I0616 15:19:03.712846 151410 main.go:213] *************************** I0616 15:19:03.712992 151410 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-cover-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] I0616 15:19:03.713220 151410 main.go:215] Version release-20220606.0-50-g8011b8d6d298 I0616 15:19:03.713272 151410 main.go:216] GOOS: linux I0616 15:19:03.713328 151410 main.go:217] GOARCH: amd64 I0616 15:19:03.713363 151410 main.go:218] PID: 151410 I0616 15:19:03.713424 151410 main.go:219] UID: 0, GID: 0 I0616 15:19:03.713664 151410 main.go:220] Configuration: I0616 15:19:03.713825 151410 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0616 15:19:03.714069 151410 main.go:222] Platform: ptrace I0616 15:19:03.714215 151410 main.go:223] FileAccess: exclusive, overlay: true I0616 15:19:03.714344 151410 main.go:224] Network: host, logging: false I0616 15:19:03.714405 151410 main.go:225] Strace: false, max size: 1024, syscalls: I0616 15:19:03.714474 151410 main.go:226] LISAFS: false I0616 15:19:03.714524 151410 main.go:227] Debug: true I0616 15:19:03.714589 151410 main.go:228] Systemd: false I0616 15:19:03.714633 151410 main.go:229] *************************** W0616 15:19:03.714681 151410 main.go:234] Block the TERM signal. This is only safe in tests! D0616 15:19:03.715055 151410 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0616 15:19:03.722406 151410 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-cover-0, signal: signal 0 (0) D0616 15:19:03.722637 151410 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-cover-0" D0616 15:19:03.722791 151410 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0616 15:19:03.724397 151329 urpc.go:610] urpc: unmarshal success. D0616 15:19:03.724861 151329 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-0, PID: 0, signal: 0, mode: Process D0616 15:19:03.725538 151329 urpc.go:567] urpc: successfully marshalled 37 bytes. D0616 15:19:03.725764 151410 urpc.go:567] urpc: successfully marshalled 111 bytes. D0616 15:19:03.726138 151410 urpc.go:610] urpc: unmarshal success. D0616 15:19:03.726275 151410 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0616 15:19:03.726375 151410 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0616 15:19:03.726485 151410 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0616 15:19:03.726584 151410 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-3-race-cover-0" in sandbox "ci-gvisor-ptrace-3-race-cover-0" D0616 15:19:03.726657 151410 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0616 15:19:03.727660 151410 urpc.go:567] urpc: successfully marshalled 642 bytes. D0616 15:19:03.728055 151329 urpc.go:610] urpc: unmarshal success. D0616 15:19:03.729185 151329 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false I0616 15:19:03.731154 151329 kernel.go:939] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] D0616 15:19:03.732278 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0616 15:19:03.732667 1 transport_flipcall.go:238] recv [channel @0xc000194540] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0616 15:19:03.733170 1 transport_flipcall.go:127] send [channel @0xc000194540] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21200896, BlockSize: 4096, Blocks: 41408, ATime: {Sec: 1655291661, NanoSec: 526730493}, MTime: {Sec: 1655291661, NanoSec: 526730493}, CTime: {Sec: 1655392743, NanoSec: 568716965}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549039}]} D0616 15:19:03.733681 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21200896, BlockSize: 4096, Blocks: 41408, ATime: {Sec: 1655291661, NanoSec: 526730493}, MTime: {Sec: 1655291661, NanoSec: 526730493}, CTime: {Sec: 1655392743, NanoSec: 568716965}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549039}]} D0616 15:19:03.734217 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Twalk{FID: 6, NewFID: 7, Names: []} D0616 15:19:03.734475 1 transport_flipcall.go:238] recv [channel @0xc000194540] Twalk{FID: 6, NewFID: 7, Names: []} D0616 15:19:03.734790 1 transport_flipcall.go:127] send [channel @0xc000194540] Rwalk{QIDs: []} D0616 15:19:03.735003 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rwalk{QIDs: []} D0616 15:19:03.735259 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Tlopen{FID: 7, Flags: ReadOnly} D0616 15:19:03.735440 1 transport_flipcall.go:238] recv [channel @0xc000194540] Tlopen{FID: 7, Flags: ReadOnly} D0616 15:19:03.735526 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0616 15:19:03.735720 1 transport_flipcall.go:127] send [channel @0xc000194540] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549039}, IoUnit: 0, File: FD: 33} D0616 15:19:03.736098 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549039}, IoUnit: 0, File: FD: 39} D0616 15:19:03.743041 151329 syscalls.go:262] Allocating stack with size of 8388608 bytes D0616 15:19:03.746659 151329 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-3-race-cover-0 0}:0xc0004b4d80 {ci-gvisor-ptrace-3-race-cover-0 12}:0xc000b81830] D0616 15:19:03.747211 151410 urpc.go:610] urpc: unmarshal success. D0616 15:19:03.747367 151410 container.go:570] Wait on process 12 in container, cid: ci-gvisor-ptrace-3-race-cover-0 D0616 15:19:03.747466 151410 sandbox.go:971] Waiting for PID 12 in sandbox "ci-gvisor-ptrace-3-race-cover-0" D0616 15:19:03.747532 151410 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0616 15:19:03.747851 151410 urpc.go:567] urpc: successfully marshalled 94 bytes. D0616 15:19:03.747012 151329 urpc.go:567] urpc: successfully marshalled 37 bytes. D0616 15:19:03.748880 151329 urpc.go:610] urpc: unmarshal success. D0616 15:19:03.750138 151329 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-0, pid: 12 D0616 15:19:03.830933 151329 task_signals.go:477] [ 12: 12] No task notified of signal 23 D0616 15:19:03.834536 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:03.839641 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:03.846835 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:03.879986 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:03.883046 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:03.889166 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:03.890990 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:03.901036 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:03.904052 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:03.909585 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:03.910770 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:03.931297 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:03.935821 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:04.507396 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:04.511066 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:04.511270 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:04.559640 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:04.560412 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:04.565714 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:04.569069 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:04.589258 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:04.590815 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:04.596353 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.597955 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.601071 151329 task_signals.go:466] [ 12: 19] Notified of signal 23 D0616 15:19:04.602537 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.606733 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.607687 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.609876 151329 task_signals.go:477] [ 12: 19] No task notified of signal 23 D0616 15:19:04.612545 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.615975 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.617463 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.619671 151329 task_signals.go:477] [ 12: 19] No task notified of signal 23 D0616 15:19:04.623591 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.628629 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.629619 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.632079 151329 task_signals.go:466] [ 12: 19] Notified of signal 23 D0616 15:19:04.633178 151329 task_signals.go:176] [ 12: 19] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:04.633335 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.634834 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.635892 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.639686 151329 task_signals.go:466] [ 12: 19] Notified of signal 23 D0616 15:19:04.641812 151329 task_signals.go:176] [ 12: 19] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:04.641972 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.643204 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.644487 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.646719 151329 task_signals.go:477] [ 12: 19] No task notified of signal 23 D0616 15:19:04.647749 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.653123 151329 task_signals.go:477] [ 12: 19] No task notified of signal 23 D0616 15:19:04.653791 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler 2022/06/16 15:19:04 fuzzer started D0616 15:19:04.657903 151329 task_signals.go:466] [ 12: 19] Notified of signal 23 D0616 15:19:04.658466 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.664777 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.665995 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:04.666246 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.672793 151329 task_signals.go:466] [ 12: 19] Notified of signal 23 D0616 15:19:04.674543 151329 task_signals.go:176] [ 12: 19] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:04.674728 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.679619 151329 task_signals.go:466] [ 12: 19] Notified of signal 23 D0616 15:19:04.680778 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.681414 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.682189 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.696372 151329 task_signals.go:466] [ 12: 19] Notified of signal 23 D0616 15:19:04.700836 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.707072 151329 task_signals.go:466] [ 12: 19] Notified of signal 23 D0616 15:19:04.708767 151329 task_signals.go:220] [ 12: 19] Signal 23: delivering to handler D0616 15:19:04.733050 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.733811 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.739973 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.740873 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.744431 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:04.745882 151329 task_signals.go:179] [ 12: 18] Restarting syscall 202: interrupted by signal 23 D0616 15:19:04.750440 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:04.762592 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:04.763972 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:04.773279 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:04.775095 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:04.799740 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.803921 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.809338 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.810135 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.826703 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:04.827476 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.828651 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:04.830375 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.834508 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:04.835362 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:04.841611 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.842840 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.847044 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.851455 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.858232 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.859349 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.865937 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.866981 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.873599 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.874749 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.882703 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.883432 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.890797 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.893635 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:04.893909 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.895284 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:04.896655 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:04.913871 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:04.916114 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:04.925169 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:04.926778 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:04.926950 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:04.927786 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:04.928826 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:04.952931 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:04.953861 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:04.959024 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.960697 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:04.961353 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:04.961939 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.972184 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.973132 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.978856 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:04.979857 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:04.985060 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:04.986453 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:05.009576 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.010529 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.015595 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:05.018177 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:05.018973 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.019128 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:05.019464 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.019636 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:05.023752 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.025199 151329 task_signals.go:179] [ 12: 18] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.025343 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.040604 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.041324 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.047200 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.048071 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.052771 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.053586 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.075633 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.076641 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.079596 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.083312 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.084082 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.084505 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.085079 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:05.086855 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.087047 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:05.087136 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.091385 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.093653 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.093880 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.099015 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.100798 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.101000 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.103698 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.104951 151329 task_signals.go:176] [ 12: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:05.105217 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.121196 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.122213 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.135338 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.137174 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.143676 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.144267 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.156658 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.157864 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.165985 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.166767 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.167798 151329 task_signals.go:179] [ 12: 21] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.167924 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.176931 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.185216 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.185846 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.186499 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.186800 151329 task_signals.go:179] [ 12: 18] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.186900 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.193386 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.194290 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.203592 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.204567 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.205427 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.205578 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.205766 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.219285 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.220033 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.225069 151329 task_signals.go:477] [ 12: 16] No task notified of signal 23 D0616 15:19:05.225720 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.229865 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.230859 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.236590 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.239447 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.239583 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.241007 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.243047 151329 task_signals.go:179] [ 12: 18] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.243318 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.250449 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.251367 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.251870 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.255438 151329 task_signals.go:176] [ 12: 16] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:05.255656 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.271065 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.272024 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.272830 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.273434 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:05.274349 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.274601 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.275343 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:05.276779 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.276932 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.293965 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.294672 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:05.295590 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.295856 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.295969 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:05.302604 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.303684 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.303834 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.310667 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.311626 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.311753 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.320514 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.321033 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.321646 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.322699 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.334954 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.341851 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.360559 151329 task_signals.go:466] [ 12: 18] Notified of signal 23 D0616 15:19:05.364858 151329 task_signals.go:179] [ 12: 18] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.365160 151329 task_signals.go:220] [ 12: 18] Signal 23: delivering to handler D0616 15:19:05.401653 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.402741 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler 2022/06/16 15:19:05 dialing manager at stdin D0616 15:19:05.417496 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.419219 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.437640 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.440758 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.493478 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.494230 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.495655 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:05.497441 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.503373 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:05.504419 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.507104 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.509332 151329 task_signals.go:176] [ 12: 21] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:05.509727 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.513397 151329 task_signals.go:477] [ 12: 14] No task notified of signal 23 D0616 15:19:05.514527 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:05.520650 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.522582 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.529348 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.530808 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.530978 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.534599 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:05.535321 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.537480 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.537614 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:05.538906 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.547203 151329 task_signals.go:477] [ 12: 21] No task notified of signal 23 D0616 15:19:05.548183 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.554301 151329 task_signals.go:477] [ 12: 21] No task notified of signal 23 D0616 15:19:05.555646 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.562010 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.563212 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.589051 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.592049 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.611542 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.612431 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.617794 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:05.620920 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.621105 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:05.627441 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.628603 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.639414 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.641131 151329 task_signals.go:176] [ 12: 21] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:05.641358 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.646155 151329 task_signals.go:477] [ 12: 21] No task notified of signal 23 D0616 15:19:05.647253 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.651274 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.651758 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.668089 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.668850 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.680774 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.681531 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.682137 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:05.684273 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:05.685722 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.685882 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:05.686708 151329 task_signals.go:179] [ 12: 21] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.686816 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:05.691652 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.693409 151329 task_signals.go:176] [ 12: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:05.693596 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.702800 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:05.703737 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:05.707338 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.710005 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.718789 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.720056 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.727047 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:05.735018 151329 task_stop.go:118] [ 12: 15] Entering internal stop (*kernel.vforkStop)(nil) D0616 15:19:05.801472 151329 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0616 15:19:05.820182 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0616 15:19:05.820607 1 transport_flipcall.go:238] recv [channel @0xc000194540] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0616 15:19:05.821005 1 transport_flipcall.go:127] send [channel @0xc000194540] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655291662, NanoSec: 802729197}, MTime: {Sec: 1655291662, NanoSec: 802729197}, CTime: {Sec: 1655392743, NanoSec: 568716965}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549040}]} D0616 15:19:05.821655 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1655291662, NanoSec: 802729197}, MTime: {Sec: 1655291662, NanoSec: 802729197}, CTime: {Sec: 1655392743, NanoSec: 568716965}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549040}]} D0616 15:19:05.822271 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Twalk{FID: 8, NewFID: 9, Names: []} D0616 15:19:05.823111 1 transport_flipcall.go:238] recv [channel @0xc000194540] Twalk{FID: 8, NewFID: 9, Names: []} D0616 15:19:05.823330 1 transport_flipcall.go:127] send [channel @0xc000194540] Rwalk{QIDs: []} D0616 15:19:05.823514 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rwalk{QIDs: []} D0616 15:19:05.823702 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Tlopen{FID: 9, Flags: ReadOnly} D0616 15:19:05.824759 1 transport_flipcall.go:238] recv [channel @0xc000194540] Tlopen{FID: 9, Flags: ReadOnly} D0616 15:19:05.824870 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "//syz-executor" D0616 15:19:05.824987 1 transport_flipcall.go:127] send [channel @0xc000194540] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549040}, IoUnit: 0, File: FD: 35} D0616 15:19:05.825449 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549040}, IoUnit: 0, File: FD: 33} D0616 15:19:05.844289 151329 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D0616 15:19:05.855039 151329 task_stop.go:138] [ 12: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0616 15:19:05.856704 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:05.859479 