[6656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b302d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41593480.824691] exe[147775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.878337] exe[148569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.927060] exe[142246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.320757] exe[142513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.387200] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.447724] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.526795] exe[143000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.598998] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.698845] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.785430] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.861625] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.918336] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.969947] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593797.791019] warn_bad_vsyscall: 20 callbacks suppressed [41593797.791023] exe[159905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.863098] exe[160850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.918122] exe[160310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.994425] exe[159937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41594070.217951] exe[175842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.353550] exe[175908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.511473] exe[151696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.563602] exe[153333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9772d8e8 ax:ffffffffff600000 si:7f5f9772de08 di:ffffffffff600000 [41594301.083195] exe[177316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e954046dd6 cs:33 sp:7fc778cd68e8 ax:ffffffffff600000 si:7fc778cd6e08 di:ffffffffff600000 [41594303.142278] exe[154725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.315896] exe[173807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777a38e8 ax:ffffffffff600000 si:7ffb777a3e08 di:ffffffffff600000 [41594303.477607] exe[154464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.538849] exe[153849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777828e8 ax:ffffffffff600000 si:7ffb77782e08 di:ffffffffff600000 [41595025.405440] exe[184360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.593941] exe[162551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.763450] exe[184569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41596741.290300] exe[207760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.381878] exe[207764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596741.515252] exe[176181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.543998] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596935.160354] exe[212909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c6ef6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41598182.066843] exe[264822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f2025111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41604970.813276] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604970.935647] exe[393352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.695968] exe[407691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.760569] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41605095.094730] exe[462335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41605387.305593] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605387.776580] exe[482187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.282809] exe[482209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.778018] exe[488822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605491.126262] exe[486659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f76a1a4dd6 cs:33 sp:7ffa02f9b8e8 ax:ffffffffff600000 si:7ffa02f9be08 di:ffffffffff600000 [41605555.743527] exe[488195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a75979dd6 cs:33 sp:7f2fea1e58e8 ax:ffffffffff600000 si:7f2fea1e5e08 di:ffffffffff600000 [41605593.008285] exe[497956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b877c8edd6 cs:33 sp:7faf9c6b08e8 ax:ffffffffff600000 si:7faf9c6b0e08 di:ffffffffff600000 [41605718.217397] exe[503844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa100d2dd6 cs:33 sp:7fa1eb1698e8 ax:ffffffffff600000 si:7fa1eb169e08 di:ffffffffff600000 [41605768.057450] exe[509494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f44369dd6 cs:33 sp:7fe2227968e8 ax:ffffffffff600000 si:7fe222796e08 di:ffffffffff600000 [41605770.011965] exe[500017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202e331dd6 cs:33 sp:7fed1dcd98e8 ax:ffffffffff600000 si:7fed1dcd9e08 di:ffffffffff600000 [41605786.811491] exe[511489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565572a0dd6 cs:33 sp:7f7bc16fd8e8 ax:ffffffffff600000 si:7f7bc16fde08 di:ffffffffff600000 [41605788.798690] exe[512007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401ea6ddd6 cs:33 sp:7fd918cad8e8 ax:ffffffffff600000 si:7fd918cade08 di:ffffffffff600000 [41605863.272074] exe[511313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41607976.052822] exe[513949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.253825] exe[485786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.454053] exe[514530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41610679.509743] exe[670402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc996bdd6 cs:33 sp:7faf32c998e8 ax:ffffffffff600000 si:7faf32c99e08 di:ffffffffff600000 [41610753.448395] exe[669648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623cb891dd6 cs:33 sp:7f5e5d0918e8 ax:ffffffffff600000 si:7f5e5d091e08 di:ffffffffff600000 [41610765.471096] exe[668281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1520c6dd6 cs:33 sp:7f1c8d5818e8 ax:ffffffffff600000 si:7f1c8d581e08 di:ffffffffff600000 [41610806.859173] exe[655603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56378c7e6dd6 cs:33 sp:7fb0834588e8 ax:ffffffffff600000 si:7fb083458e08 di:ffffffffff600000 [41610897.584884] exe[663700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55617a439dd6 cs:33 sp:7fb4269a28e8 ax:ffffffffff600000 si:7fb4269a2e08 di:ffffffffff600000 [41610971.636957] exe[654485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a6412dd6 cs:33 sp:7f578439f8e8 ax:ffffffffff600000 si:7f578439fe08 di:ffffffffff600000 [41611163.783539] exe[674263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4611b0dd6 cs:33 sp:7f1162cfc8e8 ax:ffffffffff600000 si:7f1162cfce08 di:ffffffffff600000 [41611635.709513] exe[681649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f9b278dd6 cs:33 sp:7f2b617eb8e8 ax:ffffffffff600000 si:7f2b617ebe08 di:ffffffffff600000 [41612396.291483] exe[714531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576676cfdd6 cs:33 sp:7efd7accb8e8 ax:ffffffffff600000 si:7efd7accbe08 di:ffffffffff600000 [41614575.477996] exe[748516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.691551] exe[736826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.732878] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.767987] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.811411] exe[750990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.855055] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.888845] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.922903] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.957275] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.990345] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41626710.953357] warn_bad_vsyscall: 26 callbacks suppressed [41626710.953361] exe[221128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.011584] exe[221144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.089744] exe[221136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.153165] exe[218233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41628292.828984] exe[242029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628293.667075] exe[241552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628294.467075] exe[241535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628295.248230] exe[243319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628296.343646] exe[247902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.153459] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.917018] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628349.504260] exe[234491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.599586] exe[234499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.715728] exe[225451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.775925] exe[234507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628410.043279] exe[239182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138092cdd6 cs:33 sp:7fac1df1b8e8 ax:ffffffffff600000 si:7fac1df1be08 di:ffffffffff600000 [41628548.733504] exe[250617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.899699] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.917897] exe[250814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.925103] exe[242182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.927821] exe[250046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.936495] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945229] exe[250045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945812] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.951716] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.966991] exe[250691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628840.529916] warn_bad_vsyscall: 57 callbacks suppressed [41628840.529919] exe[241921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.193765] exe[242365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.430804] exe[249630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.746405] exe[241907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41629778.937830] exe[225342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0ecfdd6 cs:33 sp:7fa9adc748e8 ax:ffffffffff600000 si:7fa9adc74e08 di:ffffffffff600000 [41629933.915806] exe[276086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.077023] exe[276067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.281327] exe[276484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.459562] exe[276364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41630293.104984] exe[248374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630300.576719] exe[256960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630307.683727] exe[248288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630315.685465] exe[239102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630658.648506] exe[271083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630659.610712] exe[302269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630660.667558] exe[302310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630661.658033] exe[267669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630976.881947] exe[305885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630976.982973] exe[284471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.169928] exe[291143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.204385] exe[291173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a12e98e8 ax:ffffffffff600000 si:7f94a12e9e08 di:ffffffffff600000 [41632111.634897] exe[316534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41633294.170219] exe[345015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41635911.546477] exe[367795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f7c87dd6 cs:33 sp:7f9dd0bf28e8 ax:ffffffffff600000 si:7f9dd0bf2e08 di:ffffffffff600000 [41636074.140992] exe[478153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41636074.298706] exe[468435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bab8e8 ax:ffffffffff600000 si:7fe920babe08 di:ffffffffff600000 [41636075.004511] exe[468802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41637266.684067] exe[526975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ffd385dd6 cs:33 sp:7f8b17be88e8 ax:ffffffffff600000 si:7f8b17be8e08 di:ffffffffff600000 [41638717.395170] exe[584326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638720.230921] exe[584430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638723.151569] exe[584901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638726.366804] exe[585379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41641374.240101] exe[623600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.331487] exe[618867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3bc8e8 ax:ffffffffff600000 si:7feaaa3bce08 di:ffffffffff600000 [41641374.446743] exe[619342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.484312] exe[618862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41650086.922747] exe[906610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41650170.155724] exe[958950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391a2f2dd6 cs:33 sp:7f65218bd8e8 ax:ffffffffff600000 si:7f65218bde08 di:ffffffffff600000 [41650191.986586] exe[964786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41650250.849697] exe[965381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41650279.757983] exe[966907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41650323.957737] exe[932075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f9fd0dd6 cs:33 sp:7f2e546ad8e8 ax:ffffffffff600000 si:7f2e546ade08 di:ffffffffff600000 [41650751.244041] exe[974715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d1253dd6 cs:33 sp:7f94525408e8 ax:ffffffffff600000 si:7f9452540e08 di:ffffffffff600000 [41650751.945747] exe[982217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650752.538217] exe[970542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.091572] exe[969869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.642788] exe[982261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650796.902411] exe[982703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d3d1dd6 cs:33 sp:7f46fbdfe8e8 ax:ffffffffff600000 si:7f46fbdfee08 di:ffffffffff600000 [41650863.657515] exe[984748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651345.001286] exe[991035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a3f5fdd6 cs:33 sp:7f92cd0588e8 ax:ffffffffff600000 si:7f92cd058e08 di:ffffffffff600000 [41651365.775971] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa4c13dd6 cs:33 sp:7fc0f53f68e8 ax:ffffffffff600000 si:7fc0f53f6e08 di:ffffffffff600000 [41651387.156607] exe[953730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651392.514147] exe[990054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc668add6 cs:33 sp:7f08fe7e58e8 ax:ffffffffff600000 si:7f08fe7e5e08 di:ffffffffff600000 [41651405.255028] exe[956879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41651476.813318] exe[984735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41651882.743561] exe[996429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253dda6dd6 cs:33 sp:7f8d6757b8e8 ax:ffffffffff600000 si:7f8d6757be08 di:ffffffffff600000 [41654471.892750] exe[39662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e7598dd6 cs:33 sp:7fa93a44f8e8 ax:ffffffffff600000 si:7fa93a44fe08 di:ffffffffff600000 [41654591.634581] exe[38949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563169860dd6 cs:33 sp:7f5ae83928e8 ax:ffffffffff600000 si:7f5ae8392e08 di:ffffffffff600000 [41660399.063185] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.237371] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.427237] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41661416.796674] exe[177286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.898451] exe[197179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.966737] exe[178747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661417.029569] exe[192844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661829.870930] exe[161756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.065515] exe[162185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.283981] exe[201709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.481926] exe[161723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661859.335483] exe[164596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.544954] exe[201670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.818685] exe[161726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661860.056759] exe[201679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661888.111538] exe[216881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661888.918434] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661889.700989] exe[217752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661890.521740] exe[216971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661891.639391] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661892.430011] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661893.223036] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41662253.048941] exe[200675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.322610] exe[200885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.601356] exe[200401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.954872] exe[210443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662424.439643] exe[214531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.542959] exe[213433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.665493] exe[213946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.724744] exe[213511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662471.131901] exe[221842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee07b43dd6 cs:33 sp:7f4bf8c678e8 ax:ffffffffff600000 si:7f4bf8c67e08 di:ffffffffff600000 [41663024.835359] exe[235376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663025.739917] exe[235403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663026.699739] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663027.600686] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41665180.671827] exe[283035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a0ed8dd6 cs:33 sp:7f7b9bb388e8 ax:ffffffffff600000 si:7f7b9bb38e08 di:ffffffffff600000 [41666765.497613] exe[301862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41666937.884100] exe[321515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41671139.835748] exe[427600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.917722] exe[427640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.990754] exe[412154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671140.062168] exe[408403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671335.849974] exe[410946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671335.979666] exe[413774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.081285] exe[442572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.155789] exe[442584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671873.082954] exe[405879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfb46ccdd6 cs:33 sp:7fadfa3ce8e8 ax:ffffffffff600000 si:7fadfa3cee08 di:ffffffffff600000 [41672636.756229] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672637.852362] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672638.858243] exe[461138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672639.946279] exe[461143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41673004.666656] exe[409750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596eb32dd6 cs:33 sp:7fba67faf8e8 ax:ffffffffff600000 si:7fba67fafe08 di:ffffffffff600000 [41673337.148466] exe[483031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563375939dd6 cs:33 sp:7fe74dc328e8 ax:ffffffffff600000 si:7fe74dc32e08 di:ffffffffff600000 [41673849.544987] exe[504351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.724330] exe[498687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.864814] exe[501348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.952151] exe[504662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673908.527288] exe[488500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.743677] exe[485969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.937265] exe[488329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673909.130760] exe[501510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41674567.138007] exe[515564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674568.211650] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674569.255127] exe[515537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674570.214618] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41675607.679280] exe[525564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41675847.953313] exe[503612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cfa38e8 ax:ffffffffff600000 si:7f254cfa3e08 di:ffffffffff600000 [41675848.063411] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.083986] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.107713] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.130152] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.152691] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.177869] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.199353] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.226734] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.249564] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41676880.399838] warn_bad_vsyscall: 58 callbacks suppressed [41676880.399841] exe[538847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41677327.334029] exe[576188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.499651] exe[564788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.665925] exe[577104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.843875] exe[577125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41679523.743824] exe[576390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641720d4dd6 cs:33 sp:7f1a5859b8e8 ax:ffffffffff600000 si:7f1a5859be08 di:ffffffffff600000 [41679651.503489] exe[676352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a77f5bdd6 cs:33 sp:7f7e242168e8 ax:ffffffffff600000 si:7f7e24216e08 di:ffffffffff600000 [41680811.292657] exe[740284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.364528] exe[740356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.392220] exe[748259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fceba98e8 ax:ffffffffff600000 si:7f2fceba9e08 