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:05.859986 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:05.864365 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:05.865180 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:05.875345 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.876476 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.881586 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:05.882168 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:05.894680 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:05.896067 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:05.896176 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:05.925448 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0616 15:19:05.925867 1 transport_flipcall.go:238] recv [channel @0xc000194540] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0616 15:19:05.926129 1 transport_flipcall.go:127] send [channel @0xc000194540] Rlerror{Error: 2} D0616 15:19:05.926361 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rlerror{Error: 2} D0616 15:19:05.946266 151329 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0616 15:19:05.951519 151329 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0616 15:19:05.958167 151329 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0616 15:19:05.964002 151329 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0616 15:19:05.969199 151329 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0616 15:19:06.008467 151329 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0616 15:19:06.011494 151329 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0616 15:19:06.036055 151329 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:06.056919 151329 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:06.057440 151329 task_signals.go:466] [ 12: 12] Notified of signal 17 D0616 15:19:06.058646 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 17 D0616 15:19:06.058756 151329 task_signals.go:220] [ 12: 12] Signal 17: delivering to handler D0616 15:19:06.061192 151329 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/06/16 15:19:06 syscalls: 1042 2022/06/16 15:19:06 code coverage: enabled 2022/06/16 15:19:06 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2022/06/16 15:19:06 extra coverage: extra coverage is not supported by the kernel 2022/06/16 15:19:06 delay kcov mmap: enabled 2022/06/16 15:19:06 setuid sandbox: enabled 2022/06/16 15:19:06 namespace sandbox: enabled 2022/06/16 15:19:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/16 15:19:06 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/06/16 15:19:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/16 15:19:06 net packet injection: /dev/net/tun does not exist 2022/06/16 15:19:06 net device setup: enabled 2022/06/16 15:19:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/16 15:19:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/16 15:19:06 USB emulation: /dev/raw-gadget does not exist 2022/06/16 15:19:06 hci packet injection: /dev/vhci does not exist 2022/06/16 15:19:06 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/16 15:19:06 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/06/16 15:19:06 fetching corpus: 0, signal 0/2000 (executing program) D0616 15:19:06.175487 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.176720 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.225144 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.226324 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.256949 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.262308 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.289227 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:06.290314 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:06.290584 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:06.292331 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.293007 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.293657 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:06.294453 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:06.294656 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.295372 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:06.298157 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.305994 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.307817 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:06.308732 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.309458 151329 task_signals.go:477] [ 12: 25] No task notified of signal 23 2022/06/16 15:19:06 fetching corpus: 50, signal 4894/7749 (executing program) D0616 15:19:06.311280 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:06.311443 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:06.313582 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.317141 151329 task_signals.go:477] [ 12: 16] No task notified of signal 23 D0616 15:19:06.318663 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.324079 151329 task_signals.go:477] [ 12: 25] No task notified of signal 23 D0616 15:19:06.326300 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.329543 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.330489 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.334579 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:06.337064 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.340922 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.341598 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.345793 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:06.347080 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.365373 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:06.366226 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.374848 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:06.376612 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.386647 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:06.388500 151329 task_signals.go:179] [ 12: 25] Restarting syscall 202: interrupted by signal 23 D0616 15:19:06.388755 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.409845 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:06.411505 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:06.432755 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:06.433455 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:06.457756 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:06.459087 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:06.481144 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:06.484865 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:06.509093 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 2022/06/16 15:19:06 fetching corpus: 100, signal 6956/10548 (executing program) D0616 15:19:06.511154 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.533890 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:06.535758 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:06.589806 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.590937 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.612567 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.613213 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.640380 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.640889 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.656993 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.658185 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.672071 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.672999 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.678274 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:06.681083 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:06.681370 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:06.687877 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.691051 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:06.708363 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.708959 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:06.713893 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.714480 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler 2022/06/16 15:19:06 fetching corpus: 150, signal 7725/12133 (executing program) D0616 15:19:06.726286 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.727404 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:06.781124 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.782089 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:06.801217 151329 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0616 15:19:06.829598 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.830578 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:06.849839 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.850721 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:06.851814 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:06.851929 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.853075 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:06.853223 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:06.853706 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:06.855118 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.855770 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:06.856726 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:06.857056 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:06.861593 151329 task_signals.go:477] [ 12: 16] No task notified of signal 23 D0616 15:19:06.862854 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler 2022/06/16 15:19:06 fetching corpus: 200, signal 8498/13548 (executing program) D0616 15:19:06.869711 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:06.879702 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:06.879902 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:06.883820 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:06.884625 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:06.885811 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.887995 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:06.888291 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:06.893713 151329 task_signals.go:477] [ 12: 16] No task notified of signal 23 D0616 15:19:06.896021 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:06.940484 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:06.941362 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:06.953779 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:06.954772 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:06.969300 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:06.969841 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.007313 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.008006 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.021925 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.023963 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.041973 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.043699 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler 2022/06/16 15:19:07 fetching corpus: 250, signal 9308/14834 (executing program) D0616 15:19:07.057771 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.058951 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.127118 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.128158 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.143228 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.144682 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.165734 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.166426 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.184606 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.185513 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.197568 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.199089 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.214476 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:07.215284 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:07.223608 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:07.225223 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:07.225344 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.225421 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:07.225719 151329 task_signals.go:477] [ 12: 15] No task notified of signal 23 D0616 15:19:07.226376 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.228311 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:07.234654 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:07.236062 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler 2022/06/16 15:19:07 fetching corpus: 300, signal 9830/15835 (executing program) D0616 15:19:07.237772 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.246813 151329 task_signals.go:179] [ 12: 25] Restarting syscall 202: interrupted by signal 23 D0616 15:19:07.246991 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.252905 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:07.254325 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:07.254602 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:07.267447 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:07.268505 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:07.276990 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:07.277791 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:07.284316 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.285160 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.295831 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.296836 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.317019 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.318205 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.346093 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.347487 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.371371 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.372180 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.386265 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.387061 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.400833 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.401738 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.420297 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.420983 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.436050 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.445141 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.451648 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.452416 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.470238 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.470879 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler 2022/06/16 15:19:07 fetching corpus: 350, signal 10234/16703 (executing program) D0616 15:19:07.519331 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:07.520228 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:07.535378 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:07.536832 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:07.564982 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:07.566421 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:07.578990 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:07.580669 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:07.592624 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:07.593202 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:07.623741 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:07.624824 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:07.650720 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.652207 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.655223 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:07.655905 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:07.656831 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:07.657069 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:07.657169 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:07.664295 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.664928 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:07.665938 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:07.666349 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.669514 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:07.672335 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:07.672637 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:07.674241 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.677642 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.686804 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:07.687934 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:07.688044 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:07.688981 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.690523 151329 task_signals.go:176] [ 12: 25] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:07.690716 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.698343 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.699036 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.704700 151329 task_signals.go:477] [ 12: 25] No task notified of signal 23 2022/06/16 15:19:07 fetching corpus: 400, signal 10756/17155 (executing program) D0616 15:19:07.705755 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.713213 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.713854 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.719748 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.720464 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.737955 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:07.739891 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:07.757275 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.758154 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.759255 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:07.759944 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:07.768270 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:07.770299 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:07.770485 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:07.812928 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.814636 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.832653 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.833511 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.848025 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.849757 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.862866 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.863756 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:07.883694 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:07.885047 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler 2022/06/16 15:19:07 fetching corpus: 450, signal 11282/17155 (executing program) D0616 15:19:07.952805 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:07.953403 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:07.974529 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:07.976495 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:07.991848 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:07.994198 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:08.008614 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:08.009608 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:08.045187 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:08.045792 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:08.046933 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:08.050247 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:08.050790 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:08.054587 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.054842 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:08.056021 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:08.059712 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:08.060378 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:08.061208 151329 task_signals.go:179] [ 12: 25] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.061452 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:08.061778 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:08.061958 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.071478 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.071651 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:08.072110 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.072272 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.077205 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:08.080491 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.080643 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:08.083292 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:08.084549 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler 2022/06/16 15:19:08 fetching corpus: 500, signal 11826/17155 (executing program) D0616 15:19:08.141701 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.142687 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:08.157513 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.158481 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:08.183068 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.183950 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:08.199878 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.202338 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler 2022/06/16 15:19:08 fetching corpus: 550, signal 12126/17155 (executing program) D0616 15:19:08.293171 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.293980 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:08.317443 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.318900 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:08.347395 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.347865 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:08.361396 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.362405 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:08.385504 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:08.388043 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.392308 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:08.393602 151329 task_signals.go:179] [ 12: 21] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.393759 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler 2022/06/16 15:19:08 fetching corpus: 600, signal 12343/17156 (executing program) D0616 15:19:08.416792 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:08.419524 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:08.454609 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:08.455231 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:08.469718 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:08.470240 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:08.486678 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:08.487236 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:08.517339 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:08.518373 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler 2022/06/16 15:19:08 fetching corpus: 650, signal 12668/17156 (executing program) D0616 15:19:08.576921 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.578191 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.593254 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.594112 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.610300 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.612190 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.643064 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.644001 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.657905 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.658974 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.680184 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.682655 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.701078 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.702333 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.731265 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:08.732323 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.733555 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:08.734811 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:08.734771 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:08.735042 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:08.736117 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 2022/06/16 15:19:08 fetching corpus: 700, signal 12969/17156 (executing program) D0616 15:19:08.738072 151329 task_signals.go:179] [ 12: 21] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.738505 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:08.738491 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.744818 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.745006 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:08.750732 151329 task_signals.go:477] [ 12: 23] No task notified of signal 23 D0616 15:19:08.751588 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:08.752593 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.754855 151329 task_signals.go:179] [ 12: 25] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.755170 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:08.755386 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:08.759413 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:08.763267 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:08.766174 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.766581 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:08.769827 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:08.771430 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.771828 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:08.773183 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:08.777460 151329 task_signals.go:176] [ 12: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:08.777705 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:08.789186 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:08.792126 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:08.806374 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:08.808867 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:08.809046 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:08.825977 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:08.826917 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:08.903032 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:08.905235 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:08.931430 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:08.933451 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:08.944727 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:08.946066 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler 2022/06/16 15:19:08 fetching corpus: 750, signal 13199/17156 (executing program) D0616 15:19:09.020178 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:09.021364 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:09.035635 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:09.037541 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:09.060799 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:09.062564 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:09.076751 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:09.077540 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:09.095108 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:09.095729 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:09.119593 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:09.121504 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:09.125608 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.126204 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:09.127409 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.128836 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.129093 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler 2022/06/16 15:19:09 fetching corpus: 800, signal 13368/17156 (executing program) D0616 15:19:09.138619 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.140903 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.141088 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.155667 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:09.157367 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.157562 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:09.257630 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:09.258462 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:09.277103 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:09.278299 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler 2022/06/16 15:19:09 fetching corpus: 850, signal 13584/17156 (executing program) D0616 15:19:09.329468 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.330158 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.356542 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.358972 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.372228 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.372965 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.398404 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.399987 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.417735 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.419942 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.433054 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.435151 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.446375 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.447749 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler 2022/06/16 15:19:09 fetching corpus: 900, signal 13747/17157 (executing program) D0616 15:19:09.497341 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:09.498123 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:09.514193 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:09.514925 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:09.536493 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:09.538845 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:09.550080 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:09.550865 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:09.593133 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:09.595005 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:09.619926 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:09.620997 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:09.631527 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:09.632485 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:09.633550 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.635552 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.635816 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.637678 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.638850 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.642141 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:09.643875 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:09.645156 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:09.646874 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.648865 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.649070 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:09.649212 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.649549 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.649851 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:09.651027 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:09.655946 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.657658 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:09.659169 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:09.660870 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.661481 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.662663 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.665119 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:09.666519 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:09.670728 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:09.673247 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.673400 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:09.674045 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.675330 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.676634 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:09.677764 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:09.687856 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:09.690097 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:09.692281 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.693181 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.696956 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:09.697773 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:09.701567 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.703779 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.703957 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.710299 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.711361 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.722164 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.723795 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:09.723974 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.733832 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.734834 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.744501 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:09.746154 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.748266 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:09.751267 151329 task_signals.go:176] [ 12: 20] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:09.751501 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler 2022/06/16 15:19:09 fetching corpus: 950, signal 14012/17157 (executing program) D0616 15:19:09.808453 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:09.809169 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:09.822775 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:09.823366 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:09.851258 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:09.853363 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:09.869295 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:09.870102 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:09.888902 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:09.892601 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:09.907256 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:09.908288 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler 2022/06/16 15:19:09 fetching corpus: 1000, signal 14236/17157 (executing program) D0616 15:19:09.961680 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.962275 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:09.994526 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:09.995309 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.007750 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.008368 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.076320 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.077235 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.086349 151329 task_signals.go:477] [ 12: 20] No task notified of signal 23 D0616 15:19:10.087235 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.094184 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.095195 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.109847 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.111257 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.123708 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.124411 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:10.126147 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.127453 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.128194 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:10.128546 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:10.130230 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:10.130867 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.141466 151329 task_signals.go:477] [ 12: 27] No task notified of signal 23 D0616 15:19:10.144837 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.145881 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.146862 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:10.148203 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.153200 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:10.155035 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.155529 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:10.155767 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:10.160203 151329 task_signals.go:477] [ 12: 20] No task notified of signal 23 D0616 15:19:10.161630 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.174383 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.175411 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler 2022/06/16 15:19:10 fetching corpus: 1050, signal 14370/17157 (executing program) D0616 15:19:10.183925 151329 task_signals.go:477] [ 12: 20] No task notified of signal 23 D0616 15:19:10.185651 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.257259 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:10.258708 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:10.279416 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:10.281034 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:10.295867 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:10.296671 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:10.315063 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:10.317388 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:10.343587 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:10.344798 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler 2022/06/16 15:19:10 fetching corpus: 1100, signal 14502/17160 (executing program) D0616 15:19:10.393500 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:10.394351 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:10.479325 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:10.480608 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:10.492250 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:10.493153 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler 2022/06/16 15:19:10 fetching corpus: 1150, signal 14655/17160 (executing program) D0616 15:19:10.569260 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:10.570926 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:10.593643 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:10.594334 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:10.619145 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:10.620090 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:10.637028 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:10.639095 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:10.650578 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:10.651772 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:10.657846 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:10.659427 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:10.662158 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.674680 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.675013 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:10.675725 151329 task_signals.go:477] [ 12: 16] No task notified of signal 23 D0616 15:19:10.676903 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:10.677064 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:10.678641 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:10.679379 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:10.682303 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:10.683620 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.686412 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.687983 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.689033 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.694460 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:10.697037 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:10.702121 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:10.708401 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.714000 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:10.716106 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.721842 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:10.725024 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.732996 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.735834 151329 task_signals.go:176] [ 12: 26] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:10.736070 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.748953 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.749638 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.750869 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.751137 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:10.751386 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.760757 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.765334 151329 task_signals.go:176] [ 12: 26] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:10.765575 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler 2022/06/16 15:19:10 fetching corpus: 1200, signal 14829/17160 (executing program) D0616 15:19:10.789313 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:10.790624 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.800856 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.802417 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.808666 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.812496 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.824824 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:10.826471 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:10.826636 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:10.856507 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.857612 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.873708 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.874730 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.930345 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.931476 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.953225 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.954435 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.967192 151329 task_signals.go:477] [ 12: 20] No task notified of signal 23 D0616 15:19:10.969263 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:10.981874 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:10.982883 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler 2022/06/16 15:19:10 fetching corpus: 1250, signal 14963/17160 (executing program) D0616 15:19:11.029664 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.031600 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.065731 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.067511 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.094295 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.095640 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.108069 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.108698 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.123984 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.124824 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.136898 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.138419 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler 2022/06/16 15:19:11 fetching corpus: 1300, signal 15122/17160 (executing program) D0616 15:19:11.204533 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:11.205438 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:11.245708 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:11.247669 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:11.261144 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:11.262823 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:11.275204 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:11.280235 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:11.282482 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.283608 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.285983 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:11.287261 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.291842 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:11.293481 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:11.295362 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:11.295645 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:11.296170 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:11.296344 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:11.298135 151329 task_signals.go:477] [ 12: 12] No task notified of signal 23 2022/06/16 15:19:11 fetching corpus: 1350, signal 15242/17160 (executing program) D0616 15:19:11.300406 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.310328 151329 task_signals.go:477] [ 12: 12] No task notified of signal 23 D0616 15:19:11.311560 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.330275 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:11.332442 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.352436 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:11.353682 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.361810 151329 task_signals.go:477] [ 12: 12] No task notified of signal 23 D0616 15:19:11.368252 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.369849 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:11.370889 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:11.376469 151329 task_signals.go:477] [ 12: 12] No task notified of signal 23 D0616 15:19:11.378387 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.384410 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:11.385426 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:11.387432 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:11.388626 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.391668 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.394389 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.398922 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:11.401098 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:11.401344 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.408128 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.410000 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.425954 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.426838 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.442298 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.443002 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.458839 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.461032 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler 2022/06/16 15:19:11 fetching corpus: 1400, signal 15356/17160 (executing program) D0616 15:19:11.541034 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.542153 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.554932 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.556053 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler 2022/06/16 15:19:11 fetching corpus: 1450, signal 15483/17161 (executing program) D0616 15:19:11.651515 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.652349 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.674980 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.675692 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.692068 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.693461 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.704700 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.705932 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.718141 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.720149 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.729555 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:11.732418 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:11.732610 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:11.741414 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:11.742734 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:11.748848 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:11.750330 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:11.751926 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler 2022/06/16 15:19:11 fetching corpus: 1500, signal 15633/17161 (executing program) D0616 15:19:11.757156 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:11.758697 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:11.758859 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:11.767769 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:11.778754 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.779879 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.794631 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:11.796567 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.810358 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:11.811844 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:11.895816 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.896779 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:11.922932 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:11.923670 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler 2022/06/16 15:19:11 fetching corpus: 1550, signal 15762/17161 (executing program) D0616 15:19:12.008406 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:12.009372 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:12.045744 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:12.046789 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:12.089011 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:12.090374 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:12.101394 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:12.102675 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler 2022/06/16 15:19:12 fetching corpus: 1600, signal 15870/17161 (executing program) D0616 15:19:12.149808 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.150750 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.172544 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.173422 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.205160 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.205976 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.222634 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.223242 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.238447 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.239126 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.250607 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.258735 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.265800 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.267139 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.282259 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:12.284176 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:12.288756 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:12.290090 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:12.290284 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:12.298235 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.300024 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.302859 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:12.304904 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:12.305146 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler 2022/06/16 15:19:12 fetching corpus: 1650, signal 15965/17161 (executing program) D0616 15:19:12.318835 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.322114 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.334883 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.336980 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.347640 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:12.353148 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:12.353353 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:12.366221 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.368795 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.381848 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.382772 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.418866 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:12.421102 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:12.449053 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:12.450867 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:12.463693 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:12.464714 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:12.486214 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.486970 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler 2022/06/16 15:19:12 fetching corpus: 1700, signal 16052/17161 (executing program) D0616 15:19:12.568650 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.569894 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.654462 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.656017 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.667274 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.668408 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.677626 151329 task_signals.go:477] [ 12: 15] No task notified of signal 23 D0616 15:19:12.682240 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.691491 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.692648 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.705363 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.709041 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.719899 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.720756 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler 2022/06/16 15:19:12 fetching corpus: 1750, signal 16158/17163 (executing program) D0616 15:19:12.831738 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:12.833706 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:12.848663 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:12.849720 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:12.872929 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:12.874316 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:12.888448 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:12.890568 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.891611 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:12.892016 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.894264 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:12.894897 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:12.895593 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:12.896191 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:12.897159 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:12.897676 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:12.898963 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:12.899858 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:12.900283 