di:ffffffffff600000 [41680812.156164] exe[749554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680817.386718] exe[739168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.208064] exe[751386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.280501] exe[751378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.071165] exe[740352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.123128] exe[742748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.169279] exe[749562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.220834] exe[739352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41681030.578415] exe[767025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db6a61fdd6 cs:33 sp:7fbe8079b8e8 ax:ffffffffff600000 si:7fbe8079be08 di:ffffffffff600000 [41682237.817869] exe[748644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682237.979293] exe[787568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682238.131229] exe[780064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c2cf90 ax:7ff815c2d020 si:ffffffffff600000 di:55d99bfdbf21 [41683046.012056] exe[779446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683051.254208] exe[756177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683056.999489] exe[779059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683062.355062] exe[779382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41685031.498167] exe[839301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8cd8e8 ax:ffffffffff600000 si:7f1f8b8cde08 di:ffffffffff600000 [41685031.626338] exe[846846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.648130] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.670222] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.690734] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.712773] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.733207] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.754926] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.777035] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.800510] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685556.208066] warn_bad_vsyscall: 26 callbacks suppressed [41685556.208069] exe[860405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685562.827387] exe[859767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685569.815102] exe[861706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685576.577672] exe[861648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41691410.678814] exe[7473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41691710.870599] exe[7420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41693142.135346] exe[14011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.226947] exe[998823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.273352] exe[999453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693142.482227] exe[998938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693567.244326] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.437810] exe[64620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.521861] exe[64568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.391271] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.507832] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.649732] exe[56338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.752378] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.852009] exe[62845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.951095] exe[64896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.082925] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.189277] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.348630] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.440342] exe[64653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.468330] warn_bad_vsyscall: 74 callbacks suppressed [41693603.468334] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.499442] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.575479] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.945208] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.034247] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.123477] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.195293] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.264781] exe[64893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.366625] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.441803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.507004] warn_bad_vsyscall: 142 callbacks suppressed [41693608.507007] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.535015] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.666244] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.691439] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693608.799364] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.918991] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.959179] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.038023] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.103389] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.217661] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693613.512217] warn_bad_vsyscall: 64 callbacks suppressed [41693613.512220] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693613.721727] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693613.951300] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693614.051096] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.201794] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.305640] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.331796] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.424045] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.513750] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.598154] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.530715] warn_bad_vsyscall: 42 callbacks suppressed [41693618.530718] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.567783] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.588802] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.612803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.635242] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.656244] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.681467] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.703173] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.728788] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.749862] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.598494] warn_bad_vsyscall: 152 callbacks suppressed [41693623.598497] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.674656] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.851035] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.953941] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.976056] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.997161] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.018799] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.039646] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.061544] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.084084] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693628.675458] warn_bad_vsyscall: 135 callbacks suppressed [41693628.675462] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.803172] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.917915] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.006829] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.129300] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.312559] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.496669] exe[64668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.624821] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.750851] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.852109] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41694764.566118] warn_bad_vsyscall: 10 callbacks suppressed [41694764.566121] exe[66076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c59ff88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.765797] exe[60089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c55df88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.898975] exe[34236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c57ef88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41705145.597003] exe[349546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.737243] exe[347122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.877117] exe[350191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41707359.140516] exe[360105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.228675] exe[360348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.333206] exe[392967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41712671.805516] exe[594268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.897121] exe[585773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.950949] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712672.036252] exe[598548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712705.205389] exe[582735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.273933] exe[590711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.432369] exe[582363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41714959.586345] exe[581732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714959.649384] exe[560865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.422031] exe[624916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.450456] exe[624928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f04117f7f90 ax:7f04117f8020 si:ffffffffff600000 di:560df17a4f21 [41717108.236800] exe[726028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.331097] exe[759586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.487104] exe[723698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.553785] exe[759608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41718179.342557] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718180.446016] exe[801283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718181.567269] exe[806058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718182.802271] exe[799968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718184.931611] exe[803234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718186.731957] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718188.513816] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718923.916498] exe[821499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641ef599dd6 cs:33 sp:7f872e2958e8 ax:ffffffffff600000 si:7f872e295e08 di:ffffffffff600000 [41719267.315571] exe[792862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.519405] exe[802181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.609299] exe[801752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.689128] exe[802817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41720953.636501] exe[834720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720954.590252] exe[838725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720955.580806] exe[833687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720956.541225] exe[834967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41721155.545655] exe[804335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d08b8dd6 cs:33 sp:7f12382fc8e8 ax:ffffffffff600000 si:7f12382fce08 di:ffffffffff600000 [41721268.453470] exe[868012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407f6f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.556171] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.580722] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.603438] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.624724] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.646448] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.675011] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.696620] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.719476] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.742675] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721692.400191] warn_bad_vsyscall: 57 callbacks suppressed [41721692.400196] exe[890215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721693.248298] exe[891348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721885.698162] exe[888691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721887.174401] exe[892214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.822914] exe[876143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a17f7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.845471] exe[881776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a254cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722027.331705] exe[892749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a070cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722028.133313] exe[892787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c386aeb111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.029635] exe[893072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600825bc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.051505] exe[883558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cab80c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722432.620549] exe[900124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722433.662246] exe[897574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.606902] exe[898923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484186111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.655985] exe[895351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc4fa2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41723504.578303] exe[900087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723505.902978] exe[899150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723507.233150] exe[900080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723508.582640] exe[905250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724213.040807] exe[914251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591c800edd6 cs:33 sp:7ff392af18e8 ax:ffffffffff600000 si:7ff392af1e08 di:ffffffffff600000 [41724746.881754] exe[934955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724919.967409] exe[919634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41725648.672634] exe[933478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.071298] exe[911955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.496397] exe[916335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.868467] exe[916330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725831.665442] exe[930626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a7f9a1dd6 cs:33 sp:7f45a7ecd8e8 ax:ffffffffff600000 si:7f45a7ecde08 di:ffffffffff600000 [41726264.926912] exe[935754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a378e8 ax:ffffffffff600000 si:7f96c1a37e08 di:ffffffffff600000 [41726265.038685] exe[944495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a168e8 ax:ffffffffff600000 si:7f96c1a16e08 di:ffffffffff600000 [41726265.194768] exe[934317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c19f58e8 ax:ffffffffff600000 si:7f96c19f5e08 di:ffffffffff600000 [41728346.225473] exe[985018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b6a1dd6 cs:33 sp:7f57e65108e8 ax:ffffffffff600000 si:7f57e6510e08 di:ffffffffff600000 [41728728.819897] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728729.887394] exe[4315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728731.006570] exe[16080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728732.014926] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728880.584469] exe[977737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728880.927530] exe[999802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.265249] exe[998504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.529813] exe[1071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728920.036573] exe[4344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4774fadd6 cs:33 sp:7f00f5a038e8 ax:ffffffffff600000 si:7f00f5a03e08 di:ffffffffff600000 [41732351.590257] exe[88276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d9b442111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41732351.621369] exe[88482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10f37e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733929.698594] exe[141928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed0a35111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733930.280946] exe[141852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c045e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41740976.469524] exe[294870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41741183.198884] exe[318698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41743512.652151] exe[329877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.780519] exe[329990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9ca8e8 ax:ffffffffff600000 si:7fce5a9cae08 di:ffffffffff600000 [41743512.881035] exe[313376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.912627] exe[330017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9888e8 ax:ffffffffff600000 si:7fce5a988e08 di:ffffffffff600000 [41746294.216851] exe[358003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9d874778 cs:33 sp:7fa4c29e9f90 ax:7fa4c29ea020 si:ffffffffff600000 di:55ba9d93af21 [41746316.612386] exe[403366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56209a08b778 cs:33 sp:7fbf54d78f90 ax:7fbf54d79020 si:ffffffffff600000 di:56209a151f21 [41746448.693506] exe[268022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565539ab9778 cs:33 sp:7fcebe28ef90 ax:7fcebe28f020 si:ffffffffff600000 di:565539b7ff21 [41746667.731049] exe[406137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c7d40778 cs:33 sp:7f65c09bef90 ax:7f65c09bf020 si:ffffffffff600000 di:55b4c7e06f21 [41746794.938117] exe[376814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa731c778 cs:33 sp:7fdccd784f90 ax:7fdccd785020 si:ffffffffff600000 di:55dfa73e2f21 [41746941.324017] exe[409669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995a8bc778 cs:33 sp:7feb8410ff90 ax:7feb84110020 si:ffffffffff600000 di:55995a982f21 [41746955.051375] exe[399704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a66802778 cs:33 sp:7fab87c89f90 ax:7fab87c8a020 si:ffffffffff600000 di:562a668c8f21 [41747082.848653] exe[411747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f13cd778 cs:33 sp:7f58b3667f90 ax:7f58b3668020 si:ffffffffff600000 di:5614f1493f21 [41747122.224701] exe[380403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e48126778 cs:33 sp:7f6d4839bf90 ax:7f6d4839c020 si:ffffffffff600000 di:557e481ecf21 [41747892.889742] exe[419942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cbcd67778 cs:33 sp:7f0f1548cf90 ax:7f0f1548d020 si:ffffffffff600000 di:559cbce2df21 [41749910.174023] exe[503064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.382087] exe[489489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.743810] exe[502351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.804602] exe[502552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41750077.547305] exe[520417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.737538] exe[520405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.946438] exe[517154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750883.645694] exe[527475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.759241] exe[530078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.875258] exe[526607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41752577.251833] exe[573654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751642c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752580.502667] exe[533591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cf262111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752888.053527] exe[630987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.246233] exe[626723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.305449] exe[626466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f838f90 ax:7f969f839020 si:ffffffffff600000 di:563a21b73f21 [41752888.494028] exe[626597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41757538.722484] exe[778664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.823198] exe[758312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.967004] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.995444] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757557.290054] exe[776922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.387612] exe[758104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.440543] exe[759987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.496423] exe[758068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.551923] exe[759961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.604068] exe[778671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.649864] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.700608] exe[758045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.749858] exe[764729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.807350] exe[759971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757644.212741] warn_bad_vsyscall: 1 callbacks suppressed [41757644.212745] exe[790065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.304044] exe[784243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.328830] exe[785426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450208e8 ax:ffffffffff600000 si:7f0645020e08 di:ffffffffff600000 [41757647.143597] exe[790377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41759709.694107] exe[813064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.526135] exe[758982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.614859] exe[758970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41762275.438935] exe[911832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.634223] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.658073] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.689564] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.711239] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.733002] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.760369] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.781913] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.804653] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.827404] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762485.396771] warn_bad_vsyscall: 