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:12.901079 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:12.901915 151329 task_signals.go:179] [ 12: 25] Restarting syscall 202: interrupted by signal 23 D0616 15:19:12.902125 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:12.903238 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler 2022/06/16 15:19:12 fetching corpus: 1800, signal 16266/17163 (executing program) D0616 15:19:12.913806 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:12.919010 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:12.919250 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:12.921653 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:12.923212 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:12.923486 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:12.923790 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:12.926492 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:12.954706 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:12.957115 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:12.965210 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:12.966405 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:12.968016 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:12.969600 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:12.981254 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:12.982413 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:13.005644 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.007189 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.031556 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.033889 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.066833 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.069050 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.088282 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.089974 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.104383 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.105533 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.117546 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.118836 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.126965 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.127907 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.141239 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 2022/06/16 15:19:13 fetching corpus: 1850, signal 16375/17163 (executing program) D0616 15:19:13.143633 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.186126 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:13.189645 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:13.209008 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:13.210681 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:13.231270 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:13.232764 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:13.308250 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:13.309345 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler 2022/06/16 15:19:13 fetching corpus: 1900, signal 16480/17167 (executing program) D0616 15:19:13.402361 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.404834 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.432841 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.434883 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.494155 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.497055 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.510331 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.511275 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.531024 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.532496 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.546089 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.547075 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.566507 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.568510 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.581933 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.583255 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.589229 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.590269 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.605768 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.608040 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.610704 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:13.611461 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:13.612658 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:13.613529 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler 2022/06/16 15:19:13 fetching corpus: 1950, signal 16600/17167 (executing program) D0616 15:19:13.613968 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:13.615178 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:13.627044 151329 task_signals.go:477] [ 12: 14] No task notified of signal 23 D0616 15:19:13.629845 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:13.633928 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:13.634621 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:13.635361 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:13.636457 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:13.636775 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:13.636878 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:13.637855 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:13.639212 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:13.641147 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:13.641357 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:13.647057 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:13.648567 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:13.648681 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:13.655147 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:13.656602 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:13.659162 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:13.661279 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:13.669280 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:13.670765 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:13.688226 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:13.689127 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:13.699530 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:13.702234 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:13.702409 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:13.729371 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:13.732003 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:13.759610 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:13.760620 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:13.789500 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:13.790361 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:13.814128 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:13.817133 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:13.839589 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:13.842065 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:13.860492 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:13.862898 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:13.873690 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:13.875009 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler 2022/06/16 15:19:13 fetching corpus: 2000, signal 16703/17167 (executing program) D0616 15:19:13.968414 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:13.969495 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:13.994003 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:13.996045 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.053310 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.056072 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.069725 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.070770 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.086297 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.088570 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.096851 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.097847 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.113729 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.114814 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler 2022/06/16 15:19:14 fetching corpus: 2050, signal 16813/17167 (executing program) D0616 15:19:14.166453 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.167811 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.184330 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.185465 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.233130 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.234177 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.264557 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.265600 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.281239 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.282181 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.297245 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.298526 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.306835 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.308287 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.323861 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.325621 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.328308 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:14.329097 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:14.329794 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:14.330968 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:14.331581 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:14.331781 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.331977 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:14.339823 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.342000 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.343134 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:14.344200 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.345275 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.345490 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:14.345648 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.345846 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.346387 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:14.356535 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.357430 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:14.357795 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.368731 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:14.369852 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.377844 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:14.378532 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:14.379222 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 2022/06/16 15:19:14 fetching corpus: 2100, signal 16905/17167 (executing program) D0616 15:19:14.381026 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.381840 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.382116 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:14.382677 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:14.421893 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:14.424446 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.434788 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.436243 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.454372 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.458297 151329 task_signals.go:176] [ 12: 26] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:14.458617 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.469306 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.471378 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.471599 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.505449 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.506679 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.551561 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.552532 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.565319 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.566156 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler 2022/06/16 15:19:14 fetching corpus: 2150, signal 17010/17167 (executing program) D0616 15:19:14.624937 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:14.627579 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:14.726364 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:14.727123 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:14.742709 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:14.744426 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:14.764968 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:14.774432 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:14.781035 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:14.782990 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:14.800295 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:14.802073 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler 2022/06/16 15:19:14 fetching corpus: 2200, signal 17101/17167 (executing program) D0616 15:19:14.843371 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 2022/06/16 15:19:14 fetching corpus: 2215, signal 17147/17167 (executing program) D0616 15:19:14.845056 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler 2022/06/16 15:19:14 fetching corpus: 2215, signal 17147/17167 (executing program) D0616 15:19:14.866781 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.867743 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:14.868803 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.869164 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.869826 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.870692 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.870850 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:14.871140 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.871866 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.884000 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.884545 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:14.886305 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.886553 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:14.888484 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.895654 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.896528 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.898859 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.900158 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.900384 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.907043 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.908459 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.918255 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.919839 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.920010 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.934682 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:14.936359 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:14.936552 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:14.948574 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.953939 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.960559 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:14.970639 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.976742 151329 task_signals.go:477] [ 12: 17] No task notified of signal 23 D0616 15:19:14.977775 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.981371 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.981890 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:14.995856 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:14.996760 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:15.009345 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.010384 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:15.011011 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.012269 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:15.014602 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:15.015873 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.017514 151329 task_signals.go:466] [ 12: 17] Notified of signal 23 D0616 15:19:15.020449 151329 task_signals.go:179] [ 12: 17] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.021684 151329 task_signals.go:220] [ 12: 17] Signal 23: delivering to handler D0616 15:19:15.022418 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:15.023371 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.024178 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:15.025046 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.026075 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.029676 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.030823 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.033428 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.033818 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.035136 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:15.038655 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:15.040316 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:15.046450 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.055441 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:15.056950 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.058603 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.058808 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:15.060830 151329 task_signals.go:176] [ 12: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:15.061056 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.108301 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:15.109063 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.118384 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.119400 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.119903 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:15.125003 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.125199 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.126637 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.129126 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.136376 151329 task_signals.go:477] [ 12: 12] No task notified of signal 23 D0616 15:19:15.140360 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.145612 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.146535 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.152040 151329 task_signals.go:477] [ 12: 12] No task notified of signal 23 D0616 15:19:15.152997 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.159786 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.161413 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.166675 151329 task_signals.go:477] [ 12: 12] No task notified of signal 23 D0616 15:19:15.168685 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.191872 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.192670 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.204572 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:15.205591 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:15.207923 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:15.210473 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.214236 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.217210 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:15.218197 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.218840 151329 task_signals.go:466] [ 12: 23] Notified of signal 23 D0616 15:19:15.219549 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:15.220503 151329 task_signals.go:179] [ 12: 23] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.220783 151329 task_signals.go:220] [ 12: 23] Signal 23: delivering to handler D0616 15:19:15.221043 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:15.221287 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.222260 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.222318 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:15.223361 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.223627 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:15.225760 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.225917 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:15.229861 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.231482 151329 task_signals.go:179] [ 12: 21] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.231678 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.242330 151329 task_signals.go:477] [ 12: 27] No task notified of signal 23 D0616 15:19:15.244052 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.247675 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.249653 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.249829 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.251326 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.253055 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.253191 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.259331 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:15.260978 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.282137 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:15.285289 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.285451 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.297275 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.298131 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.307979 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:15.308748 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:15.309876 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.310506 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.310695 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:15.318443 151329 task_signals.go:477] [ 12: 21] No task notified of signal 23 D0616 15:19:15.319816 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.324839 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:15.335393 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.347651 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:15.349596 151329 task_signals.go:466] [ 12: 12] Notified of signal 23 D0616 15:19:15.351078 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.353014 151329 task_signals.go:179] [ 12: 12] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.353226 151329 task_signals.go:220] [ 12: 12] Signal 23: delivering to handler D0616 15:19:15.367174 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:15.370170 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.380927 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:15.383456 151329 task_signals.go:179] [ 12: 21] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.383660 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.399049 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.406334 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.409187 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:15.410624 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:15.416506 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.417029 151329 task_signals.go:466] [ 12: 21] Notified of signal 23 D0616 15:19:15.422708 151329 task_signals.go:179] [ 12: 21] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.422927 151329 task_signals.go:220] [ 12: 21] Signal 23: delivering to handler D0616 15:19:15.423296 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.423542 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:15.424644 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:15.426571 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.428414 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.428613 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.433551 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:15.434692 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.437631 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:15.442823 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:15.447200 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:15.448541 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.451643 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:15.453873 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:15.460230 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.461533 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.464026 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:15.467062 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:15.467256 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:15.473588 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.475757 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.483057 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.485968 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.487205 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:15.489502 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.497627 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.502467 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.512529 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.516465 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.518842 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.521728 151329 task_signals.go:176] [ 12: 26] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0616 15:19:15.521954 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.526225 151329 task_signals.go:477] [ 12: 14] No task notified of signal 23 D0616 15:19:15.527738 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.534352 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.535828 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.536833 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.537138 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.546522 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.547237 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.548023 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.548348 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.568605 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:15.569477 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:15.585560 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.588466 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.596976 151329 task_signals.go:477] [ 12: 14] No task notified of signal 23 D0616 15:19:15.598229 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.605836 151329 task_signals.go:477] [ 12: 14] No task notified of signal 23 D0616 15:19:15.606978 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.615726 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.621263 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.631485 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.633829 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.642061 151329 task_signals.go:477] [ 12: 14] No task notified of signal 23 D0616 15:19:15.644294 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.653351 151329 task_signals.go:477] [ 12: 14] No task notified of signal 23 D0616 15:19:15.654797 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.661758 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.666823 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.677668 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.679467 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.685235 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.687974 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.700107 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.702112 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.720129 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.720879 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.748035 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.748922 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.774586 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.775493 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.799820 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.800777 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.826970 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.827845 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.853904 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.855007 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.881292 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.882288 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.906247 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.907447 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.932466 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.933151 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.961372 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.962395 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:15.988427 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:15.989673 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.017694 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.019237 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.044680 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.045673 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.070720 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.071827 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.096062 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.097012 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.122637 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.123679 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.147991 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.148895 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.173348 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.174234 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.199402 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.200515 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.225852 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.226947 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.251063 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.251951 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.277773 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.278760 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.303174 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.304321 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.328635 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.329740 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.354070 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.354911 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.379570 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.380630 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.405429 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.406341 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.431958 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.432976 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.455463 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.457291 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.459175 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:16.462879 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:16.467866 151329 task_signals.go:466] [ 12: 14] Notified of signal 23 D0616 15:19:16.470207 151329 task_signals.go:179] [ 12: 14] Restarting syscall 202: interrupted by signal 23 D0616 15:19:16.470368 151329 task_signals.go:220] [ 12: 14] Signal 23: delivering to handler D0616 15:19:16.472932 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:16.475942 151329 task_signals.go:477] [ 12: 20] No task notified of signal 23 D0616 15:19:16.482644 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:16.483790 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:16.492612 151329 task_signals.go:466] [ 12: 15] Notified of signal 23 D0616 15:19:16.494479 151329 task_signals.go:179] [ 12: 15] Restarting syscall 202: interrupted by signal 23 D0616 15:19:16.494663 151329 task_signals.go:220] [ 12: 15] Signal 23: delivering to handler D0616 15:19:16.495283 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:16.496610 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:16.507832 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:16.509680 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:16.509890 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:16.510315 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:16.513740 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:16.534856 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.536121 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:16.536314 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.538328 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:16.540467 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:16.540629 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:16.546870 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:16.548722 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:16.578520 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.580147 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.608860 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.609951 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.635163 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.638077 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.663057 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.664209 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.688657 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.689260 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.714910 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.715791 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.741624 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.742851 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.771343 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.773884 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.798719 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.799802 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.802113 151329 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0616 15:19:16.825689 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.826994 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.853044 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.854208 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.880245 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.882916 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.908699 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.909907 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.936183 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.939768 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.962596 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.963614 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:16.989495 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:16.991375 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.015783 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.016663 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.042282 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.043417 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler 2022/06/16 15:19:17 starting 1 fuzzer processes D0616 15:19:17.120709 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0616 15:19:17.121931 1 transport_flipcall.go:238] recv [channel @0xc000194540] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0616 15:19:17.122550 1 transport_flipcall.go:127] send [channel @0xc000194540] Rlerror{Error: 2} D0616 15:19:17.125337 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rlerror{Error: 2} 15:19:17 executing program 0: munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) D0616 15:19:17.131572 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.134331 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.139665 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.140681 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.158145 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.158899 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.175904 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.178639 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.190851 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.191796 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.199582 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.200340 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.214872 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.215827 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.229271 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:17.230085 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.239171 151329 task_stop.go:118] [ 12: 26] Entering internal stop (*kernel.vforkStop)(nil) D0616 15:19:17.249253 151329 task_signals.go:477] [ 12: 26] No task notified of signal 23 D0616 15:19:17.281150 151329 syscalls.go:262] [ 28: 28] Allocating stack with size of 8388608 bytes D0616 15:19:17.286263 151329 task_stop.go:138] [ 12: 26] Leaving internal stop (*kernel.vforkStop)(nil) D0616 15:19:17.288805 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:17.381753 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0616 15:19:17.382459 1 transport_flipcall.go:238] recv [channel @0xc000194540] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0616 15:19:17.382704 1 transport_flipcall.go:127] send [channel @0xc000194540] Rlerror{Error: 2} D0616 15:19:17.383458 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rlerror{Error: 2} D0616 15:19:18.136105 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:18.137682 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:18.137820 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:18.432955 151329 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:18.434267 151329 task_signals.go:189] [ 30: 31] Signal 9: terminating thread group I0616 15:19:18.435368 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 31, fault addr: 0x0 D0616 15:19:18.436372 151329 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:18.443848 151329 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:18.465969 151329 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:18.466276 151329 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:18.466767 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:18.468652 151329 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:18 executing program 0: rename(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00') D0616 15:19:18.784000 151329 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:18.787560 151329 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:18.788236 151329 task_signals.go:189] [ 32: 33] Signal 9: terminating thread group I0616 15:19:18.788752 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 32, TID: 33, fault addr: 0x0 D0616 15:19:18.789207 151329 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:18.810592 151329 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:18.810848 151329 task_exit.go:188] [ 32: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:18.811576 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:18.815314 151329 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:18 executing program 0: setuid(0xee00) mq_unlink(&(0x7f00000000c0)='9p\x00') D0616 15:19:18.847078 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:18.850403 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:18.850650 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:19.158636 151329 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:19.159989 151329 task_signals.go:189] [ 34: 35] Signal 9: terminating thread group I0616 15:19:19.163811 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 34, TID: 35, fault addr: 0x0 D0616 15:19:19.165646 151329 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:19.169586 151329 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:19.186091 151329 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:19.186333 151329 task_exit.go:188] [ 34: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:19.187169 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:19.189429 151329 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) D0616 15:19:19.548911 151329 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:19.551569 151329 task_signals.go:189] [ 36: 37] Signal 9: terminating thread group I0616 15:19:19.552571 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 36, TID: 37, fault addr: 0x0 D0616 15:19:19.553698 151329 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:19.555747 151329 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:19.576540 151329 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:19.576751 151329 task_exit.go:188] [ 36: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:19.577484 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:19.580224 151329 task_exit.go:188] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:19 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x0, 0xffffffff}) D0616 15:19:20.755367 151329 task_signals.go:466] [ 42: 42] Notified of signal 60 D0616 15:19:20.756732 151329 task_signals.go:189] [ 42: 42] Signal 60: terminating thread group I0616 15:19:20.757102 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 42, TID: 42, fault addr: 0x0 D0616 15:19:20.757612 151329 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:20.780569 151329 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:20.790228 151329 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:20.897784 151329 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:20.898685 151329 task_signals.go:189] [ 38: 39] Signal 9: terminating thread group D0616 15:19:20.899194 151329 task_signals.go:189] [ 38: 41] Signal 9: terminating thread group I0616 15:19:20.899391 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 38, TID: 39, fault addr: 0x0 I0616 15:19:20.900345 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 38, TID: 41, fault addr: 0x0 D0616 15:19:20.900556 151329 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:20.901829 151329 task_exit.go:188] [ 38: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:20.909920 151329 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:20.910934 151329 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:20.911289 151329 task_exit.go:188] [ 38: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:20.943697 151329 task_exit.go:188] [ 38: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:20.943891 151329 task_exit.go:188] [ 38: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:20.944594 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:20.945194 151329 task_exit.go:188] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:20 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x0, 0xffffffff}) D0616 15:19:21.371212 151329 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:21.389623 151329 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:21.390170 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:21.391114 151329 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:22.133318 151329 task_signals.go:466] [ 47: 47] Notified of signal 60 D0616 15:19:22.135593 151329 task_signals.go:189] [ 47: 47] Signal 60: terminating thread group I0616 15:19:22.140201 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 47, TID: 47, fault addr: 0x0 D0616 15:19:22.141085 151329 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:22.163352 151329 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:22.164944 151329 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:22.292474 151329 task_signals.go:189] [ 43: 46] Signal 9: terminating thread group D0616 15:19:22.292825 151329 task_exit.go:188] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:22.292697 151329 task_signals.go:189] [ 43: 44] Signal 9: terminating thread group I0616 15:19:22.294173 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 46, fault addr: 0x0 I0616 15:19:22.294871 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 44, fault addr: 0x0 D0616 15:19:22.295776 151329 task_exit.go:188] [ 43: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:22.296789 151329 task_exit.go:188] [ 43: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:22.303864 151329 task_exit.go:188] [ 43: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:22.304143 151329 task_exit.go:188] [ 43: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:22.306081 151329 task_exit.go:188] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:22.325640 151329 task_exit.go:188] [ 43: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:22.325931 151329 task_exit.go:188] [ 43: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:22.326985 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:22.327584 151329 task_exit.go:188] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:22 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x0, 0xffffffff}) D0616 15:19:22.352873 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:22.353906 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:22.728211 151329 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:22.758507 151329 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:22.759291 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:22.761735 151329 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:23.540879 151329 task_signals.go:466] [ 52: 52] Notified of signal 60 D0616 15:19:23.542894 151329 task_signals.go:189] [ 52: 52] Signal 60: terminating thread group I0616 15:19:23.543585 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 52, TID: 52, fault addr: 0x0 D0616 15:19:23.544241 151329 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:23.568433 151329 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:23.570130 151329 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:23.677793 151329 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:23.680175 151329 task_signals.go:189] [ 48: 49] Signal 9: terminating thread group D0616 15:19:23.680655 151329 task_signals.go:189] [ 48: 51] Signal 9: terminating thread group I0616 15:19:23.681158 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 49, fault addr: 0x0 I0616 15:19:23.681870 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 51, fault addr: 0x0 D0616 15:19:23.682772 151329 task_exit.go:188] [ 48: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:23.685119 151329 task_exit.go:188] [ 48: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:23.691433 151329 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:23.693892 151329 task_exit.go:188] [ 48: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:23.694139 151329 task_exit.go:188] [ 48: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:23.725091 151329 task_exit.go:188] [ 48: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:23.727866 151329 task_exit.go:188] [ 48: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:23.729029 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:23.729788 151329 task_exit.go:188] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:23 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x0, 0xffffffff}) D0616 15:19:24.108537 151329 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:24.129406 151329 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:24.129847 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:24.131847 151329 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:24.861193 151329 task_signals.go:466] [ 57: 57] Notified of signal 60 D0616 15:19:24.863944 151329 task_signals.go:189] [ 57: 57] Signal 60: terminating thread group I0616 15:19:24.864946 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 57, TID: 57, fault addr: 0x0 D0616 15:19:24.865830 151329 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:24.888394 151329 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:24.889919 151329 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:25.010006 151329 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:25.019898 151329 task_signals.go:189] [ 53: 54] Signal 9: terminating thread group I0616 15:19:25.021179 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 54, fault addr: 0x0 D0616 15:19:25.021385 151329 task_signals.go:189] [ 53: 56] Signal 9: terminating thread group D0616 15:19:25.022416 151329 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 15:19:25.024126 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 56, fault addr: 0x0 D0616 15:19:25.028224 151329 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:25.029001 151329 task_exit.go:188] [ 53: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:25.030886 151329 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:25.031142 151329 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:25.065314 151329 task_exit.go:188] [ 53: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:25.065662 151329 task_exit.go:188] [ 53: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:25.066769 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:25.067637 151329 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:25 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) D0616 15:19:25.479150 151329 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:25.508950 151329 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:25.509430 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:25.511788 151329 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:26.402459 151329 task_signals.go:466] [ 62: 62] Notified of signal 60 D0616 15:19:26.404268 151329 task_signals.go:189] [ 62: 62] Signal 60: terminating thread group I0616 15:19:26.405065 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 62, TID: 62, fault addr: 0x0 D0616 15:19:26.406158 151329 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:26.430688 151329 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:26.432270 151329 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:26.548509 151329 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:26.549133 151329 task_signals.go:189] [ 58: 59] Signal 9: terminating thread group I0616 15:19:26.549781 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 59, fault addr: 0x0 D0616 15:19:26.550404 151329 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:26.551764 151329 task_signals.go:189] [ 58: 61] Signal 9: terminating thread group I0616 15:19:26.552334 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 61, fault addr: 0x0 D0616 15:19:26.553053 151329 task_exit.go:188] [ 58: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:26.558916 151329 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:26.560315 151329 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:26.560562 151329 task_exit.go:188] [ 58: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:26.580394 151329 task_exit.go:188] [ 58: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:26.580643 151329 task_exit.go:188] [ 58: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:26.581388 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:26.581981 151329 task_exit.go:188] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:26 executing program 0: getpriority(0x2, 0x0) D0616 15:19:26.837341 151329 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:26.838721 151329 task_signals.go:189] [ 63: 64] Signal 9: terminating thread group I0616 15:19:26.839975 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 64, fault addr: 0x0 D0616 15:19:26.841099 151329 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:26.844645 151329 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:26.869166 151329 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:26.869406 151329 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:26.870111 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:26.872052 151329 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:26 executing program 0: ppoll(&(0x7f0000000700)=[{}, {}, {}, {}, {}], 0x0, &(0x7f0000000740), &(0x7f0000000780), 0xfffffdce) D0616 15:19:26.962078 151329 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:26.990106 151329 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:26.990802 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:26.992330 151329 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:27.140444 151329 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:27.141727 151329 task_signals.go:189] [ 65: 66] Signal 9: terminating thread group I0616 15:19:27.142803 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 66, fault addr: 0x0 D0616 15:19:27.144916 151329 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:27.148091 151329 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:27.168474 151329 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:27.168691 151329 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:27.169119 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:27.180137 151329 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:27 executing program 0: utimes(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff) D0616 15:19:27.463452 151329 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:27.469734 151329 task_signals.go:189] [ 67: 68] Signal 9: terminating thread group I0616 15:19:27.470700 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 68, fault addr: 0x0 D0616 15:19:27.472052 151329 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:27.476570 151329 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:27.496309 151329 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:27.496509 151329 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:27.497231 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:27.498514 151329 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:27 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x18, r0, 0x0, 0xffee) D0616 15:19:27.918891 151329 task_signals.go:466] [ 71: 71] Notified of signal 19 D0616 15:19:27.921062 151329 ptrace.go:679] [ 71: 71] Entering signal-delivery-stop for signal 19 D0616 15:19:27.921473 151329 task_stop.go:118] [ 71: 71] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:27.922147 151329 task_signals.go:439] [ 69: 70] Discarding ignored signal 17 D0616 15:19:27.995285 151329 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:27.996869 151329 task_signals.go:189] [ 69: 70] Signal 9: terminating thread group I0616 15:19:27.997758 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 69, TID: 70, fault addr: 0x0 D0616 15:19:27.999261 151329 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:28.003710 151329 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:28.024261 151329 task_stop.go:138] [ 71: 71] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:28.025356 151329 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:28.025515 151329 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:28.026355 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:28.027391 151329 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:28.028643 151329 task_signals.go:775] [ 71: 71] Signal 19: stopping 1 threads in thread group D0616 15:19:28.029163 151329 task_signals.go:852] [ 71: 71] Completing group stop D0616 15:19:28.029579 151329 task_stop.go:118] [ 71: 71] Entering internal stop (*kernel.groupStop)(nil) D0616 15:19:28.030111 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 15:19:28 executing program 0: r0 = epoll_create1(0x0) fadvise64(r0, 0x0, 0x0, 0x2) D0616 15:19:28.290466 151329 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:28.291804 151329 task_signals.go:189] [ 72: 73] Signal 9: terminating thread group I0616 15:19:28.292952 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 72, TID: 73, fault addr: 0x0 D0616 15:19:28.294531 151329 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:28.300039 151329 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:28.322157 151329 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:28.322372 151329 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:28.323060 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:28.323666 151329 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:28 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000001040), 0x0) epoll_create1(0x0) D0616 15:19:28.601521 151329 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:28.602911 151329 task_signals.go:189] [ 74: 75] Signal 9: terminating thread group I0616 15:19:28.604760 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 74, TID: 75, fault addr: 0x0 D0616 15:19:28.606112 151329 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:28.608844 151329 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:28.635960 151329 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:28.636243 151329 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:28.637080 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:28.637867 151329 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:28 executing program 0: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./bus\x00', 0x0) D0616 15:19:28.860805 151329 sys.go:172] Set up /sys/kernel/debug/kcov D0616 15:19:28.959092 151329 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:28.960062 151329 task_signals.go:189] [ 76: 77] Signal 9: terminating thread group I0616 15:19:28.960695 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 77, fault addr: 0x0 D0616 15:19:28.962206 151329 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:28.969151 151329 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:28.990918 151329 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:28.991160 151329 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:28.991931 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:28.993418 151329 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000040)=@random={'user.', '^].