57 callbacks suppressed [41762485.396775] exe[910276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.545300] exe[910549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.613415] exe[924218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.646592] exe[923599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3048e8 ax:ffffffffff600000 si:7f5e8c304e08 di:ffffffffff600000 [41763250.874910] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.275437] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.320649] exe[927012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.567108] exe[917494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.056287] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.309074] exe[935075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.431878] exe[933571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.662923] exe[932695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.864888] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.082371] exe[913410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.195471] exe[935302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.335350] exe[930684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.443449] exe[935764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.563281] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.081281] warn_bad_vsyscall: 33 callbacks suppressed [41763263.081284] exe[931140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763263.216167] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.355112] exe[914812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.420199] exe[915423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.530205] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.681026] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.879255] exe[930576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.927513] exe[930550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.085064] exe[913498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.210722] exe[913405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763268.268592] warn_bad_vsyscall: 12 callbacks suppressed [41763268.268595] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763269.060541] exe[926685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763269.736222] exe[934886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763272.529977] exe[913321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695dd18e8 ax:ffffffffff600000 si:7f7695dd1e08 di:ffffffffff600000 [41763273.601034] exe[913301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763273.695332] exe[914658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.809309] exe[933779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.861036] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.951071] exe[926984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.040411] exe[928109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.188940] exe[909201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.362175] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.452131] exe[933778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.596830] exe[914534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.635599] warn_bad_vsyscall: 191 callbacks suppressed [41763278.635603] exe[933786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.725666] exe[936026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.913045] exe[931158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.069982] exe[931978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.262372] exe[931156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.451575] exe[931116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.621113] exe[932096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.648869] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.671277] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.692825] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763283.700387] warn_bad_vsyscall: 107 callbacks suppressed [41763283.700390] exe[914296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.173960] exe[913357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.559844] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.659959] exe[914076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.768392] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.872875] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.057871] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.219682] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.347142] exe[914139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.378436] exe[926998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.812968] warn_bad_vsyscall: 67 callbacks suppressed [41763288.812972] exe[914249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.999215] exe[914042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.158924] exe[913319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.395068] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.812138] exe[914105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.901025] exe[932453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.961762] exe[914165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.117673] exe[914769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763290.245449] exe[934753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.381620] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763293.854065] warn_bad_vsyscall: 50 callbacks suppressed [41763293.854068] exe[921317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.006341] exe[913500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.087038] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.202005] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.429236] exe[913536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.499110] exe[927004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.656628] exe[935268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.785778] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.864550] exe[935251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.985706] exe[912715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763299.476827] warn_bad_vsyscall: 17 callbacks suppressed [41763299.476830] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.657251] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.766955] exe[914364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.899236] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.117074] exe[934993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.208230] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.249269] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.367548] exe[935524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.451007] exe[932665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.635186] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.682441] warn_bad_vsyscall: 22 callbacks suppressed [41763305.682444] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.849570] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.906698] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.055570] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.086311] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.111476] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.134635] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.158442] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.180811] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.208861] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763310.987175] warn_bad_vsyscall: 41 callbacks suppressed [41763310.987179] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.371361] exe[914230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.496866] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.667542] exe[935129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.738508] exe[913367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.951374] exe[935519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.073873] exe[928039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.164242] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.283765] exe[912743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.395192] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.082350] warn_bad_vsyscall: 44 callbacks suppressed [41763316.082371] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.218355] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.311483] exe[932250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.392115] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.441448] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.645037] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.683000] exe[913935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.917509] exe[934743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763317.019495] exe[935528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763317.138638] exe[908214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.116968] warn_bad_vsyscall: 110 callbacks suppressed [41763321.116972] exe[934763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.298334] exe[930984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.503536] exe[928143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.702473] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.919434] exe[932052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.066776] exe[928049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.289479] exe[931976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.485218] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.727147] exe[932038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.808798] exe[932449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763352.120661] warn_bad_vsyscall: 46 callbacks suppressed [41763352.120665] exe[905863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.189760] exe[906120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.213492] exe[906603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcbe8e8 ax:ffffffffff600000 si:7f42ddcbee08 di:ffffffffff600000 [41763352.256524] exe[905875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcdf8e8 ax:ffffffffff600000 si:7f42ddcdfe08 di:ffffffffff600000 [41763363.118582] exe[907141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.217536] exe[906003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.350433] exe[905923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.437053] exe[911421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.522957] exe[905901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.617218] exe[906000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763787.075875] exe[940758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.136754] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.163349] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.185181] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.207438] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.230246] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.253337] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.275227] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.298877] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.322172] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41765904.311543] warn_bad_vsyscall: 25 callbacks suppressed [41765904.311547] exe[975833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e101778 cs:33 sp:7f58896f2f90 ax:7f58896f3020 si:ffffffffff600000 di:55ec2e1c7f21 [41765917.252483] exe[972141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb9e3cb778 cs:33 sp:7fbfbd0e2f90 ax:7fbfbd0e3020 si:ffffffffff600000 di:55bb9e491f21 [41765918.779735] exe[984137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc739b778 cs:33 sp:7f5ade326f90 ax:7f5ade327020 si:ffffffffff600000 di:563fc7461f21 [41765963.667630] exe[989999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734db6d778 cs:33 sp:7f3735eeaf90 ax:7f3735eeb020 si:ffffffffff600000 di:55734dc33f21 [41765992.297928] exe[972347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f2fcbc778 cs:33 sp:7f56c829ef90 ax:7f56c829f020 si:ffffffffff600000 di:561f2fd82f21 [41766006.374106] exe[968996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d478296778 cs:33 sp:7fee6d25bf90 ax:7fee6d25c020 si:ffffffffff600000 di:55d47835cf21 [41766065.751898] exe[959836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af63d47778 cs:33 sp:7f2bd25c3f90 ax:7f2bd25c4020 si:ffffffffff600000 di:55af63e0df21 [41766149.668440] exe[944991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287d666778 cs:33 sp:7fc056d23f90 ax:7fc056d24020 si:ffffffffff600000 di:56287d72cf21 [41766216.641061] exe[979413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558df60b7778 cs:33 sp:7fa1536f2f90 ax:7fa1536f3020 si:ffffffffff600000 di:558df617df21 [41766311.526118] exe[956512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5a658778 cs:33 sp:7f2f1dc6cf90 ax:7f2f1dc6d020 si:ffffffffff600000 di:555f5a71ef21 [41770271.316831] exe[59098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.397281] exe[61128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.556021] exe[61120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.593569] exe[53801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41776907.692072] exe[236964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.876439] exe[236700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.925540] exe[236819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41776908.082049] exe[236987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776908.138042] exe[236989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41780893.412040] exe[259523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.630698] exe[259419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.698258] exe[259369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.913814] exe[259500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780898.710619] exe[297920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780898.939372] exe[259489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780899.158810] exe[260117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41783115.399858] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.570177] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.688527] exe[337157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41784398.677703] exe[322007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.819014] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.840556] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.863607] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.888527] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.913584] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.936486] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.961792] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.989414] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784399.017645] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784495.151826] warn_bad_vsyscall: 57 callbacks suppressed [41784495.151830] exe[381065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41784496.069854] exe[372438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa1786288e8 ax:ffffffffff600000 si:7fa178628e08 di:ffffffffff600000 [41784497.115873] exe[379265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41786524.090276] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.339775] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.410268] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786524.682522] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786559.623259] exe[364298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786559.828330] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.028094] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.267772] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.499839] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.717295] exe[363148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.913889] exe[364295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.162817] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.340655] exe[363274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.559320] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786564.814411] warn_bad_vsyscall: 45 callbacks suppressed [41786564.814414] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.043033] exe[363175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.118235] exe[363134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600b78e8 ax:ffffffffff600000 si:7f40600b7e08 di:ffffffffff600000 [41786565.332424] exe[363357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.558444] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.809817] exe[363223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.003180] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.073554] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786566.279598] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.475963] exe[363355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786569.970266] warn_bad_vsyscall: 46 callbacks suppressed [41786569.970269] exe[363233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.186693] exe[431096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.430747] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.487487] exe[363281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786570.698127] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.761018] exe[363216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786571.032519] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786571.269260] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.494770] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.698378] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786575.152135] warn_bad_vsyscall: 16 callbacks suppressed [41786575.152139] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.199885] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.244919] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.289323] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.335275] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.378243] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.415929] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.460778] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.507948] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.551019] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786580.162383] warn_bad_vsyscall: 71 callbacks suppressed [41786580.162385] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.417893] exe[364299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.670112] exe[431112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.985939] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.227864] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.295386] exe[377949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.549840] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.760706] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.986996] exe[363351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786582.193062] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.263436] warn_bad_vsyscall: 43 callbacks suppressed [41786585.263439] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.580600] exe[363950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786586.795633] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.012866] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.217435] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.264142] exe[368045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.496453] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.684565] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.900840] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.953149] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786590.334133] warn_bad_vsyscall: 42 callbacks suppressed [41786590.334136] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786590.606160] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786590.816216] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.008841] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.195358] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.411937] exe[363151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.668545] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.937870] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.196581] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.416023] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.407062] warn_bad_vsyscall: 8 callbacks suppressed [41786595.407065] exe[363397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.632664] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.846435] exe[363282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786596.118174] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.340658] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.516739] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.562921] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.767501] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.982579] exe[363279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786597.203979] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.422539] warn_bad_vsyscall: 20 callbacks suppressed [41786600.422542] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.470576] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.513440] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.560098] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.608456] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.656080] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.694699] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.730422] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.766932] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.799600] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.428036] warn_bad_vsyscall: 117 callbacks suppressed [41786605.428040] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.465569] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.502840] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.536106] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.571788] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.606882] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.639545] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.674536] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.707272] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.741525] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.618316] warn_bad_vsyscall: 52 callbacks suppressed [41786610.618319] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.854296] exe[363523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.073302] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.314660] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.540590] exe[377941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.791249] exe[424506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.033562] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.290509] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.360407] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.573759] exe[363592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.727027] warn_bad_vsyscall: 13 callbacks suppressed [41786615.727030] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.948631] exe[363582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786616.170026] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.285372] exe[366637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.538982] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786617.795906] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.001607] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.206366] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.255357] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.468554] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786620.964777] warn_bad_vsyscall: 13 callbacks suppressed [41786620.964779] exe[363181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.326450] exe[431101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.606193] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.656723] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.926219] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.143749] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.335316] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.382914] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.612232] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.850862] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.028763] warn_bad_vsyscall: 16 callbacks suppressed [41786626.028766] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.091691] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.361031] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.633487] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.855675] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786627.097953] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.142697] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.185790] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.223045] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.267893] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786631.196563] warn_bad_vsyscall: 85 callbacks suppressed [41786631.196567] exe[363213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.254505] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.462655] exe[431119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.666067] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.712621] exe[363236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.907915] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786632.088524] exe[363191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.289035] exe[363121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.337381] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.549279] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.213850] warn_bad_vsyscall: 16 callbacks suppressed [41786636.213853] exe[363340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.420214] exe[363320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.625056] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.816977] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.012992] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.238894] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786637.464622] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.667207] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.898240] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.953728] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786641.250149] warn_bad_vsyscall: 46 callbacks suppressed [41786641.250152] exe[368054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786642.024558] exe[431123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.242368] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.298262] exe[404345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.496364] exe[363371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.714166] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.904918] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.118187] exe[374141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.172365] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786702.319737] exe[397116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.409403] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.447050] exe[400625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.541093] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41792975.628288] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.730238] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.844813] exe[615735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b98ed8e8 ax:ffffffffff600000 si:7fc9b98ede08 di:ffffffffff600000 [41792997.069607] exe[604397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.125925] exe[615999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.181068] exe[615994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.253591] exe[596336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.319244] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.375810] exe[607247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.432110] exe[596057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.485891] exe[615743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41793118.965656] exe[621056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.090239] exe[626746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.168326] exe[626645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.266430] exe[626572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793726.955755] exe[625376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.052806] exe[625381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7968e8 ax:ffffffffff600000 si:7f516f796e08 di:ffffffffff600000 [41793727.153391] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.174933] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.196856] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.218672] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.239698] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.262813] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.283717] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.304423] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41796695.489484] warn_bad_vsyscall: 25 callbacks suppressed [41796695.489488] exe[677542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.604343] exe[677592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.707255] exe[672509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41803498.042529] exe[833127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.126903] exe[833167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.208626] exe[832789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.249927] exe[832800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce7de8e8 ax:ffffffffff600000 si:7fd5ce7dee08 di:ffffffffff600000 [41805111.283126] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.537018] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.620652] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.886967] exe[793605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805128.239442] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.488493] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.670387] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.878152] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.144602] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.363927] exe[802093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.569060] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.775077] exe[793405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.962772] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805130.145354] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805203.344761] warn_bad_vsyscall: 1 callbacks suppressed [41805203.344765] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.537189] exe[798606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.579998] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.807307] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.101795] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.318472] exe[811268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.373548] exe[811294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.620529] exe[794402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.698217] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805204.994645] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.398372] warn_bad_vsyscall: 18 callbacks suppressed [41805208.398376] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.635499] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.924254] exe[811280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.021828] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.286019] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.594197] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.870572] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.407942] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.672679] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.912336] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.536879] warn_bad_vsyscall: 11 callbacks suppressed [41805213.536883] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.585410] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.793346] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.023642] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.274531] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.498847] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.558499] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.812362] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805215.075819] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805215.124560] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805218.725302] warn_bad_vsyscall: 51 callbacks suppressed [41805218.725305] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.788624] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.987947] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.195341] exe[793385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.427946] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.485352] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.718117] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.966655] exe[806263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.185224] exe[811134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.227819] exe[793563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805223.889850] warn_bad_vsyscall: 48 callbacks suppressed [41805223.889854] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805224.099273] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805224.302851] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.148736] exe[811104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.359381] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.595293] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805225.774952] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.054896] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805226.348456] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.585215] exe[806269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.116988] warn_bad_vsyscall: 13 callbacks suppressed [41805229.116992] exe[812073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.333239] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.551784] exe[793481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.756824] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.013407] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805230.292035] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.512816] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.710465] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.763658] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.942605] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.227962] warn_bad_vsyscall: 11 callbacks suppressed [41805234.227966] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.288973] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.465441] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.185325] exe[793556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.407991] exe[793383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.463913] exe[793518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.729225] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.971939] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.225498] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.749266] exe[793548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.412931] warn_bad_vsyscall: 11 callbacks suppressed [41805239.412935] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.717056] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.980368] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.249790] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.487286] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.689874] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.867445] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.911822] exe[793476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.097592] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.286002] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805244.500986] warn_bad_vsyscall: 7 callbacks suppressed [41805244.500989] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.772018] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.839190] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.114889] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.178113] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87918e8 ax:ffffffffff600000 si:7f75d8791e08 di:ffffffffff600000 [41805246.673821] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805246.882406] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.162562] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.426712] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.631100] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.504982] warn_bad_vsyscall: 9 callbacks suppressed [41805249.504986] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.833815] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.048503] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.241838] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.423353] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.478810] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.722037] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.784841] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.015126] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.226609] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.616411] warn_bad_vsyscall: 17 callbacks suppressed [41805254.616415] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.822562] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.015351] exe[793403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.250470] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805255.484810] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.714747] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.958701] exe[793346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805256.171377] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.397345] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.631803] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.685661] warn_bad_vsyscall: 16 callbacks suppressed [41805259.685665] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.942473] exe[793412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805260.192190] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.427948] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.675664] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.890659] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.106107] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.378328] exe[793527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.441005] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.697325] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.756786] warn_bad_vsyscall: 15 callbacks suppressed [41805264.756790] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.995468] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.195114] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.387824] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.434565] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.655230] exe[793461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.867290] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805266.077154] exe[793407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805266.335933] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805268.454211] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805269.830493] warn_bad_vsyscall: 5 callbacks suppressed [41805269.830497] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.052161] exe[811089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.276025] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.348648] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805270.555983] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.261605] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.320205] exe[811310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.367076] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.410085] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.470504] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.090855] warn_bad_vsyscall: 42 callbacks suppressed [41805275.090860] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.376794] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805275.821577] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.135376] exe[793389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.194715] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.400398] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.455601] exe[811141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.687064] exe[811103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.945566] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805277.006902] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.310887] warn_bad_vsyscall: 45 callbacks suppressed [41805280.310892] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.573497] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805280.795096] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.031762] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.236181] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.413453] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.668319] exe[811123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.876511] exe[811897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805282.119124] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805282.330537] exe[794234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.433694] warn_bad_vsyscall: 53 callbacks suppressed [41805285.433697] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.727147] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.776492] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.821526] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.868784] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.911516] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.958369] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.991404] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.032888] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.075981] exe[793668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805336.401015] warn_bad_vsyscall: 34 callbacks suppressed [41805336.401019] exe[837931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.627402] exe[837726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.867166] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.903558] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.961276] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.002343] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.044108] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.086099] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.127858] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.174980] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41807485.566971] warn_bad_vsyscall: 46 callbacks suppressed [41807485.566974] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.648422] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.705688] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.735448] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0baa8e8 ax:ffffffffff600000 si:7f46a0baae08 di:ffffffffff600000 [41807486.357505] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.425446] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.496082] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.585758] exe[869712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.674899] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807521.031633] exe[886290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d422edd6 cs:33 sp:7efca7b1b8e8 ax:ffffffffff600000 si:7efca7b1be08 di:ffffffffff600000 [41807522.823903] exe[888998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb928e8 