-#-.\x00'}) D0616 15:19:29.270679 151329 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:29.271755 151329 task_signals.go:189] [ 78: 79] Signal 9: terminating thread group I0616 15:19:29.272861 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 79, fault addr: 0x0 D0616 15:19:29.273718 151329 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:29.276904 151329 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:29.298494 151329 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:29.298881 151329 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:29.299583 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:29.300204 151329 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x3d}, {0x6, 0x0, 0x0, 0x7ffffff8}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) D0616 15:19:29.617924 151329 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:29.620005 151329 task_signals.go:189] [ 80: 81] Signal 9: terminating thread group I0616 15:19:29.621624 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 80, TID: 81, fault addr: 0x0 D0616 15:19:29.622845 151329 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:29.623853 151329 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:29.645459 151329 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:29.645720 151329 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:29.646368 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:29.647776 151329 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:29 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) I0616 15:19:29.851703 151329 compat.go:123] Unsupported syscall perf_event_open(0x200003c0,0x0,0xffffffffffffffff,0xffffffffffffffff,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/perf_event_open for more information. D0616 15:19:29.938461 151329 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:29.939226 151329 task_signals.go:189] [ 82: 83] Signal 9: terminating thread group I0616 15:19:29.939697 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 82, TID: 83, fault addr: 0x0 D0616 15:19:29.941357 151329 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:29.944255 151329 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:29.970604 151329 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:29.970820 151329 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:29.971266 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:29.972492 151329 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:29 executing program 0: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8) D0616 15:19:29.992280 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:29.994192 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:29.994381 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:30.222722 151329 task_run.go:296] [ 84: 84] Unhandled user fault: addr=20000080 ip=55cc7b5d1139 access=r-- sig=11 err=operation not permitted D0616 15:19:30.223010 151329 task_log.go:87] [ 84: 84] Registers: D0616 15:19:30.223106 151329 task_log.go:94] [ 84: 84] Cs = 0000000000000033 D0616 15:19:30.223198 151329 task_log.go:94] [ 84: 84] Ds = 0000000000000000 D0616 15:19:30.223249 151329 task_log.go:94] [ 84: 84] Eflags = 0000000000010246 D0616 15:19:30.223297 151329 task_log.go:94] [ 84: 84] Es = 0000000000000000 D0616 15:19:30.223362 151329 task_log.go:94] [ 84: 84] Fs = 0000000000000000 D0616 15:19:30.223447 151329 task_log.go:94] [ 84: 84] Fs_base = 000055cc7c683400 D0616 15:19:30.223514 151329 task_log.go:94] [ 84: 84] Gs = 0000000000000000 D0616 15:19:30.223562 151329 task_log.go:94] [ 84: 84] Gs_base = 0000000000000000 D0616 15:19:30.223606 151329 task_log.go:94] [ 84: 84] Orig_rax = ffffffffffffffff D0616 15:19:30.223805 151329 task_log.go:94] [ 84: 84] R10 = 00007fa95e8344c0 D0616 15:19:30.223908 151329 task_log.go:94] [ 84: 84] R11 = 0000000000000246 D0616 15:19:30.224106 151329 task_log.go:94] [ 84: 84] R12 = 0000000000006ee9 D0616 15:19:30.224234 151329 task_log.go:94] [ 84: 84] R13 = 00007fa95e8344c0 D0616 15:19:30.224341 151329 task_log.go:94] [ 84: 84] R14 = 000055cc7b742f60 D0616 15:19:30.224397 151329 task_log.go:94] [ 84: 84] R15 = 00000000000001f4 D0616 15:19:30.224524 151329 task_log.go:94] [ 84: 84] R8 = 0000000000000000 D0616 15:19:30.224589 151329 task_log.go:94] [ 84: 84] R9 = 0000000000000000 D0616 15:19:30.224628 151329 task_log.go:94] [ 84: 84] Rax = 0000000020000080 D0616 15:19:30.224676 151329 task_log.go:94] [ 84: 84] Rbp = 00007fa95e834498 D0616 15:19:30.224735 151329 task_log.go:94] [ 84: 84] Rbx = 0000000000000000 D0616 15:19:30.224772 151329 task_log.go:94] [ 84: 84] Rcx = 0000000000000000 D0616 15:19:30.224813 151329 task_log.go:94] [ 84: 84] Rdi = 000055cc7c6832e8 D0616 15:19:30.224867 151329 task_log.go:94] [ 84: 84] Rdx = 0000000000000000 D0616 15:19:30.224912 151329 task_log.go:94] [ 84: 84] Rip = 000055cc7b5d1139 D0616 15:19:30.224954 151329 task_log.go:94] [ 84: 84] Rsi = 0000000000000000 D0616 15:19:30.224988 151329 task_log.go:94] [ 84: 84] Rsp = 00007fa95e8343a0 D0616 15:19:30.225019 151329 task_log.go:94] [ 84: 84] Ss = 000000000000002b D0616 15:19:30.225080 151329 task_log.go:111] [ 84: 84] Stack: D0616 15:19:30.225895 151329 task_log.go:128] [ 84: 84] 7fa95e8343a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0616 15:19:30.226605 151329 task_log.go:128] [ 84: 84] 7fa95e8343b0: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.227234 151329 task_log.go:128] [ 84: 84] 7fa95e8343c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.228021 151329 task_log.go:128] [ 84: 84] 7fa95e8343d0: c0 44 83 5e a9 7f 00 00 d7 c1 5d 7b cc 55 00 00 D0616 15:19:30.228657 151329 task_log.go:128] [ 84: 84] 7fa95e8343e0: 00 00 00 00 00 00 00 00 60 2f 74 7b cc 55 00 00 D0616 15:19:30.229310 151329 task_log.go:128] [ 84: 84] 7fa95e8343f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D0616 15:19:30.229759 151329 task_log.go:128] [ 84: 84] 7fa95e834400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D0616 15:19:30.230178 151329 task_log.go:128] [ 84: 84] 7fa95e834410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0616 15:19:30.230702 151329 task_log.go:128] [ 84: 84] 7fa95e834420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:30.231527 151329 task_log.go:128] [ 84: 84] 7fa95e834430: 47 9a 68 00 00 00 00 00 95 6e 00 00 00 00 00 00 D0616 15:19:30.232481 151329 task_log.go:128] [ 84: 84] 7fa95e834440: 48 71 74 7b cc 55 00 00 95 6e 00 00 00 00 00 00 D0616 15:19:30.233420 151329 task_log.go:128] [ 84: 84] 7fa95e834450: 60 2f 74 7b cc 55 00 00 80 00 00 20 00 00 00 00 D0616 15:19:30.234106 151329 task_log.go:128] [ 84: 84] 7fa95e834460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.234707 151329 task_log.go:128] [ 84: 84] 7fa95e834470: 06 00 00 00 00 00 00 00 40 81 71 7b cc 55 00 00 D0616 15:19:30.235089 151329 task_log.go:128] [ 84: 84] 7fa95e834480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.235680 151329 task_log.go:128] [ 84: 84] 7fa95e834490: cf 9a 68 7b cc 55 00 00 70 71 74 7b cc 55 00 00 D0616 15:19:30.236108 151329 task_log.go:128] [ 84: 84] 7fa95e8344a0: d8 9a 68 7b cc 55 00 00 00 07 1a 2a 60 7f 00 00 D0616 15:19:30.236525 151329 task_log.go:128] [ 84: 84] 7fa95e8344b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.237097 151329 task_log.go:128] [ 84: 84] 7fa95e8344c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0616 15:19:30.237849 151329 task_log.go:128] [ 84: 84] 7fa95e8344d0: 1c 00 00 00 00 00 00 00 21 98 7b 17 00 00 00 00 D0616 15:19:30.238509 151329 task_log.go:128] [ 84: 84] 7fa95e8344e0: 20 00 00 00 30 00 00 00 c0 45 83 5e a9 7f 00 00 D0616 15:19:30.239041 151329 task_log.go:128] [ 84: 84] 7fa95e8344f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.239355 151329 task_log.go:128] [ 84: 84] 7fa95e834500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.239464 151329 task_log.go:128] [ 84: 84] 7fa95e834510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.239561 151329 task_log.go:128] [ 84: 84] 7fa95e834520: 00 00 00 00 00 00 00 00 50 44 83 5e a9 7f 00 00 D0616 15:19:30.239678 151329 task_log.go:128] [ 84: 84] 7fa95e834530: 00 00 00 20 00 00 00 00 00 00 60 00 00 00 00 00 D0616 15:19:30.239976 151329 task_log.go:128] [ 84: 84] 7fa95e834540: 00 00 00 00 00 00 00 00 11 20 00 04 00 00 00 00 D0616 15:19:30.240612 151329 task_log.go:128] [ 84: 84] 7fa95e834550: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.240994 151329 task_log.go:128] [ 84: 84] 7fa95e834560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.241427 151329 task_log.go:128] [ 84: 84] 7fa95e834570: 00 00 00 00 00 00 00 00 00 4a e0 35 49 96 f9 18 D0616 15:19:30.241941 151329 task_log.go:128] [ 84: 84] 7fa95e834580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0616 15:19:30.242884 151329 task_log.go:128] [ 84: 84] 7fa95e834590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:30.243410 151329 task_log.go:128] [ 84: 84] 7fa95e8345a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:30.243908 151329 task_log.go:128] [ 84: 84] 7fa95e8345b0: 80 46 83 5e a9 7f 00 00 c8 d2 5d 7b cc 55 00 00 D0616 15:19:30.244227 151329 task_log.go:128] [ 84: 84] 7fa95e8345c0: 74 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.244677 151329 task_log.go:128] [ 84: 84] 7fa95e8345d0: 01 00 00 00 00 00 00 00 40 46 83 5e a9 7f 00 00 D0616 15:19:30.245211 151329 task_log.go:128] [ 84: 84] 7fa95e8345e0: 8f 9a 68 7b 13 00 00 00 03 00 00 00 00 00 00 00 D0616 15:19:30.245868 151329 task_log.go:128] [ 84: 84] 7fa95e8345f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0616 15:19:30.246478 151329 task_log.go:128] [ 84: 84] 7fa95e834600: 00 00 00 00 00 00 00 00 30 46 83 5e a9 7f 00 00 D0616 15:19:30.247136 151329 task_log.go:128] [ 84: 84] 7fa95e834610: 10 41 83 5e a9 7f 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.247903 151329 task_log.go:128] [ 84: 84] 7fa95e834620: 1c 00 00 00 00 00 00 00 b2 4c 66 0d 00 00 00 00 D0616 15:19:30.248271 151329 task_log.go:128] [ 84: 84] 7fa95e834630: 1b 00 00 00 00 00 00 00 74 7f 5c 36 00 00 00 00 D0616 15:19:30.248385 151329 task_log.go:128] [ 84: 84] 7fa95e834640: 2e 2f 31 39 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0616 15:19:30.248874 151329 task_log.go:128] [ 84: 84] 7fa95e834650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0616 15:19:30.249358 151329 task_log.go:128] [ 84: 84] 7fa95e834660: da 98 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.249712 151329 task_log.go:128] [ 84: 84] 7fa95e834670: ed 98 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.250348 151329 task_log.go:128] [ 84: 84] 7fa95e834680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0616 15:19:30.251154 151329 task_log.go:128] [ 84: 84] 7fa95e834690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0616 15:19:30.251695 151329 task_log.go:128] [ 84: 84] 7fa95e8346a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.252282 151329 task_log.go:128] [ 84: 84] 7fa95e8346b0: ae 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.252843 151329 task_log.go:128] [ 84: 84] 7fa95e8346c0: b7 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.253342 151329 task_log.go:128] [ 84: 84] 7fa95e8346d0: bf 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.253696 151329 task_log.go:128] [ 84: 84] 7fa95e8346e0: c7 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.254283 151329 task_log.go:128] [ 84: 84] 7fa95e8346f0: d5 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.254780 151329 task_log.go:128] [ 84: 84] 7fa95e834700: e3 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.255418 151329 task_log.go:128] [ 84: 84] 7fa95e834710: ec 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.255772 151329 task_log.go:128] [ 84: 84] 7fa95e834720: f4 9b 68 7b cc 55 00 00 13 00 00 00 00 00 00 00 D0616 15:19:30.256400 151329 task_log.go:128] [ 84: 84] 7fa95e834730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0616 15:19:30.256694 151329 task_log.go:128] [ 84: 84] 7fa95e834740: 00 00 00 00 00 00 00 00 80 3e 83 5e a9 7f 00 00 D0616 15:19:30.256834 151329 task_log.go:128] [ 84: 84] 7fa95e834750: 23 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.256923 151329 task_log.go:128] [ 84: 84] 7fa95e834760: 32 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.257061 151329 task_log.go:128] [ 84: 84] 7fa95e834770: 3a 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:30.257165 151329 task_log.go:128] [ 84: 84] 7fa95e834780: b0 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.257476 151329 task_log.go:128] [ 84: 84] 7fa95e834790: b4 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:30.257574 151329 task_log.go:149] [ 84: 84] Code: D0616 15:19:30.258170 151329 task_log.go:167] [ 84: 84] 55cc7b5d10f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0616 15:19:30.258671 151329 task_log.go:167] [ 84: 84] 55cc7b5d1100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0616 15:19:30.259211 151329 task_log.go:167] [ 84: 84] 55cc7b5d1110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0616 15:19:30.259878 151329 task_log.go:167] [ 84: 84] 55cc7b5d1120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0616 15:19:30.260287 151329 task_log.go:167] [ 84: 84] 55cc7b5d1130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0616 15:19:30.260749 151329 task_log.go:167] [ 84: 84] 55cc7b5d1140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0616 15:19:30.261018 151329 task_log.go:167] [ 84: 84] 55cc7b5d1150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0616 15:19:30.261136 151329 task_log.go:167] [ 84: 84] 55cc7b5d1160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0616 15:19:30.261207 151329 task_log.go:71] [ 84: 84] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20600000 ---s 00000000 00:0c 105 /tmp/syzkaller-testdir1309202613/syzkaller.18Es8i/19/bus 20600000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55cc7b5a7000-55cc7b5ca000 r--p 00000000 00:08 8 /syz-executor 55cc7b5ca000-55cc7b679000 r-xp 00023000 00:08 8 /syz-executor 55cc7b679000-55cc7b6ca000 r--p 000d2000 00:08 8 /syz-executor 55cc7b6ca000-55cc7b710000 r--p 00122000 00:08 8 /syz-executor 55cc7b710000-55cc7b719000 rw-p 00168000 00:08 8 /syz-executor 55cc7b727000-55cc7b747000 rw-p 00000000 00:00 0 55cc7b747000-55cc7bb47000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55cc7bb47000-55cc7c683000 rw-p 00000000 00:00 0 55cc7c683000-55cc7c6a5000 rw-p 00000000 00:00 0 [heap] 7f6029800000-7f6029a00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029a00000-7f6029c00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029c00000-7f6029e00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029e00000-7f602a000000 rw-s 00000000 00:00 0 [kcov:28] 7f602a180000-7f602a181000 ---p 00000000 00:00 0 7f602a181000-7f602a1a1000 rw-p 00000000 00:00 0 7f602a1a1000-7f602a1a2000 r--p 00000000 00:00 0 [vvar] 7f602a1a2000-7f602a1a4000 r-xp 00000000 00:00 0 7fa95e035000-7fa95e835000 rw-p 00000000 00:00 0 [stack] PMAs: 1b2d820000-1b2dc20000 rw-s 0de00000 *pgalloc.MemoryFile 55cc7b5a7000-55cc7b5ca000 r--p 0ee00000 *pgalloc.MemoryFile 55cc7b5ca000-55cc7b678000 r-xs 00023000 *gofer.dentryPlatformFile 55cc7b678000-55cc7b679000 r-xp 015ff000 *pgalloc.MemoryFile 55cc7b679000-55cc7b719000 rw-p 0fb2a000 *pgalloc.MemoryFile 55cc7b727000-55cc7b747000 rw-p 0fa46000 *pgalloc.MemoryFile 55cc7b747000-55cc7bb47000 r--s 0da00000 *pgalloc.MemoryFile 55cc7bb47000-55cc7bc00000 rw-p 3fc62000 *pgalloc.MemoryFile 55cc7c600000-55cc7c683000 rw-p 0faa7000 *pgalloc.MemoryFile 55cc7c683000-55cc7c684000 rw-p 04ffd000 *pgalloc.MemoryFile 55cc7c684000-55cc7c6a5000 rw-p 0fe00000 *pgalloc.MemoryFile 7f6029e00000-7f602a000000 rw-s 0f000000 *pgalloc.MemoryFile 7f602a181000-7f602a1a1000 rw-p 0fbca000 *pgalloc.MemoryFile 7f602a1a1000-7f602a1a2000 r--s 00002000 *pgalloc.MemoryFile 7f602a1a2000-7f602a1a4000 r-xs 00000000 *pgalloc.MemoryFile 7fa95e800000-7fa95e831000 r--p 0eec3000 *pgalloc.MemoryFile 7fa95e831000-7fa95e833000 r--p 0510c000 *pgalloc.MemoryFile 7fa95e833000-7fa95e835000 rw-p 04ffe000 *pgalloc.MemoryFile D0616 15:19:30.266804 151329 task_log.go:73] [ 84: 84] FDTable: fd:218 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:201 => name / fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name /tmp/syzkaller-testdir1309202613/syzkaller.18Es8i/19/bus fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov D0616 15:19:30.274174 151329 task_signals.go:466] [ 84: 84] Notified of signal 11 D0616 15:19:30.274726 151329 task_signals.go:220] [ 84: 84] Signal 11: delivering to handler D0616 15:19:30.334066 151329 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:30.334934 151329 task_signals.go:189] [ 84: 85] Signal 9: terminating thread group I0616 15:19:30.336144 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 84, TID: 85, fault addr: 0x0 D0616 15:19:30.337499 151329 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:30.343403 151329 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:30.365345 151329 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:30.365549 151329 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:30.366376 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:30.367052 151329 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:30 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0xb0, 0x20b) ptrace$pokeuser(0x6, r0, 0x0, 0x0) D0616 15:19:30.800711 151329 task_signals.go:466] [ 88: 88] Notified of signal 19 D0616 15:19:30.803213 151329 ptrace.go:679] [ 88: 88] Entering signal-delivery-stop for signal 19 D0616 15:19:30.803665 151329 task_stop.go:118] [ 88: 88] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:30.804051 151329 task_signals.go:439] [ 86: 87] Discarding ignored signal 17 D0616 15:19:30.894708 151329 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:30.896075 151329 task_signals.go:189] [ 86: 87] Signal 9: terminating thread group I0616 15:19:30.896810 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 86, TID: 87, fault addr: 0x0 D0616 15:19:30.897833 151329 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:30.902480 151329 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:30.924242 151329 task_stop.go:138] [ 88: 88] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:30.926063 151329 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:30.926277 151329 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:30.927156 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:30.927759 151329 task_signals.go:775] [ 88: 88] Signal 19: stopping 1 threads in thread group D0616 15:19:30.928021 151329 task_signals.go:852] [ 88: 88] Completing group stop D0616 15:19:30.928217 151329 task_stop.go:118] [ 88: 88] Entering internal stop (*kernel.groupStop)(nil) D0616 15:19:30.928399 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:30.928764 151329 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:30.929644 151329 task_signals.go:477] [ 88: 88] No task notified of signal 1 D0616 15:19:30.929798 151329 task_signals.go:795] [ 88: 88] Ending complete group stop with 0 threads pending D0616 15:19:30.929863 151329 task_stop.go:138] [ 88: 88] Leaving internal stop (*kernel.groupStop)(nil) D0616 15:19:30.929954 151329 task_signals.go:439] [ 88: 88] Discarding ignored signal 18 D0616 15:19:30.931389 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:30.932150 151329 task_signals.go:189] [ 88: 88] Signal 1: terminating thread group I0616 15:19:30.933100 151329 compat.go:135] Uncaught signal: "hangup" (1), PID: 88, TID: 88, fault addr: 0x0 D0616 15:19:30.934112 151329 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated 15:19:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x06\xf8\x84{\xa8\xb0C\x06\x8b\x8c\x99r\x1b\x13\x10y\x9b\xecd%\xe5*\b\xf1\xa2y\xe9\x8a\xd5\x14\x8auD\x86\xf0\x9c\xb1\xb2B\xc2\xed\x02Q\xe41*\x03a\xb9\x9c\x183\x98\xa6dMZe\x85s\x0fE\xbbf\xc7\xf7)\x92@\xc5\xb3D\xc1\xea\x1e3\xcf\x1a\xb5F\xe0\xed\xeai\xc1\xd1%\xf7\xd3\v\xc6\xc5V@\xbe\x85\xa3\b\xff\x98N\x92:\xfdRU\xe4\x86I7\xdf\xf6\x9e\x8f\x00\x00\x00\x00\x00\x00\x00\x00\x00!%\xa6q4\xa5 m\xc8\xc8\x85\xd3\xdf)\xfd\xaf+\xc2/K\x0e\xd4\xdf\x1e\x15h\xd2<\a\x12\bt8M\xc6\x93\x1d\x82\xb5\x1f\xcd\x93d', 0x0) fstat(r1, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) unlinkat(r0, &(0x7f0000000100)='.\x00', 0x0) D0616 15:19:30.958630 151329 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:30.959490 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:31.014716 151329 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:31.151269 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Twalk{FID: 1, NewFID: 10, Names: []} D0616 15:19:31.151863 1 transport_flipcall.go:238] recv [channel @0xc000194540] Twalk{FID: 1, NewFID: 10, Names: []} D0616 15:19:31.152104 1 transport_flipcall.go:127] send [channel @0xc000194540] Rwalk{QIDs: []} D0616 15:19:31.152536 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rwalk{QIDs: []} D0616 15:19:31.152965 151329 transport_flipcall.go:127] send [channel @0xc0004fc480] Tlopen{FID: 10, Flags: ReadOnly} D0616 15:19:31.153313 1 transport_flipcall.go:238] recv [channel @0xc000194540] Tlopen{FID: 10, Flags: ReadOnly} D0616 15:19:31.153466 1 fsgofer.go:418] Open reusing control file, flags: ReadOnly, "/" D0616 15:19:31.153787 1 transport_flipcall.go:127] send [channel @0xc000194540] Rlopen{QID: QID{Type: 128, Version: 0, Path: 14549025}, IoUnit: 0, File: } D0616 15:19:31.154317 151329 transport_flipcall.go:238] recv [channel @0xc0004fc480] Rlopen{QID: QID{Type: 128, Version: 0, Path: 14549025}, IoUnit: 0, File: } D0616 15:19:31.260071 151329 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:31.260689 151329 task_signals.go:189] [ 89: 90] Signal 9: terminating thread group I0616 15:19:31.261200 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 90, fault addr: 0x0 D0616 15:19:31.261899 151329 task_exit.go:188] [ 89: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:31.265934 151329 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:31.283282 151329 task_exit.go:188] [ 89: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:31.283491 151329 task_exit.go:188] [ 89: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:31.284326 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:31.286580 151329 task_exit.go:188] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:31 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) write$P9_RLINK(r1, &(0x7f0000000380)={0x7}, 0x7) W0616 15:19:31.635324 151329 cpuset.go:162] cgroupfs cpuset controller: Failed to parse bitmap: strconv.ParseUint: parsing "\a": invalid syntax D0616 15:19:31.676877 151329 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:31.677928 151329 task_signals.go:189] [ 91: 92] Signal 9: terminating thread group I0616 15:19:31.678857 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 91, TID: 92, fault addr: 0x0 D0616 15:19:31.679663 151329 task_exit.go:188] [ 91: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:31.683935 151329 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:31.703170 151329 task_exit.go:188] [ 91: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:31.703436 151329 task_exit.go:188] [ 91: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:31.704320 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:31.707038 151329 task_exit.go:188] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:31 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) readlinkat(r0, &(0x7f0000000000)='\x00', &(0x7f00000000c0)=""/117, 0x75) D0616 15:19:31.725512 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:31.728438 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:32.027167 151329 task_exit.go:188] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:32.028048 151329 task_signals.go:189] [ 93: 94] Signal 9: terminating thread group I0616 15:19:32.028876 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 94, fault addr: 0x0 D0616 15:19:32.029927 151329 task_exit.go:188] [ 93: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:32.036598 151329 task_exit.go:188] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:32.061286 151329 task_exit.go:188] [ 93: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:32.061717 151329 task_exit.go:188] [ 93: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:32.062749 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:32.065486 151329 task_exit.go:188] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80) D0616 15:19:32.381235 151329 task_exit.go:188] [ 95: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:32.386748 151329 task_signals.go:189] [ 95: 96] Signal 9: terminating thread group D0616 15:19:32.387838 151329 task_exit.go:188] [ 95: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 15:19:32.388895 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 95, TID: 96, fault addr: 0x0 D0616 15:19:32.391148 151329 task_exit.go:188] [ 95: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:32.416710 151329 task_exit.go:188] [ 95: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:32.416923 151329 task_exit.go:188] [ 95: 96] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:32.417686 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:32.418722 151329 task_exit.go:188] [ 95: 95] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:32 executing program 0: setgid(0xffffffffffffffff) D0616 15:19:32.710415 151329 task_exit.go:188] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:32.711377 151329 task_signals.go:189] [ 97: 98] Signal 9: terminating thread group I0616 15:19:32.712331 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 97, TID: 98, fault addr: 0x0 D0616 15:19:32.714325 151329 task_exit.go:188] [ 97: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:32.718840 151329 task_exit.go:188] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:32.744092 151329 task_exit.go:188] [ 97: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:32.744348 151329 task_exit.go:188] [ 97: 98] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:32.745203 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:32.746089 151329 task_exit.go:188] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x80000000]}, 0x8) ioctl$NS_GET_PARENT(r0, 0x8902, 0x20000000) D0616 15:19:32.801454 151329 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0616 15:19:33.082107 151329 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:33.083066 151329 task_signals.go:189] [ 99: 100] Signal 9: terminating thread group I0616 15:19:33.083897 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 99, TID: 100, fault addr: 0x0 D0616 15:19:33.084927 151329 task_exit.go:188] [ 99: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:33.089356 151329 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:33.111712 151329 task_exit.go:188] [ 99: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:33.112030 151329 task_exit.go:188] [ 99: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:33.112863 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:33.115380 151329 task_exit.go:188] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:33 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3f) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x7, 0x0, &(0x7f0000000340)) D0616 15:19:34.277863 151329 task_signals.go:466] [ 105: 105] Notified of signal 63 D0616 15:19:34.279869 151329 task_signals.go:189] [ 105: 105] Signal 63: terminating thread group I0616 15:19:34.280790 151329 compat.go:135] Uncaught signal: "signal 63" (63), PID: 105, TID: 105, fault addr: 0x0 D0616 15:19:34.281832 151329 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:34.305205 151329 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:34.306582 151329 task_exit.go:188] [ 105: 105] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:34.413983 151329 task_exit.go:188] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:34.415670 151329 task_signals.go:189] [ 101: 102] Signal 9: terminating thread group I0616 15:19:34.416824 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 101, TID: 102, fault addr: 0x0 D0616 15:19:34.417405 151329 task_signals.go:189] [ 101: 104] Signal 9: terminating thread group D0616 15:19:34.418327 151329 task_exit.go:188] [ 101: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 15:19:34.419211 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 101, TID: 104, fault addr: 0x0 D0616 15:19:34.421157 151329 task_exit.go:188] [ 101: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:34.423658 151329 task_exit.go:188] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:34.426681 151329 task_exit.go:188] [ 101: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:34.427020 151329 task_exit.go:188] [ 101: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:34.450912 151329 task_exit.go:188] [ 101: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:34.451155 151329 task_exit.go:188] [ 101: 104] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:34.452012 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:34.452726 151329 task_exit.go:188] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:34 executing program 0: syz_clone(0x11040000, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)="88") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) D0616 15:19:34.879373 151329 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:34.904719 151329 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:34.905310 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:34.910070 151329 task_exit.go:188] [ 103: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:35.105211 151329 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:35.106599 151329 task_signals.go:189] [ 106: 107] Signal 9: terminating thread group I0616 15:19:35.107308 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 106, TID: 107, fault addr: 0x0 D0616 15:19:35.108081 151329 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:35.112413 151329 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:35.130797 151329 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:35.131133 151329 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:35.131878 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:35.132429 151329 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:35 executing program 0: setreuid(0xee01, 0xee01) open$dir(&(0x7f0000000140)='./file0\x00', 0x20240, 0x0) D0616 15:19:35.424432 151329 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:35.425669 151329 task_signals.go:189] [ 110: 111] Signal 9: terminating thread group I0616 15:19:35.426763 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 110, TID: 111, fault addr: 0x0 D0616 15:19:35.427760 151329 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:35.430780 151329 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:35.454440 151329 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:35.454693 151329 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:35.455362 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:35.456069 151329 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:35 executing program 0: fremovexattr(0xffffffffffffffff, 0x0) D0616 15:19:35.685776 151329 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:35.686722 151329 task_signals.go:189] [ 112: 113] Signal 9: terminating thread group I0616 15:19:35.687656 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 113, fault addr: 0x0 D0616 15:19:35.688907 151329 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:35.692735 151329 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:35.711487 151329 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:35.711697 151329 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:35.712419 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:35.713066 151329 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000a280)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="23b7966d44c7e6d1b4"]}]}, 0x20}], 0x1}, 0x0) D0616 15:19:35.738817 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:35.739910 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:35.740159 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:35.999783 151329 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:36.000608 151329 task_signals.go:189] [ 114: 115] Signal 9: terminating thread group I0616 15:19:36.001651 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 114, TID: 115, fault addr: 0x0 D0616 15:19:36.002767 151329 task_exit.go:188] [ 114: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:36.007664 151329 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:36.029956 151329 task_exit.go:188] [ 114: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:36.030273 151329 task_exit.go:188] [ 114: 115] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:36.030969 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:36.031949 151329 task_exit.go:188] [ 114: 114] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:36 executing program 0: setreuid(0xffffffffffffffff, 0xee00) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) D0616 15:19:36.229279 151329 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:36.265490 151329 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:36.266228 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:36.268425 151329 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:36.374051 151329 task_exit.go:188] [ 116: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:36.374968 151329 task_signals.go:189] [ 116: 117] Signal 9: terminating thread group I0616 15:19:36.376030 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 116, TID: 117, fault addr: 0x0 D0616 15:19:36.377149 151329 task_exit.go:188] [ 116: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:36.378954 151329 task_exit.go:188] [ 116: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:36.405662 151329 task_exit.go:188] [ 116: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:36.405901 151329 task_exit.go:188] [ 116: 117] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:36.406740 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:36.407489 151329 task_exit.go:188] [ 116: 116] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:36 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') D0616 15:19:36.427203 151329 task_exit.go:188] [ 109: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:36.453981 151329 task_exit.go:188] [ 109: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:36.454818 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:36.525021 151329 task_exit.go:188] [ 109: 109] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:36.793546 151329 task_exit.go:188] [ 118: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:36.795702 151329 task_signals.go:189] [ 118: 119] Signal 9: terminating thread group I0616 15:19:36.797303 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 118, TID: 119, fault addr: 0x0 D0616 15:19:36.798614 151329 task_exit.go:188] [ 118: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:36.799910 151329 task_exit.go:188] [ 118: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:36.827533 151329 task_exit.go:188] [ 118: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:36.827751 151329 task_exit.go:188] [ 118: 119] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:36.828401 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:36.828998 151329 task_exit.go:188] [ 118: 118] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x0) D0616 15:19:37.161487 151329 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:37.162509 151329 task_signals.go:189] [ 120: 121] Signal 9: terminating thread group I0616 15:19:37.163597 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 120, TID: 121, fault addr: 0x0 D0616 15:19:37.164784 151329 task_exit.go:188] [ 120: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:37.169059 151329 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:37.193728 151329 task_exit.go:188] [ 120: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:37.193993 151329 task_exit.go:188] [ 120: 121] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:37.194759 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:37.197003 151329 task_exit.go:188] [ 120: 120] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:37 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) setrlimit(0x0, 0x0) ptrace(0x4207, r0) D0616 15:19:38.391473 151329 task_signals.go:466] [ 126: 126] Notified of signal 60 D0616 15:19:38.392846 151329 task_signals.go:189] [ 126: 126] Signal 60: terminating thread group I0616 15:19:38.393425 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 126, TID: 126, fault addr: 0x0 D0616 15:19:38.394086 151329 task_exit.go:188] [ 126: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:38.424048 151329 task_exit.go:188] [ 126: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:38.425625 151329 task_exit.go:188] [ 126: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:38.554180 151329 task_exit.go:188] [ 122: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:38.555469 151329 task_signals.go:189] [ 122: 123] Signal 9: terminating thread group I0616 15:19:38.556340 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 122, TID: 123, fault addr: 0x0 D0616 15:19:38.556494 151329 task_signals.go:189] [ 122: 125] Signal 9: terminating thread group D0616 15:19:38.557592 151329 task_exit.go:188] [ 122: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 15:19:38.560818 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 122, TID: 125, fault addr: 0x0 D0616 15:19:38.563588 151329 task_exit.go:188] [ 122: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:38.567921 151329 task_exit.go:188] [ 122: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:38.568345 151329 task_exit.go:188] [ 122: 123] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:38.570383 151329 task_exit.go:188] [ 122: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:38.598604 151329 task_exit.go:188] [ 122: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:38.598860 151329 task_exit.go:188] [ 122: 125] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:38.600005 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:38.603140 151329 task_exit.go:188] [ 122: 122] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$watch_queue(r0, 0x0, 0x0) D0616 15:19:38.624904 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:38.626666 151329 task_signals.go:179] [ 12: 25] Restarting syscall 202: interrupted by signal 23 D0616 15:19:38.626852 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:38.898219 151329 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:38.899326 151329 task_signals.go:189] [ 127: 128] Signal 9: terminating thread group I0616 15:19:38.900440 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 127, TID: 128, fault addr: 0x0 D0616 15:19:38.902233 151329 task_exit.go:188] [ 127: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:38.915401 151329 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:38.937108 151329 task_exit.go:188] [ 127: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:38.937334 151329 task_exit.go:188] [ 127: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:38.938079 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:38.939591 151329 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) D0616 15:19:38.958824 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:38.960101 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:38.960327 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:39.000383 151329 task_exit.go:188] [ 124: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:39.033962 151329 task_exit.go:188] [ 124: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:39.034758 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:39.040791 151329 task_exit.go:188] [ 124: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:39.315736 151329 task_exit.go:188] [ 129: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:39.316441 151329 task_signals.go:189] [ 129: 130] Signal 9: terminating thread group I0616 15:19:39.317378 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 129, TID: 130, fault addr: 0x0 D0616 15:19:39.318328 151329 task_exit.go:188] [ 129: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:39.324604 151329 task_exit.go:188] [ 129: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:39.348365 151329 task_exit.go:188] [ 129: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:39.348637 151329 task_exit.go:188] [ 129: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:39.349506 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:39.351876 151329 task_exit.go:188] [ 129: 129] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mlockall(0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) D0616 15:19:39.381166 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:39.383359 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:39.638336 151329 task_run.go:296] [ 131: 131] Unhandled user fault: addr=200001c0 ip=55cc7b5d1139 access=rw- sig=11 err=operation not permitted D0616 15:19:39.638687 151329 task_log.go:87] [ 131: 131] Registers: D0616 15:19:39.638826 151329 task_log.go:94] [ 131: 131] Cs = 0000000000000033 D0616 15:19:39.638877 151329 task_log.go:94] [ 131: 131] Ds = 0000000000000000 D0616 15:19:39.638920 151329 task_log.go:94] [ 131: 131] Eflags = 0000000000010246 D0616 15:19:39.638959 151329 task_log.go:94] [ 131: 131] Es = 0000000000000000 D0616 15:19:39.639015 151329 task_log.go:94] [ 131: 131] Fs = 0000000000000000 D0616 15:19:39.639065 151329 task_log.go:94] [ 131: 131] Fs_base = 000055cc7c683400 D0616 15:19:39.639136 151329 task_log.go:94] [ 131: 131] Gs = 0000000000000000 D0616 15:19:39.639195 151329 task_log.go:94] [ 131: 131] Gs_base = 0000000000000000 D0616 15:19:39.639250 151329 task_log.go:94] [ 131: 131] Orig_rax = ffffffffffffffff D0616 15:19:39.639294 151329 task_log.go:94] [ 131: 131] R10 = 00007fa95e8344c0 D0616 15:19:39.639354 151329 task_log.go:94] [ 131: 131] R11 = 0000000000000246 D0616 15:19:39.639404 151329 task_log.go:94] [ 131: 131] R12 = 00000000000093b0 D0616 15:19:39.639445 151329 task_log.go:94] [ 131: 131] R13 = 00007fa95e8344c0 D0616 15:19:39.639528 151329 task_log.go:94] [ 131: 131] R14 = 000055cc7b742f60 D0616 15:19:39.639572 151329 task_log.go:94] [ 131: 131] R15 = 00000000000001f4 D0616 15:19:39.639627 151329 task_log.go:94] [ 131: 131] R8 = 0000000000000000 D0616 15:19:39.639698 151329 task_log.go:94] [ 131: 131] R9 = 0000000000000000 D0616 15:19:39.639771 151329 task_log.go:94] [ 131: 131] Rax = 00000000200001c0 D0616 15:19:39.639891 151329 task_log.go:94] [ 131: 131] Rbp = 00007fa95e834498 D0616 15:19:39.639933 151329 task_log.go:94] [ 131: 131] Rbx = 0000000000000000 D0616 15:19:39.639977 151329 task_log.go:94] [ 131: 131] Rcx = 0000000000000000 D0616 15:19:39.640018 151329 task_log.go:94] [ 131: 131] Rdi = 000055cc7c6832e8 D0616 15:19:39.640064 151329 task_log.go:94] [ 131: 131] Rdx = 0000000000000000 D0616 15:19:39.640116 151329 task_log.go:94] [ 131: 131] Rip = 000055cc7b5d1139 D0616 15:19:39.640156 151329 task_log.go:94] [ 131: 131] Rsi = 0000000000000000 D0616 15:19:39.640192 151329 task_log.go:94] [ 131: 131] Rsp = 00007fa95e8343a0 D0616 15:19:39.640273 151329 task_log.go:94] [ 131: 131] Ss = 000000000000002b D0616 15:19:39.640371 151329 task_log.go:111] [ 131: 131] Stack: D0616 15:19:39.641178 151329 task_log.go:128] [ 131: 131] 7fa95e8343a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0616 15:19:39.641637 151329 task_log.go:128] [ 131: 131] 7fa95e8343b0: c0 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.642169 151329 task_log.go:128] [ 131: 131] 7fa95e8343c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.642704 151329 task_log.go:128] [ 131: 131] 7fa95e8343d0: c0 44 83 5e a9 7f 00 00 d7 c1 5d 7b cc 55 00 00 D0616 15:19:39.643175 151329 task_log.go:128] [ 131: 131] 7fa95e8343e0: 00 00 00 00 00 00 00 00 60 2f 74 7b cc 55 00 00 D0616 15:19:39.643745 151329 task_log.go:128] [ 131: 131] 7fa95e8343f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D0616 15:19:39.644302 151329 task_log.go:128] [ 131: 131] 7fa95e834400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D0616 15:19:39.644750 151329 task_log.go:128] [ 131: 131] 7fa95e834410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0616 15:19:39.645184 151329 task_log.go:128] [ 131: 131] 7fa95e834420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:39.645516 151329 task_log.go:128] [ 131: 131] 7fa95e834430: 47 9a 68 00 00 00 00 00 51 93 00 00 00 00 00 00 D0616 15:19:39.645849 151329 task_log.go:128] [ 131: 131] 7fa95e834440: 68 71 74 7b cc 55 00 00 51 93 00 00 00 00 00 00 D0616 15:19:39.646249 151329 task_log.go:128] [ 131: 131] 7fa95e834450: 60 2f 74 7b cc 55 00 00 c0 01 00 20 00 00 00 00 D0616 15:19:39.646657 151329 task_log.go:128] [ 131: 131] 7fa95e834460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.647133 151329 task_log.go:128] [ 131: 131] 7fa95e834470: 0f 00 00 00 00 00 00 00 40 81 71 7b cc 55 00 00 D0616 15:19:39.647578 151329 task_log.go:128] [ 131: 131] 7fa95e834480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.648062 151329 task_log.go:128] [ 131: 131] 7fa95e834490: cf 9a 68 7b cc 55 00 00 90 71 74 7b cc 55 00 00 D0616 15:19:39.648543 151329 task_log.go:128] [ 131: 131] 7fa95e8344a0: d8 9a 68 7b cc 55 00 00 00 07 1a 2a 60 7f 00 00 D0616 15:19:39.649023 151329 task_log.go:128] [ 131: 131] 7fa95e8344b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.649399 151329 task_log.go:128] [ 131: 131] 7fa95e8344c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0616 15:19:39.649854 151329 task_log.go:128] [ 131: 131] 7fa95e8344d0: 25 00 00 00 00 00 00 00 b2 bb 2a 30 00 00 00 00 D0616 15:19:39.650471 151329 task_log.go:128] [ 131: 131] 7fa95e8344e0: 20 00 00 00 30 00 00 00 c0 45 83 5e a9 7f 00 00 D0616 15:19:39.650941 151329 task_log.go:128] [ 131: 131] 7fa95e8344f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.651412 151329 task_log.go:128] [ 131: 131] 7fa95e834500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.652251 151329 task_log.go:128] [ 131: 131] 7fa95e834510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.652701 151329 task_log.go:128] [ 131: 131] 7fa95e834520: 00 00 00 00 00 00 00 00 50 44 83 5e a9 7f 00 00 D0616 15:19:39.652961 151329 task_log.go:128] [ 131: 131] 7fa95e834530: 00 00 00 20 00 00 00 00 00 00 80 00 00 00 00 00 D0616 15:19:39.653041 151329 task_log.go:128] [ 131: 131] 7fa95e834540: 04 00 80 03 00 00 00 00 12 00 00 00 00 00 00 00 D0616 15:19:39.653120 151329 task_log.go:128] [ 131: 131] 7fa95e834550: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.653214 151329 task_log.go:128] [ 131: 131] 7fa95e834560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.653317 151329 task_log.go:128] [ 131: 131] 7fa95e834570: 00 00 00 00 00 00 00 00 00 4a e0 35 49 96 f9 18 D0616 15:19:39.653409 151329 task_log.go:128] [ 131: 131] 7fa95e834580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0616 15:19:39.653686 151329 task_log.go:128] [ 131: 131] 7fa95e834590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:39.654132 151329 task_log.go:128] [ 131: 131] 7fa95e8345a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:39.655378 151329 task_log.go:128] [ 131: 131] 7fa95e8345b0: 80 46 83 5e a9 7f 00 00 c8 d2 5d 7b cc 55 00 00 D0616 15:19:39.656010 151329 task_log.go:128] [ 131: 131] 7fa95e8345c0: 74 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.656323 151329 task_log.go:128] [ 131: 131] 7fa95e8345d0: 01 00 00 00 00 00 00 00 40 46 83 5e a9 7f 00 00 D0616 15:19:39.656498 151329 task_log.go:128] [ 131: 131] 7fa95e8345e0: 8f 9a 68 7b 26 00 00 00 03 00 00 00 00 00 00 00 D0616 15:19:39.656616 151329 task_log.go:128] [ 131: 131] 7fa95e8345f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0616 15:19:39.656944 151329 task_log.go:128] [ 131: 131] 7fa95e834600: 00 00 00 00 00 00 00 00 30 46 83 5e a9 7f 00 00 D0616 15:19:39.657359 151329 task_log.go:128] [ 131: 131] 7fa95e834610: 10 41 83 5e a9 7f 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.657752 151329 task_log.go:128] [ 131: 131] 7fa95e834620: 25 00 00 00 00 00 00 00 22 4b 10 25 00 00 00 00 D0616 15:19:39.658234 151329 task_log.go:128] [ 131: 131] 7fa95e834630: 25 00 00 00 00 00 00 00 93 40 40 0e 00 00 00 00 D0616 15:19:39.658720 151329 task_log.go:128] [ 131: 131] 7fa95e834640: 2e 2f 33 38 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0616 15:19:39.659110 151329 task_log.go:128] [ 131: 131] 7fa95e834650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0616 15:19:39.659477 151329 task_log.go:128] [ 131: 131] 7fa95e834660: da 98 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.659743 151329 task_log.go:128] [ 131: 131] 7fa95e834670: ed 98 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.659834 151329 task_log.go:128] [ 131: 131] 7fa95e834680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0616 15:19:39.659948 151329 task_log.go:128] [ 131: 131] 7fa95e834690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0616 15:19:39.660039 151329 task_log.go:128] [ 131: 131] 7fa95e8346a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.660140 151329 task_log.go:128] [ 131: 131] 7fa95e8346b0: ae 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.660250 151329 task_log.go:128] [ 131: 131] 7fa95e8346c0: b7 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.660352 151329 task_log.go:128] [ 131: 131] 7fa95e8346d0: bf 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.660432 151329 task_log.go:128] [ 131: 131] 7fa95e8346e0: c7 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.660757 151329 task_log.go:128] [ 131: 131] 7fa95e8346f0: d5 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.661109 151329 task_log.go:128] [ 131: 131] 7fa95e834700: e3 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.661519 151329 task_log.go:128] [ 131: 131] 7fa95e834710: ec 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.661938 151329 task_log.go:128] [ 131: 131] 7fa95e834720: f4 9b 68 7b cc 55 00 00 13 00 00 00 00 00 00 00 D0616 15:19:39.662319 151329 task_log.go:128] [ 131: 131] 7fa95e834730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0616 15:19:39.662807 151329 task_log.go:128] [ 131: 131] 7fa95e834740: 00 00 00 00 00 00 00 00 80 3e 83 5e a9 7f 00 00 D0616 15:19:39.663255 151329 task_log.go:128] [ 131: 131] 7fa95e834750: 23 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.663637 151329 task_log.go:128] [ 131: 131] 7fa95e834760: 32 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.663887 151329 task_log.go:128] [ 131: 131] 7fa95e834770: 3a 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.663991 151329 task_log.go:128] [ 131: 131] 7fa95e834780: b0 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.664121 151329 task_log.go:128] [ 131: 131] 7fa95e834790: b4 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.664242 151329 task_log.go:149] [ 131: 131] Code: D0616 15:19:39.664574 151329 task_log.go:167] [ 131: 131] 55cc7b5d10f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0616 15:19:39.665042 151329 task_log.go:167] [ 131: 131] 55cc7b5d1100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0616 15:19:39.665346 151329 task_log.go:167] [ 131: 131] 55cc7b5d1110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0616 15:19:39.665725 151329 task_log.go:167] [ 131: 131] 55cc7b5d1120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0616 15:19:39.666250 151329 task_log.go:167] [ 131: 131] 55cc7b5d1130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0616 15:19:39.666976 151329 task_log.go:167] [ 131: 131] 55cc7b5d1140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0616 15:19:39.667331 151329 task_log.go:167] [ 131: 131] 55cc7b5d1150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0616 15:19:39.667871 151329 task_log.go:167] [ 131: 131] 55cc7b5d1160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0616 15:19:39.667978 151329 task_log.go:71] [ 131: 131] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55cc7b5a7000-55cc7b5ca000 r--p 00000000 00:08 8 /syz-executor 55cc7b5ca000-55cc7b679000 r-xp 00023000 00:08 8 /syz-executor 55cc7b679000-55cc7b6ca000 r--p 000d2000 00:08 8 /syz-executor 55cc7b6ca000-55cc7b710000 r--p 00122000 00:08 8 /syz-executor 55cc7b710000-55cc7b719000 rw-p 00168000 00:08 8 /syz-executor 55cc7b727000-55cc7b747000 rw-p 00000000 00:00 0 55cc7b747000-55cc7bb47000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55cc7bb47000-55cc7c683000 rw-p 00000000 00:00 0 55cc7c683000-55cc7c6a5000 rw-p 00000000 00:00 0 [heap] 