ax:ffffffffff600000 si:7f179eb92e08 di:ffffffffff600000 [41807554.670502] exe[898568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cff5cdd6 cs:33 sp:7fe2dc3c78e8 ax:ffffffffff600000 si:7fe2dc3c7e08 di:ffffffffff600000 [41807558.049276] exe[874830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfe8e8 ax:ffffffffff600000 si:7f6bfcbfee08 di:ffffffffff600000 [41807568.608258] exe[896475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64a4a1dd6 cs:33 sp:7f163c3e58e8 ax:ffffffffff600000 si:7f163c3e5e08 di:ffffffffff600000 [41807574.454699] exe[863839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e0f16dd6 cs:33 sp:7fd2cc1f28e8 ax:ffffffffff600000 si:7fd2cc1f2e08 di:ffffffffff600000 [41807603.880105] exe[907821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd062cdd6 cs:33 sp:7ff728abc8e8 ax:ffffffffff600000 si:7ff728abce08 di:ffffffffff600000 [41807607.916818] exe[910586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c048abfdd6 cs:33 sp:7fef1439e8e8 ax:ffffffffff600000 si:7fef1439ee08 di:ffffffffff600000 [41807921.659016] exe[880532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778eee9dd6 cs:33 sp:7f1bbe08e8e8 ax:ffffffffff600000 si:7f1bbe08ee08 di:ffffffffff600000 [41807960.087324] exe[843823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67a8e6dd6 cs:33 sp:7fa4e21878e8 ax:ffffffffff600000 si:7fa4e2187e08 di:ffffffffff600000 [41808064.880270] exe[854834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e370cbdd6 cs:33 sp:7f8e6bcea8e8 ax:ffffffffff600000 si:7f8e6bceae08 di:ffffffffff600000 [41808459.514377] exe[885927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0d1042dd6 cs:33 sp:7f56e1266f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808759.539588] exe[919955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8eb90ddd6 cs:33 sp:7fab85e60f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808762.936805] exe[895697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb92f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.052343] exe[864217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b9521dd6 cs:33 sp:7f55bcbccf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.362798] exe[913270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02909bdd6 cs:33 sp:7f012b62ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808925.119746] exe[921054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c447cdddd6 cs:33 sp:7fdc3e749f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808991.024928] exe[869735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a657791dd6 cs:33 sp:7f6fd5fe1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809005.783420] exe[918213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efaeb7fdd6 cs:33 sp:7f530e3b8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809056.895863] exe[876022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfc31b3dd6 cs:33 sp:7f1c2423ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809096.011371] exe[904278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41810234.530699] exe[949072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.581525] exe[947961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.630151] exe[947807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.928006] exe[947846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810234.974832] exe[948093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.029234] exe[948600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.079518] exe[948596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.131972] exe[948608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.200179] exe[951411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.248965] exe[947860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41816991.612357] warn_bad_vsyscall: 4 callbacks suppressed [41816991.612360] exe[126553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.435535] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.493486] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fd79f90 ax:7f7d7fd7a020 si:ffffffffff600000 di:55e520b3bf21 [41816992.581465] exe[118948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fdbbf90 ax:7f7d7fdbc020 si:ffffffffff600000 di:55e520b3bf21 [41822035.350192] exe[247515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb8d194dd6 cs:33 sp:7f640e79a8e8 ax:ffffffffff600000 si:7f640e79ae08 di:ffffffffff600000 [41822889.749326] exe[302519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55952e19d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822935.208004] exe[299669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a15683111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822961.034384] exe[304878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354e26a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823033.311349] exe[314680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f13038111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823052.045029] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.134119] exe[308891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.184755] exe[308238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.217476] exe[308887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d478e8 ax:ffffffffff600000 si:7f39d2d47e08 di:ffffffffff600000 [41823053.232931] exe[322754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6292b111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823057.020514] exe[321981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e3370111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823069.700392] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.780219] exe[312380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.846004] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.893603] exe[309645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.956181] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.009620] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.062543] exe[307917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.111941] exe[308520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.162008] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.215257] exe[308621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823180.806674] exe[313047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf4eea111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823389.254739] exe[332832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf86cd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823437.858953] exe[314886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.600173] exe[312505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.640482] exe[312331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823439.516137] exe[314888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823439.544471] exe[314880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823824.343066] exe[354604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c6d04111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824131.041530] exe[380420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf09428111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824858.428281] exe[414848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.713788] exe[420546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.975573] exe[416679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41825512.081524] exe[418960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559454680dd6 cs:33 sp:7f7eca1b38e8 ax:ffffffffff600000 si:7f7eca1b3e08 di:ffffffffff600000 [41825514.254117] exe[441974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133a96cdd6 cs:33 sp:7f670325f8e8 ax:ffffffffff600000 si:7f670325fe08 di:ffffffffff600000 [41825659.020998] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.098334] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.170269] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.203618] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.268332] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.331763] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.414070] exe[431880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.484319] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.545809] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.608690] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.694087] exe[426854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.778652] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.844814] exe[432027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825766.818579] warn_bad_vsyscall: 16 callbacks suppressed [41825766.818583] exe[435106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575971dcdd6 cs:33 sp:7f2564f118e8 ax:ffffffffff600000 si:7f2564f11e08 di:ffffffffff600000 [41825793.270194] exe[450369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb06618dd6 cs:33 sp:7f4f30fc68e8 ax:ffffffffff600000 si:7f4f30fc6e08 di:ffffffffff600000 [41825905.551188] exe[449980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560578919dd6 cs:33 sp:7fb48a7628e8 ax:ffffffffff600000 si:7fb48a762e08 di:ffffffffff600000 [41826034.022955] exe[445477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8a6dfdd6 cs:33 sp:7f1eceead8e8 ax:ffffffffff600000 si:7f1eceeade08 di:ffffffffff600000 [41826188.997741] exe[453368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c204cd7dd6 cs:33 sp:7f0b895c18e8 ax:ffffffffff600000 si:7f0b895c1e08 di:ffffffffff600000 [41829308.204553] exe[525245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed92f8e8 ax:ffffffffff600000 si:7f73ed92fe08 di:ffffffffff600000 [41829308.320335] exe[504935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed90e8e8 ax:ffffffffff600000 si:7f73ed90ee08 di:ffffffffff600000 [41829308.465964] exe[524995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.489939] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.511782] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.534476] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.559342] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.587145] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.614929] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.636842] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829868.059514] warn_bad_vsyscall: 25 callbacks suppressed [41829868.059517] exe[526529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f9af39dd6 cs:33 sp:7f2cc1e838e8 ax:ffffffffff600000 si:7f2cc1e83e08 di:ffffffffff600000 [41831131.696034] exe[542970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ebfaedd6 cs:33 sp:7f97112508e8 ax:ffffffffff600000 si:7f9711250e08 di:ffffffffff600000 [41834474.601837] exe[604582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.679640] exe[605221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.732769] exe[604184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.849167] exe[563908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41837048.422291] exe[662051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41837048.533088] exe[661843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f3db8e8 ax:ffffffffff600000 si:7f5d6f3dbe08 di:ffffffffff600000 [41837048.681080] exe[629596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41844952.031719] exe[855179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.128976] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.159601] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a6e98e8 ax:ffffffffff600000 si:7f9f5a6e9e08 di:ffffffffff600000 [41844952.253695] exe[876553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41847173.002467] exe[918269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.065577] exe[922704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.089749] exe[921518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4a48e8 ax:ffffffffff600000 si:7f035e4a4e08 di:ffffffffff600000 [41847173.138579] exe[921036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41848100.818740] exe[982618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848102.014184] exe[988797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848103.148477] exe[982710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848104.197452] exe[989052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848105.781763] exe[989193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848106.916754] exe[989431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848108.004876] exe[989560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848111.997689] exe[986964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.165400] exe[986982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.335446] exe[985777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41849006.539662] exe[991843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.631479] exe[984650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.703048] exe[991255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.768050] exe[40266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849826.306615] exe[992399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cf7b09dd6 cs:33 sp:7f15b55b18e8 ax:ffffffffff600000 si:7f15b55b1e08 di:ffffffffff600000 [41850441.777344] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850442.472117] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.120527] exe[43321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.780845] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850444.704779] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850445.317470] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850446.004418] exe[43315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850650.739176] exe[57842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850652.605643] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850654.563744] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850656.820600] exe[57881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41851110.164149] exe[48481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851110.997992] exe[8160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.102398] exe[992115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.936375] exe[9479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851179.638371] exe[69801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564618371dd6 cs:33 sp:7fcdc37e58e8 ax:ffffffffff600000 si:7fcdc37e5e08 di:ffffffffff600000 [41851231.107404] exe[987502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41851231.178414] exe[22900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48698e8 ax:ffffffffff600000 si:7fd6f4869e08 di:ffffffffff600000 [41851232.037330] exe[987717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41852892.250497] exe[103623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852893.142668] exe[105576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.010663] exe[103626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.758124] exe[86240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41855162.113826] exe[142012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41855313.504230] exe[141503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41856477.592086] exe[186229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856477.990084] exe[151658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.335360] exe[150934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.638546] exe[186244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41858337.258144] exe[213516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3c098e8 ax:ffffffffff600000 si:7f16a3c09e08 di:ffffffffff600000 [41858337.484131] exe[213623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41858337.661427] exe[213955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41859518.824055] exe[248703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.105993] exe[255828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.391378] exe[244397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.679193] exe[245894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41860578.570529] exe[236901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560666b8e8 ax:ffffffffff600000 si:7f560666be08 di:ffffffffff600000 [41860578.846523] exe[250139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560664a8e8 ax:ffffffffff600000 si:7f560664ae08 di:ffffffffff600000 [41860579.164563] exe[239818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f56066298e8 ax:ffffffffff600000 si:7f5606629e08 di:ffffffffff600000 [41860743.320839] exe[274338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ff230dd6 cs:33 sp:7f01780be8e8 ax:ffffffffff600000 si:7f01780bee08 di:ffffffffff600000 [41860743.548528] exe[276548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda68b4dd6 cs:33 sp:7fa5f3b2c8e8 ax:ffffffffff600000 si:7fa5f3b2ce08 di:ffffffffff600000 [41860751.145182] exe[279802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0baab8dd6 cs:33 sp:7fe6b3d058e8 ax:ffffffffff600000 si:7fe6b3d05e08 di:ffffffffff600000 [41860828.146570] exe[273881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d11b74dd6 cs:33 sp:7f656ff9b8e8 ax:ffffffffff600000 si:7f656ff9be08 di:ffffffffff600000 [41860851.832034] exe[285010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e62aa7dd6 cs:33 sp:7f6546af98e8 ax:ffffffffff600000 si:7f6546af9e08 di:ffffffffff600000 [41860854.052146] exe[286596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb4b4dd6 cs:33 sp:7fc576d418e8 ax:ffffffffff600000 si:7fc576d41e08 di:ffffffffff600000 [41860908.538991] exe[279837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556243246dd6 cs:33 sp:7f7b7522d8e8 ax:ffffffffff600000 si:7f7b7522de08 di:ffffffffff600000 [41860918.898145] exe[235714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.455822] exe[276159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.560150] exe[276226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41861460.931945] exe[244371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563519776dd6 cs:33 sp:7ff419f578e8 ax:ffffffffff600000 si:7ff419f57e08 di:ffffffffff600000 [41861513.340199] exe[293813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9ab64dd6 cs:33 sp:7fd8ac37a8e8 ax:ffffffffff600000 si:7fd8ac37ae08 di:ffffffffff600000 [41869526.136923] exe[481556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869526.937554] exe[482898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869527.771779] exe[482150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869528.623221] exe[481551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41870412.373018] exe[524676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41871193.505582] exe[567207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.568264] exe[583754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.663711] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.684752] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.707339] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.729436] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.751133] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.773325] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.794552] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.816614] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871482.144269] warn_bad_vsyscall: 25 callbacks suppressed [41871482.144273] exe[594040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356cbef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.277314] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.302142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.324527] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.345919] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.370142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.393638] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.422418] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.445455] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.467196] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41872436.340595] warn_bad_vsyscall: 69 callbacks suppressed [41872436.340599] exe[593380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.425027] exe[598514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.508106] exe[592389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41875162.119965] exe[666199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.211053] exe[666186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.275088] exe[666237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.460198] exe[657994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.536648] exe[658132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.637267] exe[657925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875179.477301] exe[665553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.619360] exe[665726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.738342] exe[665214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41877341.513682] exe[671669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eb0e8e8 ax:ffffffffff600000 si:7fcf8eb0ee08 di:ffffffffff600000 [41877341.777071] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.810792] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.844253] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.881474] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.916023] exe[681472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.952976] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.987662] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.023105] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.056966] exe[681486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41880801.183363] warn_bad_vsyscall: 26 callbacks suppressed [41880801.183366] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.255434] exe[715758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.287304] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.350504] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41880822.530070] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.595211] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.666445] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.758916] exe[717852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.864621] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.947261] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.003424] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.071047] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.162848] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.220163] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.143349] warn_bad_vsyscall: 14 callbacks suppressed [41880906.143352] exe[713701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.217076] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.287889] exe[723579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.351004] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.415492] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.443847] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.484985] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.547685] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.602141] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.628698] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.147246] warn_bad_vsyscall: 229 callbacks suppressed [41880911.147249] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.178338] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.269230] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.368716] exe[723577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.431186] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.506950] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.597657] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.669361] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.760307] exe[713687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.826428] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.210783] warn_bad_vsyscall: 147 callbacks suppressed [41880916.210786] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.315830] exe[715823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880918.984281] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.033653] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.088731] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.141150] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.222772] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.247647] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.296779] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.323872] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.260558] warn_bad_vsyscall: 108 callbacks suppressed [41880921.260562] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.305573] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.360166] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.436022] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.465898] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.539216] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.560903] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.639893] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.704054] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.786336] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41881508.637656] warn_bad_vsyscall: 193 callbacks suppressed [41881508.637659] exe[753378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9a5a4778 cs:33 sp:7fafc69e7f90 ax:7fafc69e8020 si:ffffffffff600000 di:555a9a66af21 [41881511.438528] exe[770282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ce2b77778 cs:33 sp:7fed9568af90 ax:7fed9568b020 si:ffffffffff600000 di:555ce2c3df21 [41881539.072531] exe[768983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb72bd778 cs:33 sp:7fd7ff8a1f90 ax:7fd7ff8a2020 si:ffffffffff600000 di:55cdb7383f21 [41881596.261242] exe[774269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930cb26778 cs:33 sp:7fa20beccf90 ax:7fa20becd020 si:ffffffffff600000 di:55930cbecf21 [41881773.035184] exe[779577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.091580] exe[783934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.149190] exe[783940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881786.939330] exe[780065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.007381] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.067807] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.092785] exe[779533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881921.977704] exe[775842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881922.088497] exe[789074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881922.155632] exe[777499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41882495.933028] exe[815318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061f263778 cs:33 sp:7f4a7e832f90 ax:7f4a7e833020 si:ffffffffff600000 di:56061f329f21 [41882502.455606] exe[814504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557509838778 cs:33 sp:7f4db312ff90 ax:7f4db3130020 si:ffffffffff600000 di:5575098fef21 [41882788.553584] exe[826696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b96cf778 cs:33 sp:7fce13cdaf90 ax:7fce13cdb020 si:ffffffffff600000 di:55b9b9795f21 [41882830.464488] exe[827975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342031778 cs:33 sp:7f87130d6f90 ax:7f87130d7020 si:ffffffffff600000 di:55e3420f7f21 [41882834.793089] exe[829620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dc8637778 cs:33 sp:7ff0a6e45f90 ax:7ff0a6e46020 si:ffffffffff600000 di:561dc86fdf21 [41883045.808370] exe[838145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.902401] exe[838166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.985535] exe[838376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.167636] exe[817912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.290251] exe[818142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.371759] exe[817949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41884641.673006] exe[894568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.736182] exe[893198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.791456] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.816706] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884863.031736] exe[892502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.246578] exe[887475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.314822] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.573956] exe[891481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884987.092212] exe[891268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.326488] exe[891857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41884987.573955] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.641065] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41885162.202142] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.318233] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.358226] exe[911215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41885162.479522] exe[907976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41886415.206041] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.032309] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.127011] exe[920122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.187499] exe[915864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da0bf90 ax:7faa9da0c020 si:ffffffffff600000 di:562621b05f21 [41886477.736067] exe[913026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886477.887819] exe[906062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886478.086611] exe[911593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41887751.947729] exe[915171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.144338] exe[927993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.268589] exe[911347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.302760] exe[911118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887929.157141] exe[930023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.868661] exe[897120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.960012] exe[904941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58a78e8 ax:ffffffffff600000 si:7f10e58a7e08 di:ffffffffff600000 [41889101.551373] exe[960931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.601644] exe[966382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.683019] exe[961439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41891976.422835] exe[86760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.256473] exe[44669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f012c8e8 ax:ffffffffff600000 si:7fb0f012ce08 di:ffffffffff600000 [41891977.525046] exe[53359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.607860] exe[34631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f00c98e8 ax:ffffffffff600000 si:7fb0f00c9e08 di:ffffffffff600000 [41896284.750958] exe[168708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.815642] exe[179555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.895228] exe[162432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.963709] exe[162495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896691.738624] exe[201290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.848800] exe[200649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.921878] exe[200795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896692.019653] exe[200747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41897067.351129] exe[219569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560635127dd6 cs:33 sp:7f1244c2a8e8 ax:ffffffffff600000 si:7f1244c2ae08 di:ffffffffff600000 [41898763.668087] exe[225113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898765.083994] exe[215493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898767.021106] exe[215571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898768.695133] exe[225090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41899007.310095] exe[232976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38ea2cdd6 cs:33 sp:7fac37d678e8 ax:ffffffffff600000 si:7fac37d67e08 di:ffffffffff600000 [41901025.971527] exe[268025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901027.264041] exe[281375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901028.570239] exe[267892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901029.812214] exe[268204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901031.654199] exe[267881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901032.832954] exe[284325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901034.019013] exe[267894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41902099.941241] exe[291114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902101.045368] exe[291111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902102.272214] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902103.473731] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902805.861441] exe[310042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902822.453620] exe[294804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41904606.650448] exe[336572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904606.970212] exe[325487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.264507] exe[336144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.636095] exe[328873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41905279.898943] exe[346576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a1b06dd6 cs:33 sp:7f45d32998e8 ax:ffffffffff600000 si:7f45d3299e08 di:ffffffffff600000 [41906486.634635] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.720776] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.797622] exe[365312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.083780] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.200024] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.346738] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.451896] exe[368815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.527370] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.585736] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.689666] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.181583] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.351934] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.380235] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.405719] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.429173] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.451090] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.472562] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.493150] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.514014] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.535793] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41909352.371936] warn_bad_vsyscall: 57 callbacks suppressed [41909352.371941] exe[428992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.454586] exe[433454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.538691] exe[426938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302badf88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909773.722174] exe[434867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909773.998926] exe[446617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909774.280662] exe[434873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41910311.725315] exe[353846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910317.587875] exe[468862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910323.314435] exe[429148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910329.302262] exe[449816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41917036.773394] exe[628878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41917426.691100] exe[628981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41926895.199040] exe[795444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.267974] exe[795690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.327033] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.348675] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.370066] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.393449] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.414480] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.435836] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.458095] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.479947] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926909.833474] warn_bad_vsyscall: 57 callbacks suppressed [41926909.833477] exe[795925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.892585] exe[795342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.973151] exe[795528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.043286] exe[810268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.128082] exe[795908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.205518] exe[795555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.265170] exe[795554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.315757] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.389025] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41928841.110989] exe[810382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.250218] exe[795571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.284951] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.346029] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.368880] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.392485] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.415109] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.439956] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.466106] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.495641] exe[795469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928864.290145] warn_bad_vsyscall: 58 callbacks suppressed [41928864.290148] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669eff88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.451810] exe[842720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.602545] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41935264.505965] exe[13609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935264.906214] exe[4275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935265.376094] exe[13100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935296.199404] exe[13082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935296.613399] exe[4490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.083324] exe[4450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.491875] exe[5791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.934098] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.473359] exe[6685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.978422] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.436101] exe[6640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.832834] exe[4017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41941040.319463] exe[132827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941040.424880] exe[131553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941041.159454] exe[145025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234762f90 ax:7f5234763020 si:ffffffffff600000 di:5579b16c1f21 [41941571.205283] exe[165017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.349974] exe[163858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.379664] exe[164997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.475259] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.516474] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41943384.106984] exe[216743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.162573] exe[208307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.213593] exe[208473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.315864] exe[216434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41944588.561127] exe[398708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d707d61dd6 cs:33 sp:7f32847b08e8 ax:ffffffffff600000 si:7f32847b0e08 di:ffffffffff600000 [41944707.637413] exe[411468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.680687] exe[411432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.724716] exe[411337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.773084] exe[411515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41945110.531608] exe[437371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.057219] exe[434750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.553903] exe[422408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.086621] exe[417141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.957436] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945113.498887] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945114.101766] exe[428035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945753.724833] exe[435955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.789461] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.839122] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.388113] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.434946] exe[449012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.485245] exe[436870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.544713] exe[450385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.600067] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.783114] exe[440029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.833446] exe[461551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.862012] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946005.914236] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.935680] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.956839] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.979571] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.000602] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.021186] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.042105] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.145595] warn_bad_vsyscall: 26 callbacks suppressed [41946019.145598] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.352414] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.462252] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.513012] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.576269] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.624775] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.673624] exe[440382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.723310] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.785834] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.793791] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.840631] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946103.888040] exe[435967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946474.405452] exe[549926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4978dd6 cs:33 sp:7f7745afc8e8 ax:ffffffffff600000 si:7f7745afce08 di:ffffffffff600000 [41946833.761175] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.811202] exe[454759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.838590] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.911112] exe[440028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41947072.576620] exe[519907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.369185] exe[573200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.456993] exe[573218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41948964.644250] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.198082] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.755674] exe[835407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948966.337869] exe[835472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949350.490206] exe[868039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949597.822285] exe[894220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41950319.474637] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950326.900247] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950334.629153] exe[959852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950342.840668] exe[720942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950564.022012] exe[975125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.238701] exe[975085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.471213] exe[975073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.654764] exe[975547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41952664.952240] exe[142591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2548edd6 cs:33 sp:7f3f3bce18e8 ax:ffffffffff600000 si:7f3f3bce1e08 di:ffffffffff600000 [41953319.238417] exe[957038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.355748] exe[962151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.521171] exe[154103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1c8f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41955005.795707] exe[266556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955006.624840] exe[370328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955007.408565] exe[367985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955008.317319] exe[374835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41956135.809962] exe[464658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.901439] exe[463133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.973011] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.993908] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.017453] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.039020] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.061095] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.084274] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.106963] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.132774] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.375306] warn_bad_vsyscall: 25 callbacks suppressed [41956152.375310] exe[462382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.503603] exe[462150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.603462] exe[462765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.682742] exe[463429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.768156] exe[466161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.859097] exe[464658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.934728] exe[479731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.047540] exe[462753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.156255] exe[445874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.224497] exe[447835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41957211.998217] warn_bad_vsyscall: 3 callbacks suppressed [41957211.998220] exe[494072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957212.057639] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957212.081864] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957212.135003] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.261019] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.308420] exe[494061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.357677] exe[496081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.412897] exe[494324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.460841] exe[494324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.665298] exe[496081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.735579] exe[501505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.759569] exe[501841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.880045] exe[497748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.907735] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.275760] warn_bad_vsyscall: 139 callbacks suppressed [41957226.275763] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.332301] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.376613] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.404670] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.453975] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.520865] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.577653] exe[493814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.631064] exe[482571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.657868] exe[482571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.708803] exe[483692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.296749] warn_bad_vsyscall: 231 callbacks suppressed [41957231.296753] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.324530] exe[482913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957231.376104] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.398692] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957231.454117] exe[482913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.501867] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.530298] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf612f28e8 ax:ffffffffff600000 si:7fbf612f2e08 di:ffffffffff600000 [41957231.585148] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.639427] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.695901] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957561.288846] warn_bad_vsyscall: 330 callbacks suppressed [41957561.288849] exe[640282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0affd9dd6 cs:33 sp:7fef46934f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957647.842329] exe[618734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560517ce2dd6 cs:33 sp:7fb76bd60f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957863.989526] exe[645493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d373ffadd6 cs:33 sp:7f3350b7bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957925.201589] exe[665951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6876edd6 cs:33 sp:7fc4bc708f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957960.484575] exe[677296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591c814dd6 cs:33 sp:7ff9cc35bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958157.754416] exe[602851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56084e08add6 cs:33 sp:7ff331ffef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958258.464612] exe[701195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cc7f0ddd6 cs:33 sp:7f309fb42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958317.782459] exe[697429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41958811.042473] exe[492737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.122563] exe[489644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.193298] exe[684837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.223139] exe[489330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958889.542039] exe[730764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41958906.747035] exe[578760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958906.882040] exe[628682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958906.920451] exe[446069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958907.207612] exe[625049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958907.235843] exe[448652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41959115.102900] exe[482476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.162519] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.204857] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.225785] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.247559] exe[506590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.269641] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.292517] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.314337] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.335688] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.356807] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959630.981081] warn_bad_vsyscall: 25 callbacks suppressed [41959630.981084] exe[788199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9246d8dd6 cs:33 sp:7f2b2c701f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41961793.137449] exe[935893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f71e2dd6 cs:33 sp:7f7f42e66f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41962124.787616] exe[942520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962124.896110] exe[937501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962124.944650] exe[937501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7008e8 ax:ffffffffff600000 si:7f000c700e08 di:ffffffffff600000 [41962125.039659] exe[937375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962125.085931] exe[938619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7218e8 ax:ffffffffff600000 si:7f000c721e08 di:ffffffffff600000 [41969541.889580] exe[675781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7489add6 cs:33 sp:7f36ae60e8e8 ax:ffffffffff600000 si:7f36ae60ee08 di:ffffffffff600000 [41969550.285474] exe[677179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636114d9dd6 cs:33 sp:7f88b75158e8 ax:ffffffffff600000 si:7f88b7515e08 di:ffffffffff600000 [41969603.780293] exe[680680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.845736] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.877554] exe[677659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.956795] exe[676309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41970018.425971] exe[702165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab806dd6 cs:33 sp:7fa2e121a8e8 ax:ffffffffff600000 si:7fa2e121ae08 di:ffffffffff600000 [41970044.059631] exe[439400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef1effdd6 cs:33 sp:7fe76a70e8e8 ax:ffffffffff600000 si:7fe76a70ee08 di:ffffffffff600000 [41970119.714799] exe[708857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e646b7dd6 cs:33 sp:7f9fee3018e8 ax:ffffffffff600000 si:7f9fee301e08 di:ffffffffff600000 [41970240.604077] exe[717560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fb301ddd6 cs:33 sp:7f243ddbf8e8 ax:ffffffffff600000 si:7f243ddbfe08 di:ffffffffff600000 [41970365.779133] exe[691391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.842061] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.892358] exe[708276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.919414] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf128f90 ax:7f74bf129020 si:ffffffffff600000 di:55a03c529f21 [41970372.708981] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.774059] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.836750] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.911844] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.969775] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.037608] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.096473] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.147782] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.196137] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.251195] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.731547] warn_bad_vsyscall: 287 callbacks suppressed [41970377.731551] exe[691531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.779559] exe[713268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.826541] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.884093] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.904331] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.924694] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.946288] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.967872] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.988693] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970378.010004] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.735042] warn_bad_vsyscall: 396 callbacks suppressed [41970382.735045] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.763745] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf149f90 ax:7f74bf14a020 si:ffffffffff600000 di:55a03c529f21 [41970382.808491] exe[691531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.830503] exe[691478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.876261] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.915648] exe[691535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.938136] exe[691535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf149f90 ax:7f74bf14a020 si:ffffffffff600000 di:55a03c529f21 [41970382.975662] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970383.016198] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970383.067944] exe[691390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970552.351766] warn_bad_vsyscall: 90 callbacks suppressed [41970552.351770] exe[728868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f73e6dd6 cs:33 sp:7f045ecb68e8 ax:ffffffffff600000 si:7f045ecb6e08 di:ffffffffff600000 [41970640.737974] exe[699389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970640.900667] exe[708124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970640.932652] exe[708124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970641.083745] exe[709250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41971601.613828] exe[726147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971601.677954] exe[737500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971601.720277] exe[726162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.713720] exe[740700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.758686] exe[740793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.807139] exe[734611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.855177] exe[740685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.899663] exe[734617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.953676] exe[740685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971605.001145] exe[740793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971961.439087] warn_bad_vsyscall: 3 callbacks suppressed [41971961.439090] exe[733950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41971961.506845] exe[734079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41971961.567488] exe[733933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41972508.945610] exe[716659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f6731630f90 ax:7f6731631020 si:ffffffffff600000 di:55f5f2410f21 [41972509.095829] exe[774965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f673160ff90 ax:7f6731610020 si:ffffffffff600000 di:55f5f2410f21 [41972509.211404] exe[732249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f673160ff90 ax:7f6731610020 si:ffffffffff600000 di:55f5f2410f21 [41976252.779885] exe[1951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559398787dd6 cs:33 sp:7f81e50458e8 ax:ffffffffff600000 si:7f81e5045e08 di:ffffffffff600000 [41976437.300857] exe[993175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564826303dd6 cs:33 sp:7f11d82ab8e8 ax:ffffffffff600000 si:7f11d82abe08 di:ffffffffff600000 [41977267.887769] exe[39206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55955da45dd6 cs:33 sp:7fcc15c6c8e8 ax:ffffffffff600000 si:7fcc15c6ce08 di:ffffffffff600000 [41978022.942677] exe[70078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e4853dd6 cs:33 sp:7f8825d348e8 ax:ffffffffff600000 si:7f8825d34e08 di:ffffffffff600000 [41978045.682666] exe[71496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bc584dd6 cs:33 sp:7f19d1bd68e8 ax:ffffffffff600000 si:7f19d1bd6e08 di:ffffffffff600000 [41978621.833481] exe[99204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558159d4bdd6 cs:33 sp:7f3b781108e8 ax:ffffffffff600000 si:7f3b78110e08 di:ffffffffff600000 [41979178.040530] exe[115306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f12fffadd6 cs:33 sp:7f5ca5de28e8 ax:ffffffffff600000 si:7f5ca5de2e08 di:ffffffffff600000 [41981770.480187] exe[219680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535a030dd6 cs:33 sp:7f722a9c28e8 ax:ffffffffff600000 si:7f722a9c2e08 di:ffffffffff600000 [41984287.979804] exe[370517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ad48e8 ax:ffffffffff600000 si:7fb9c4ad4e08 di:ffffffffff600000 [41984288.744232] exe[384061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ab38e8 ax:ffffffffff600000 si:7fb9c4ab3e08 di:ffffffffff600000 [41984288.826057] exe[370517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ab38e8 ax:ffffffffff600000 si:7fb9c4ab3e08 di:ffffffffff600000 [41985788.561916] exe[459891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7838e8 ax:ffffffffff600000 si:7f2caa783e08 di:ffffffffff600000 [41985788.716080] exe[499606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7628e8 ax:ffffffffff600000 si:7f2caa762e08 di:ffffffffff600000 [41985788.864785] exe[501751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7838e8 ax:ffffffffff600000 si:7f2caa783e08 di:ffffffffff600000 [41987239.083776] exe[682865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.141309] exe[683830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.197247] exe[690569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.267985] exe[678527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41988822.858200] exe[785993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988822.922691] exe[730549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988822.992348] exe[732928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988823.062043] exe[718141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41989262.150495] exe[776547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989263.251282] exe[816784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989264.389539] exe[776346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989265.458785] exe[828113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989267.047370] exe[778100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989268.373730] exe[776399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989269.594152] exe[776399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989375.762654] exe[795050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563227666dd6 cs:33 sp:7fa1302bd8e8 ax:ffffffffff600000 si:7fa1302bde08 di:ffffffffff600000 [41990440.966901] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990441.662737] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990442.285789] exe[881311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990442.925311] exe[881412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990443.876344] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990444.508092] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990445.110127] exe[881762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990740.434799] exe[895137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990741.090056] exe[889608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990741.813787] exe[895314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990742.458690] exe[888810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990923.758561] exe[800308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea74c1dd6 cs:33 sp:7fa9063678e8 ax:ffffffffff600000 si:7fa906367e08 di:ffffffffff600000 [41992620.905574] exe[13673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992621.912557] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992623.035034] exe[26657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992624.444949] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41993467.091142] exe[95224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41994176.926561] exe[144215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994177.460116] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.173869] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.791081] exe[144261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994186.811730] exe[987690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.880508] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.948771] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.969508] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.990345] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.012469] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.033710] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.055778] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.077194] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.098531] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.832912] warn_bad_vsyscall: 76 callbacks suppressed [41994191.832915] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.930331] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.001510] exe[987892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.071542] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.134680] exe[987755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.831359] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.944248] exe[987715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.018226] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.092618] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.174461] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994196.939421] warn_bad_vsyscall: 231 callbacks suppressed [41994196.939424] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.084257] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.205568] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.227393] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.248376] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.269598] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.290711] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.311965] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.333050] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.354265] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994201.970789] warn_bad_vsyscall: 187 callbacks suppressed [41994201.970792] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.080397] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.176133] exe[130044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fbaf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.337029] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.449849] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.674188] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.704137] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.837596] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.997276] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994203.076877] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994206.994230] warn_bad_vsyscall: 221 callbacks suppressed [41994206.994233] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.074131] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.141401] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.226366] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.249501] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.344292] exe[995951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.410185] exe[60307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.436715] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.513548] exe[76550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.536930] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994211.999341] warn_bad_vsyscall: 158 callbacks suppressed [41994211.999345] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.026688] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.049086] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.070736] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.093361] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.122102] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.143383] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.164161] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.191384] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.212237] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.058002] warn_bad_vsyscall: 51 callbacks suppressed [41994217.058005] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.149718] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.264665] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.291193] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.413394] exe[125136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.508190] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.605374] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.688380] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.463916] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.566949] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994382.648055] warn_bad_vsyscall: 10 callbacks suppressed [41994382.648059] exe[160419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994382.837803] exe[160394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.095977] exe[160519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.294334] exe[160553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994940.507546] exe[187950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e75e8edd6 cs:33 sp:7f549bdfef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995019.827421] exe[185847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5a393dd6 cs:33 sp:7f7c195a0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995040.695271] exe[193071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1e4aadd6 cs:33 sp:7fcc39dbbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995406.868702] exe[232330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e2635dd6 cs:33 sp:7fdc8d60cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995488.228777] exe[236179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310742cdd6 cs:33 sp:7fb9d80cbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995490.357419] exe[193661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.423549] exe[193003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.455867] exe[193660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995491.193999] exe[193001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995557.814459] exe[239870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab8a31dd6 cs:33 sp:7f16132b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41996328.595957] exe[308812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117f98e8 ax:ffffffffff600000 si:7fef117f9e08 di:ffffffffff600000 [41996328.652492] exe[314294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117b78e8 ax:ffffffffff600000 si:7fef117b7e08 di:ffffffffff600000 [41996328.731293] exe[314315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117d88e8 ax:ffffffffff600000 si:7fef117d8e08 di:ffffffffff600000 [41997786.780242] exe[456179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eab7c4dd6 cs:33 sp:7f74f6c258e8 ax:ffffffffff600000 si:7f74f6c25e08 di:ffffffffff600000 [41998378.754837] exe[517724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b9d8e8 ax:ffffffffff600000 si:7fc335b9de08 di:ffffffffff600000 [41998379.529328] exe[515614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b7c8e8 ax:ffffffffff600000 si:7fc335b7ce08 di:ffffffffff600000 [41998379.591195] exe[526084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b5b8e8 ax:ffffffffff600000 si:7fc335b5be08 di:ffffffffff600000 [41999318.845438] exe[631810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41999472.266404] exe[610185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42001728.445887] exe[903565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.507587] exe[903981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.524873] exe[903742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.617934] exe[904964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.304430] exe[903569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.357825] exe[893553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.424055] exe[909301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001874.403331] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.107469] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.191438] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.259250] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.317798] exe[927024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.374413] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.438791] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.506050] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.564143] exe[967371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.621422] exe[967371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.675155] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001892.718184] warn_bad_vsyscall: 20 callbacks suppressed [42001892.718187] exe[927326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.829982] exe[927300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.908452] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.933280] exe[927829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.992162] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.069682] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.097592] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.170037] exe[972137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.195681] exe[927207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.282145] exe[927300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.732044] warn_bad_vsyscall: 206 callbacks suppressed [42001897.732048] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.778502] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.830023] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.852252] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.898721] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.953468] exe[927022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.991497] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.013176] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.055846] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.094468] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.740371] warn_bad_vsyscall: 274 callbacks suppressed [42001902.740375] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.791713] exe[927829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.835937] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.877422] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.923487] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.972054] exe[927323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.994175] exe[927323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.034363] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.054392] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.075674] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002121.551768] warn_bad_vsyscall: 50 callbacks suppressed [42002121.551771] exe[2120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9f14edd6 cs:33 sp:7fe871121f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002123.620093] exe[2092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe44df4dd6 cs:33 sp:7f24d15bff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002740.772439] exe[68929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c6fd50dd6 cs:33 sp:7ff57126af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002741.629488] exe[68833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c6fd50dd6 cs:33 sp:7ff57126af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002939.609003] exe[82807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f7599dd6 cs:33 sp:7f3f5331bf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002939.846010] exe[81251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d164c1dd6 cs:33 sp:7f32575a8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002966.802303] exe[87500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a371186dd6 cs:33 sp:7fb66cfa3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42003106.531289] exe[110749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556376607dd6 cs:33 sp:7f404ba94f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42003106.960332] exe[110938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d5f7edd6 cs:33 sp:7f1f77cc0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42006330.972131] exe[316289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e98567dd6 cs:33 sp:7f6b26aad8e8 ax:ffffffffff600000 si:7f6b26aade08 di:ffffffffff600000 [42006629.929365] exe[346604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7a7b5dd6 cs:33 sp:7f90f190e8e8 ax:ffffffffff600000 si:7f90f190ee08 di:ffffffffff600000 [42006963.447357] exe[373149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f37b93add6 cs:33 sp:7f00920e98e8 ax:ffffffffff600000 si:7f00920e9e08 di:ffffffffff600000 [42007118.002125] exe[386632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3599acdd6 cs:33 sp:7f6e776758e8 ax:ffffffffff600000 si:7f6e77675e08 di:ffffffffff600000 [42007706.373586] exe[435510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed065ddd6 cs:33 sp:7f18a39618e8 ax:ffffffffff600000 si:7f18a3961e08 di:ffffffffff600000 [42008723.559527] exe[484310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008724.248674] exe[482480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008724.981165] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008725.619952] exe[482320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008726.601246] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008727.232054] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008727.862641] exe[484335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42009379.797674] exe[518377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009380.067448] exe[460363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb678e8 ax:ffffffffff600000 si:7f64ddb67e08 di:ffffffffff600000 [42009380.299988] exe[518312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb678e8 ax:ffffffffff600000 si:7f64ddb67e08 di:ffffffffff600000 [42009430.601919] exe[522053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.013961] exe[485031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.302058] exe[456244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.609194] exe[460348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.842849] exe[462935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.089045] exe[522963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.402643] exe[504065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.647104] exe[456254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.864968] exe[493667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009433.079754] exe[455179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42011899.825492] warn_bad_vsyscall: 6 callbacks suppressed [42011899.825496] exe[652520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e39f8e8 ax:ffffffffff600000 si:7f7c5e39fe08 di:ffffffffff600000 [42011899.875197] exe[667786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e39f8e8 ax:ffffffffff600000 si:7f7c5e39fe08 di:ffffffffff600000 [42011899.926986] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e37e8e8 ax:ffffffffff600000 si:7f7c5e37ee08 di:ffffffffff600000 [42011934.014358] exe[668896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.070123] exe[668896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.122910] exe[670041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.173454] exe[652496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.226225] exe[665474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.296457] exe[652806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.353708] exe[652484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.418719] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.492748] exe[676587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.520610] exe[667762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011939.026459] warn_bad_vsyscall: 103 callbacks suppressed [42011939.026462] exe[652781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.078329] exe[669883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.127395] exe[652487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.175374] exe[652781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.225424] exe[669893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.273169] exe[653442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.319763] exe[652961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.343624] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011939.389558] exe[669877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.434669] exe[670032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.052673] warn_bad_vsyscall: 180 callbacks suppressed [42011944.052677] exe[653454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203fd58e8 ax:ffffffffff600000 si:7ff203fd5e08 di:ffffffffff600000 [42011944.110352] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.135893] exe[665475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011944.180590] exe[653038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.236181] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.261653] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.312144] exe[652930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.336520] exe[652930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011944.380476] exe[668917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011945.175658] exe[668002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.421878] warn_bad_vsyscall: 255 callbacks suppressed [42011949.421881] exe[676587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.472813] exe[652614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.529048] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011949.576933] exe[652521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.617799] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.661990] exe[664135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.706847] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.752497] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.800700] exe[653340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.863828] exe[652996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.461679] warn_bad_vsyscall: 237 callbacks suppressed [42011954.461682] exe[667713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.515300] exe[668787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.563514] exe[652859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.612886] exe[670034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011954.658393] exe[652467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.706451] exe[652875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011954.755336] exe[668787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.799545] exe[652617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.845350] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.860069] exe[670034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42012960.397275] warn_bad_vsyscall: 32 callbacks suppressed [42012960.397279] exe[742303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012961.209273] exe[742303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012962.100511] exe[745493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012962.947397] exe[749621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42013332.993337] exe[755692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813eb48e8 ax:ffffffffff600000 si:7f8813eb4e08 di:ffffffffff600000 [42013333.379571] exe[771107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813eb48e8 ax:ffffffffff600000 si:7f8813eb4e08 di:ffffffffff600000 [42013333.621013] exe[771050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813e938e8 ax:ffffffffff600000 si:7f8813e93e08 di:ffffffffff600000 [42013673.198755] exe[788019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42014650.734686] exe[652807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42014650.830046] exe[653801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca548e8 ax:ffffffffff600000 si:7f80eca54e08 di:ffffffffff600000 [42014650.941656] exe[652996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42014650.981427] exe[652464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca758e8 ax:ffffffffff600000 si:7f80eca75e08 di:ffffffffff600000 [42015002.139819] exe[823375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42015059.983648] exe[784110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.103079] exe[786482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.135056] exe[781554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.209740] exe[781500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015060.234233] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015063.878224] exe[781432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015063.959011] exe[786273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.011083] exe[786115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.053948] exe[781442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015064.103852] exe[786279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ca29dd6 cs:33 sp:7f4f45ec98e8 ax:ffffffffff600000 si:7f4f45ec9e08 di:ffffffffff600000 [42015110.153582] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.219547] exe[781362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.269974] exe[781438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.330176] exe[784113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.393639] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.418644] exe[781833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.479412] exe[781538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.550785] exe[784113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.628051] exe[781435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015110.649247] exe[781435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.193788] warn_bad_vsyscall: 199 callbacks suppressed [42015115.193792] exe[784708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.253865] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.276423] exe[781481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.456556] exe[784075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.520528] exe[795380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.544156] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.605511] exe[782914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.661234] exe[781820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.740517] exe[781827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015115.802628] exe[781647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.209859] warn_bad_vsyscall: 126 callbacks suppressed [42015120.209862] exe[781429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.239103] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42015120.297899] exe[781488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.322854] exe[782961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42015120.384707] exe[781477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015120.445280] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.466374] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.487300] exe[784105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.509757] exe[781369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015120.531895] exe[781369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015125.234005] warn_bad_vsyscall: 302 callbacks suppressed [42015125.234009] exe[786479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.300577] exe[781532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.357358] exe[805827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.431227] exe[782968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.458374] exe[786482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072b68e8 ax:ffffffffff600000 si:7fbb072b6e08 di:ffffffffff600000 [42015125.524550] exe[781641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.599920] exe[783000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.695229] exe[781580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.788808] exe[781429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072d78e8 ax:ffffffffff600000 si:7fbb072d7e08 di:ffffffffff600000 [42015125.824674] exe[786493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c0d90dd6 cs:33 sp:7fbb072958e8 ax:ffffffffff600000 si:7fbb07295e08 di:ffffffffff600000 [42016154.153158] warn_bad_vsyscall: 3 callbacks suppressed [42016154.153162] exe[781484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113658e8 ax:ffffffffff600000 si:7f9911365e08 di:ffffffffff600000 [42016154.216287] exe[805293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113658e8 ax:ffffffffff600000 si:7f9911365e08 di:ffffffffff600000 [42016154.241436] exe[792780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113448e8 ax:ffffffffff600000 si:7f9911344e08 di:ffffffffff600000 [42016154.299307] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.321270] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.344071] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.365408] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.387309] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.408360] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42016154.430867] exe[788938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6eafacdd6 cs:33 sp:7f99113238e8 ax:ffffffffff600000 si:7f9911323e08 di:ffffffffff600000 [42019198.471863] warn_bad_vsyscall: 26 callbacks suppressed [42019198.471867] exe[47876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560488986dd6 cs:33 sp:7fc5ab6ab8e8 ax:ffffffffff600000 si:7fc5ab6abe08 di:ffffffffff600000