7f6029800000-7f6029a00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029a00000-7f6029c00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029c00000-7f6029e00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029e00000-7f602a000000 rw-s 00000000 00:00 0 [kcov:28] 7f602a180000-7f602a181000 ---p 00000000 00:00 0 7f602a181000-7f602a1a1000 rw-p 00000000 00:00 0 7f602a1a1000-7f602a1a2000 r--p 00000000 00:00 0 [vvar] 7f602a1a2000-7f602a1a4000 r-xp 00000000 00:00 0 7fa95e035000-7fa95e835000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20800000 r-xs 00000000 *gofer.dentryPlatformFile 1b2d820000-1b2dc20000 rw-s 0de00000 *pgalloc.MemoryFile 55cc7b5a7000-55cc7b5ca000 r--p 0ee00000 *pgalloc.MemoryFile 55cc7b5ca000-55cc7b678000 r-xs 00023000 *gofer.dentryPlatformFile 55cc7b678000-55cc7b679000 r-xp 015ff000 *pgalloc.MemoryFile 55cc7b679000-55cc7b719000 rw-p 0fb2a000 *pgalloc.MemoryFile 55cc7b727000-55cc7b747000 rw-p 0fa46000 *pgalloc.MemoryFile 55cc7b747000-55cc7bb47000 r--s 0da00000 *pgalloc.MemoryFile 55cc7bb47000-55cc7bc00000 rw-p 3fc62000 *pgalloc.MemoryFile 55cc7c600000-55cc7c683000 rw-p 0faa7000 *pgalloc.MemoryFile 55cc7c683000-55cc7c684000 rw-p 04fff000 *pgalloc.MemoryFile 55cc7c684000-55cc7c6a5000 rw-p 0fe00000 *pgalloc.MemoryFile 7f6029e00000-7f602a000000 rw-s 0f000000 *pgalloc.MemoryFile 7f602a181000-7f602a1a1000 rw-p 0fbca000 *pgalloc.MemoryFile 7f602a1a1000-7f602a1a2000 r--s 00002000 *pgalloc.MemoryFile 7f602a1a2000-7f602a1a4000 r-xs 00000000 *pgalloc.MemoryFile 7fa95e800000-7fa95e831000 r--p 0eec3000 *pgalloc.MemoryFile 7fa95e831000-7fa95e833000 r--p 05736000 *pgalloc.MemoryFile 7fa95e833000-7fa95e835000 rw-p 04ffd000 *pgalloc.MemoryFile D0616 15:19:39.672681 151329 task_log.go:73] [ 131: 131] FDTable: fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name /syz-executor fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:223 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0616 15:19:39.677358 151329 task_signals.go:466] [ 131: 131] Notified of signal 11 D0616 15:19:39.678207 151329 task_signals.go:220] [ 131: 131] Signal 11: delivering to handler D0616 15:19:39.684476 151329 task_run.go:296] [ 131: 131] Unhandled user fault: addr=200001c8 ip=55cc7b5d1139 access=rw- sig=11 err=operation not permitted D0616 15:19:39.684701 151329 task_log.go:87] [ 131: 131] Registers: D0616 15:19:39.684798 151329 task_log.go:94] [ 131: 131] Cs = 0000000000000033 D0616 15:19:39.684885 151329 task_log.go:94] [ 131: 131] Ds = 0000000000000000 D0616 15:19:39.684959 151329 task_log.go:94] [ 131: 131] Eflags = 0000000000010246 D0616 15:19:39.685014 151329 task_log.go:94] [ 131: 131] Es = 0000000000000000 D0616 15:19:39.685058 151329 task_log.go:94] [ 131: 131] Fs = 0000000000000000 D0616 15:19:39.685099 151329 task_log.go:94] [ 131: 131] Fs_base = 000055cc7c683400 D0616 15:19:39.685160 151329 task_log.go:94] [ 131: 131] Gs = 0000000000000000 D0616 15:19:39.685202 151329 task_log.go:94] [ 131: 131] Gs_base = 0000000000000000 D0616 15:19:39.685256 151329 task_log.go:94] [ 131: 131] Orig_rax = ffffffffffffffff D0616 15:19:39.685323 151329 task_log.go:94] [ 131: 131] R10 = 00007fa95e8344c0 D0616 15:19:39.685367 151329 task_log.go:94] [ 131: 131] R11 = 0000000000000246 D0616 15:19:39.685422 151329 task_log.go:94] [ 131: 131] R12 = 00000000000093b0 D0616 15:19:39.685468 151329 task_log.go:94] [ 131: 131] R13 = 00007fa95e8344c0 D0616 15:19:39.685506 151329 task_log.go:94] [ 131: 131] R14 = 000055cc7b742f60 D0616 15:19:39.685575 151329 task_log.go:94] [ 131: 131] R15 = 00000000000001f4 D0616 15:19:39.685675 151329 task_log.go:94] [ 131: 131] R8 = 0000000000000000 D0616 15:19:39.685737 151329 task_log.go:94] [ 131: 131] R9 = 0000000000000000 D0616 15:19:39.685786 151329 task_log.go:94] [ 131: 131] Rax = 00000000200001c8 D0616 15:19:39.685839 151329 task_log.go:94] [ 131: 131] Rbp = 00007fa95e834498 D0616 15:19:39.685929 151329 task_log.go:94] [ 131: 131] Rbx = 0000000000000000 D0616 15:19:39.686001 151329 task_log.go:94] [ 131: 131] Rcx = 0000000000000000 D0616 15:19:39.686083 151329 task_log.go:94] [ 131: 131] Rdi = 000055cc7c6832e8 D0616 15:19:39.686131 151329 task_log.go:94] [ 131: 131] Rdx = 0000000000000000 D0616 15:19:39.686167 151329 task_log.go:94] [ 131: 131] Rip = 000055cc7b5d1139 D0616 15:19:39.686233 151329 task_log.go:94] [ 131: 131] Rsi = 0000000000000000 D0616 15:19:39.686268 151329 task_log.go:94] [ 131: 131] Rsp = 00007fa95e8343a0 D0616 15:19:39.686301 151329 task_log.go:94] [ 131: 131] Ss = 000000000000002b D0616 15:19:39.686361 151329 task_log.go:111] [ 131: 131] Stack: D0616 15:19:39.686826 151329 task_log.go:128] [ 131: 131] 7fa95e8343a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0616 15:19:39.687192 151329 task_log.go:128] [ 131: 131] 7fa95e8343b0: c8 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.687732 151329 task_log.go:128] [ 131: 131] 7fa95e8343c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.688522 151329 task_log.go:128] [ 131: 131] 7fa95e8343d0: c0 44 83 5e a9 7f 00 00 d7 c1 5d 7b cc 55 00 00 D0616 15:19:39.689119 151329 task_log.go:128] [ 131: 131] 7fa95e8343e0: 00 00 00 00 00 00 00 00 60 2f 74 7b cc 55 00 00 D0616 15:19:39.689621 151329 task_log.go:128] [ 131: 131] 7fa95e8343f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D0616 15:19:39.689966 151329 task_log.go:128] [ 131: 131] 7fa95e834400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D0616 15:19:39.690323 151329 task_log.go:128] [ 131: 131] 7fa95e834410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0616 15:19:39.690927 151329 task_log.go:128] [ 131: 131] 7fa95e834420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:39.691415 151329 task_log.go:128] [ 131: 131] 7fa95e834430: 47 9a 68 00 00 00 00 00 51 93 00 00 00 00 00 00 D0616 15:19:39.692027 151329 task_log.go:128] [ 131: 131] 7fa95e834440: 68 71 74 7b cc 55 00 00 51 93 00 00 00 00 00 00 D0616 15:19:39.692957 151329 task_log.go:128] [ 131: 131] 7fa95e834450: 60 2f 74 7b cc 55 00 00 c8 01 00 20 00 00 00 00 D0616 15:19:39.693408 151329 task_log.go:128] [ 131: 131] 7fa95e834460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.694006 151329 task_log.go:128] [ 131: 131] 7fa95e834470: 0f 00 00 00 00 00 00 00 40 81 71 7b cc 55 00 00 D0616 15:19:39.694393 151329 task_log.go:128] [ 131: 131] 7fa95e834480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.694517 151329 task_log.go:128] [ 131: 131] 7fa95e834490: cf 9a 68 7b cc 55 00 00 b8 71 74 7b cc 55 00 00 D0616 15:19:39.694821 151329 task_log.go:128] [ 131: 131] 7fa95e8344a0: d8 9a 68 7b cc 55 00 00 00 07 1a 2a 60 7f 00 00 D0616 15:19:39.695346 151329 task_log.go:128] [ 131: 131] 7fa95e8344b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.695817 151329 task_log.go:128] [ 131: 131] 7fa95e8344c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0616 15:19:39.696533 151329 task_log.go:128] [ 131: 131] 7fa95e8344d0: 25 00 00 00 00 00 00 00 b2 bb 2a 30 00 00 00 00 D0616 15:19:39.697133 151329 task_log.go:128] [ 131: 131] 7fa95e8344e0: 20 00 00 00 30 00 00 00 c0 45 83 5e a9 7f 00 00 D0616 15:19:39.697600 151329 task_log.go:128] [ 131: 131] 7fa95e8344f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.698164 151329 task_log.go:128] [ 131: 131] 7fa95e834500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.698527 151329 task_log.go:128] [ 131: 131] 7fa95e834510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.698662 151329 task_log.go:128] [ 131: 131] 7fa95e834520: 00 00 00 00 00 00 00 00 50 44 83 5e a9 7f 00 00 D0616 15:19:39.698774 151329 task_log.go:128] [ 131: 131] 7fa95e834530: 00 00 00 20 00 00 00 00 00 00 80 00 00 00 00 00 D0616 15:19:39.698900 151329 task_log.go:128] [ 131: 131] 7fa95e834540: 04 00 80 03 00 00 00 00 12 00 00 00 00 00 00 00 D0616 15:19:39.698963 151329 task_log.go:128] [ 131: 131] 7fa95e834550: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.699058 151329 task_log.go:128] [ 131: 131] 7fa95e834560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.699342 151329 task_log.go:128] [ 131: 131] 7fa95e834570: 00 00 00 00 00 00 00 00 00 4a e0 35 49 96 f9 18 D0616 15:19:39.699803 151329 task_log.go:128] [ 131: 131] 7fa95e834580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0616 15:19:39.700150 151329 task_log.go:128] [ 131: 131] 7fa95e834590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:39.700655 151329 task_log.go:128] [ 131: 131] 7fa95e8345a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:39.701103 151329 task_log.go:128] [ 131: 131] 7fa95e8345b0: 80 46 83 5e a9 7f 00 00 c8 d2 5d 7b cc 55 00 00 D0616 15:19:39.701848 151329 task_log.go:128] [ 131: 131] 7fa95e8345c0: 74 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.702497 151329 task_log.go:128] [ 131: 131] 7fa95e8345d0: 01 00 00 00 00 00 00 00 40 46 83 5e a9 7f 00 00 D0616 15:19:39.703059 151329 task_log.go:128] [ 131: 131] 7fa95e8345e0: 8f 9a 68 7b 26 00 00 00 03 00 00 00 00 00 00 00 D0616 15:19:39.703387 151329 task_log.go:128] [ 131: 131] 7fa95e8345f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0616 15:19:39.703805 151329 task_log.go:128] [ 131: 131] 7fa95e834600: 00 00 00 00 00 00 00 00 30 46 83 5e a9 7f 00 00 D0616 15:19:39.704226 151329 task_log.go:128] [ 131: 131] 7fa95e834610: 10 41 83 5e a9 7f 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.704632 151329 task_log.go:128] [ 131: 131] 7fa95e834620: 25 00 00 00 00 00 00 00 22 4b 10 25 00 00 00 00 D0616 15:19:39.705063 151329 task_log.go:128] [ 131: 131] 7fa95e834630: 25 00 00 00 00 00 00 00 93 40 40 0e 00 00 00 00 D0616 15:19:39.705480 151329 task_log.go:128] [ 131: 131] 7fa95e834640: 2e 2f 33 38 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0616 15:19:39.705856 151329 task_log.go:128] [ 131: 131] 7fa95e834650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0616 15:19:39.706665 151329 task_log.go:128] [ 131: 131] 7fa95e834660: da 98 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.707065 151329 task_log.go:128] [ 131: 131] 7fa95e834670: ed 98 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.707691 151329 task_log.go:128] [ 131: 131] 7fa95e834680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0616 15:19:39.708027 151329 task_log.go:128] [ 131: 131] 7fa95e834690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0616 15:19:39.708157 151329 task_log.go:128] [ 131: 131] 7fa95e8346a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.708262 151329 task_log.go:128] [ 131: 131] 7fa95e8346b0: ae 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.708373 151329 task_log.go:128] [ 131: 131] 7fa95e8346c0: b7 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.708855 151329 task_log.go:128] [ 131: 131] 7fa95e8346d0: bf 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.709374 151329 task_log.go:128] [ 131: 131] 7fa95e8346e0: c7 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.709846 151329 task_log.go:128] [ 131: 131] 7fa95e8346f0: d5 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.710381 151329 task_log.go:128] [ 131: 131] 7fa95e834700: e3 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.711140 151329 task_log.go:128] [ 131: 131] 7fa95e834710: ec 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.711690 151329 task_log.go:128] [ 131: 131] 7fa95e834720: f4 9b 68 7b cc 55 00 00 13 00 00 00 00 00 00 00 D0616 15:19:39.712298 151329 task_log.go:128] [ 131: 131] 7fa95e834730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0616 15:19:39.712684 151329 task_log.go:128] [ 131: 131] 7fa95e834740: 00 00 00 00 00 00 00 00 80 3e 83 5e a9 7f 00 00 D0616 15:19:39.712932 151329 task_log.go:128] [ 131: 131] 7fa95e834750: 23 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.713221 151329 task_log.go:128] [ 131: 131] 7fa95e834760: 32 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.713691 151329 task_log.go:128] [ 131: 131] 7fa95e834770: 3a 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:39.714176 151329 task_log.go:128] [ 131: 131] 7fa95e834780: b0 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.715049 151329 task_log.go:128] [ 131: 131] 7fa95e834790: b4 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:39.715176 151329 task_log.go:149] [ 131: 131] Code: D0616 15:19:39.715743 151329 task_log.go:167] [ 131: 131] 55cc7b5d10f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0616 15:19:39.716442 151329 task_log.go:167] [ 131: 131] 55cc7b5d1100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0616 15:19:39.716927 151329 task_log.go:167] [ 131: 131] 55cc7b5d1110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0616 15:19:39.717446 151329 task_log.go:167] [ 131: 131] 55cc7b5d1120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0616 15:19:39.717781 151329 task_log.go:167] [ 131: 131] 55cc7b5d1130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0616 15:19:39.718341 151329 task_log.go:167] [ 131: 131] 55cc7b5d1140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0616 15:19:39.719083 151329 task_log.go:167] [ 131: 131] 55cc7b5d1150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0616 15:19:39.719702 151329 task_log.go:167] [ 131: 131] 55cc7b5d1160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0616 15:19:39.719880 151329 task_log.go:71] [ 131: 131] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55cc7b5a7000-55cc7b5ca000 r--p 00000000 00:08 8 /syz-executor 55cc7b5ca000-55cc7b679000 r-xp 00023000 00:08 8 /syz-executor 55cc7b679000-55cc7b6ca000 r--p 000d2000 00:08 8 /syz-executor 55cc7b6ca000-55cc7b710000 r--p 00122000 00:08 8 /syz-executor 55cc7b710000-55cc7b719000 rw-p 00168000 00:08 8 /syz-executor 55cc7b727000-55cc7b747000 rw-p 00000000 00:00 0 55cc7b747000-55cc7bb47000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55cc7bb47000-55cc7c683000 rw-p 00000000 00:00 0 55cc7c683000-55cc7c6a5000 rw-p 00000000 00:00 0 [heap] 7f6029800000-7f6029a00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029a00000-7f6029c00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029c00000-7f6029e00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029e00000-7f602a000000 rw-s 00000000 00:00 0 [kcov:28] 7f602a180000-7f602a181000 ---p 00000000 00:00 0 7f602a181000-7f602a1a1000 rw-p 00000000 00:00 0 7f602a1a1000-7f602a1a2000 r--p 00000000 00:00 0 [vvar] 7f602a1a2000-7f602a1a4000 r-xp 00000000 00:00 0 7fa95e035000-7fa95e835000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20800000 r-xs 00000000 *gofer.dentryPlatformFile 1b2d820000-1b2dc20000 rw-s 0de00000 *pgalloc.MemoryFile 55cc7b5a7000-55cc7b5ca000 r--p 0ee00000 *pgalloc.MemoryFile 55cc7b5ca000-55cc7b678000 r-xs 00023000 *gofer.dentryPlatformFile 55cc7b678000-55cc7b679000 r-xp 015ff000 *pgalloc.MemoryFile 55cc7b679000-55cc7b719000 rw-p 0fb2a000 *pgalloc.MemoryFile 55cc7b727000-55cc7b747000 rw-p 0fa46000 *pgalloc.MemoryFile 55cc7b747000-55cc7bb47000 r--s 0da00000 *pgalloc.MemoryFile 55cc7bb47000-55cc7bc00000 rw-p 3fc62000 *pgalloc.MemoryFile 55cc7c600000-55cc7c683000 rw-p 0faa7000 *pgalloc.MemoryFile 55cc7c683000-55cc7c684000 rw-p 04fff000 *pgalloc.MemoryFile 55cc7c684000-55cc7c6a5000 rw-p 0fe00000 *pgalloc.MemoryFile 7f6029e00000-7f602a000000 rw-s 0f000000 *pgalloc.MemoryFile 7f602a181000-7f602a1a1000 rw-p 0fbca000 *pgalloc.MemoryFile 7f602a1a1000-7f602a1a2000 r--s 00002000 *pgalloc.MemoryFile 7f602a1a2000-7f602a1a4000 r-xs 00000000 *pgalloc.MemoryFile 7fa95e800000-7fa95e831000 r--p 0eec3000 *pgalloc.MemoryFile 7fa95e831000-7fa95e833000 r--p 05736000 *pgalloc.MemoryFile 7fa95e833000-7fa95e835000 rw-p 04ffd000 *pgalloc.MemoryFile D0616 15:19:39.724301 151329 task_log.go:73] [ 131: 131] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name /syz-executor fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0616 15:19:39.731153 151329 task_signals.go:466] [ 131: 131] Notified of signal 11 D0616 15:19:39.732084 151329 task_signals.go:220] [ 131: 131] Signal 11: delivering to handler D0616 15:19:39.987382 151329 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:39.988229 151329 task_signals.go:189] [ 131: 132] Signal 9: terminating thread group I0616 15:19:39.988994 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 131, TID: 132, fault addr: 0x0 D0616 15:19:39.990158 151329 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:39.994367 151329 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:40.029528 151329 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:40.029780 151329 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:40.030776 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:40.033654 151329 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:40 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000140)=0xa) D0616 15:19:40.303272 151329 task_signals.go:189] [ 133: 134] Signal 9: terminating thread group I0616 15:19:40.303941 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 133, TID: 134, fault addr: 0x0 D0616 15:19:40.304581 151329 task_exit.go:188] [ 133: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:40.306890 151329 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:40.312931 151329 task_exit.go:188] [ 133: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:40.313137 151329 task_exit.go:188] [ 133: 134] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:40.339909 151329 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:40.340580 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:40.343130 151329 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:40 executing program 0: umount2(&(0x7f0000000000)='./file0\x00', 0x18) D0616 15:19:40.364129 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:40.366221 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:40.366465 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:40.608102 151329 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:40.612302 151329 task_signals.go:189] [ 135: 136] Signal 9: terminating thread group D0616 15:19:40.612828 151329 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0616 15:19:40.613526 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 135, TID: 136, fault addr: 0x0 D0616 15:19:40.614186 151329 task_exit.go:188] [ 135: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:40.638706 151329 task_exit.go:188] [ 135: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:40.639021 151329 task_exit.go:188] [ 135: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:40.639952 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:40.641954 151329 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:40 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f00000000c0)=""/79, 0x4f) D0616 15:19:40.661514 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:40.663395 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:40.663583 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:41.058155 151329 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:41.059420 151329 task_signals.go:189] [ 137: 138] Signal 9: terminating thread group I0616 15:19:41.060543 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 137, TID: 138, fault addr: 0x0 D0616 15:19:41.061540 151329 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:41.069266 151329 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:41.087725 151329 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:41.087990 151329 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:41.088690 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:41.089251 151329 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000180)) D0616 15:19:41.376813 151329 task_exit.go:188] [ 139: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:41.378079 151329 task_signals.go:189] [ 139: 140] Signal 9: terminating thread group I0616 15:19:41.379144 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 139, TID: 140, fault addr: 0x0 D0616 15:19:41.380128 151329 task_exit.go:188] [ 139: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:41.383702 151329 task_exit.go:188] [ 139: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:41.405077 151329 task_exit.go:188] [ 139: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:41.405295 151329 task_exit.go:188] [ 139: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:41.405942 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:41.406486 151329 task_exit.go:188] [ 139: 139] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) I0616 15:19:41.669961 151329 compat.go:123] Unsupported syscall getsockopt(0x4,0x1,0x11,0x20caaffb,0x20cab000,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/getsockopt for more information. D0616 15:19:41.757488 151329 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:41.760221 151329 task_signals.go:189] [ 141: 142] Signal 9: terminating thread group I0616 15:19:41.761029 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 141, TID: 142, fault addr: 0x0 D0616 15:19:41.761889 151329 task_exit.go:188] [ 141: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:41.762766 151329 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:41.788905 151329 task_exit.go:188] [ 141: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:41.789246 151329 task_exit.go:188] [ 141: 142] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:41.790080 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:41.790756 151329 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x6, 0x4, 0x0, 0x0) D0616 15:19:42.122329 151329 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:42.123394 151329 task_signals.go:189] [ 143: 144] Signal 9: terminating thread group I0616 15:19:42.124535 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 143, TID: 144, fault addr: 0x0 D0616 15:19:42.125947 151329 task_exit.go:188] [ 143: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:42.130852 151329 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:42.159385 151329 task_exit.go:188] [ 143: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:42.159634 151329 task_exit.go:188] [ 143: 144] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:42.160399 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:42.163478 151329 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:42 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, &(0x7f0000000140)) D0616 15:19:42.436285 151329 task_exit.go:188] [ 145: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:42.437173 151329 task_signals.go:189] [ 145: 146] Signal 9: terminating thread group I0616 15:19:42.438325 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 145, TID: 146, fault addr: 0x0 D0616 15:19:42.439500 151329 task_exit.go:188] [ 145: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:42.442624 151329 task_exit.go:188] [ 145: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:42.463922 151329 task_exit.go:188] [ 145: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:42.464134 151329 task_exit.go:188] [ 145: 146] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:42.464841 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:42.465261 151329 task_exit.go:188] [ 145: 145] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:42 executing program 0: creat(&(0x7f0000000040)='.\x00', 0x0) D0616 15:19:42.707068 151329 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:42.709664 151329 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:42.710523 151329 task_signals.go:189] [ 147: 148] Signal 9: terminating thread group I0616 15:19:42.711340 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 147, TID: 148, fault addr: 0x0 D0616 15:19:42.712132 151329 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:42.735142 151329 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:42.735429 151329 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:42.736381 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:42.739353 151329 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:42 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="76e84e7f89ea3c7aa8d2615177", 0xd, 0x3}]) D0616 15:19:43.039141 151329 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:43.040384 151329 task_signals.go:189] [ 149: 150] Signal 9: terminating thread group I0616 15:19:43.042079 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 149, TID: 150, fault addr: 0x0 D0616 15:19:43.043166 151329 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:43.045694 151329 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:43.072690 151329 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:43.072945 151329 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:43.073568 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:43.074294 151329 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:43 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1800) D0616 15:19:44.252052 151329 task_signals.go:466] [ 155: 155] Notified of signal 60 D0616 15:19:44.253469 151329 task_signals.go:189] [ 155: 155] Signal 60: terminating thread group I0616 15:19:44.253927 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 155, TID: 155, fault addr: 0x0 D0616 15:19:44.254649 151329 task_exit.go:188] [ 155: 155] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:44.276232 151329 task_exit.go:188] [ 155: 155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:44.277517 151329 task_exit.go:188] [ 155: 155] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:44.384239 151329 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:44.385011 151329 task_signals.go:189] [ 151: 154] Signal 9: terminating thread group D0616 15:19:44.385958 151329 task_signals.go:189] [ 151: 152] Signal 9: terminating thread group I0616 15:19:44.386056 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 151, TID: 154, fault addr: 0x0 D0616 15:19:44.387321 151329 task_exit.go:188] [ 151: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 15:19:44.387976 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 151, TID: 152, fault addr: 0x0 D0616 15:19:44.389048 151329 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:44.392659 151329 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:44.394689 151329 task_exit.go:188] [ 151: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:44.394849 151329 task_exit.go:188] [ 151: 154] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:44.415991 151329 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:44.416220 151329 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:44.416858 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:44.417494 151329 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:44 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1800) D0616 15:19:44.801159 151329 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0616 15:19:44.835497 151329 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:44.856848 151329 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:44.857327 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:44.859244 151329 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:45.566481 151329 task_signals.go:466] [ 160: 160] Notified of signal 60 D0616 15:19:45.567973 151329 task_signals.go:189] [ 160: 160] Signal 60: terminating thread group I0616 15:19:45.568731 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 160, TID: 160, fault addr: 0x0 D0616 15:19:45.569559 151329 task_exit.go:188] [ 160: 160] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:45.594425 151329 task_exit.go:188] [ 160: 160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:45.595767 151329 task_exit.go:188] [ 160: 160] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:45.692934 151329 task_signals.go:189] [ 156: 157] Signal 9: terminating thread group D0616 15:19:45.693213 151329 task_exit.go:188] [ 156: 156] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 15:19:45.694499 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 156, TID: 157, fault addr: 0x0 D0616 15:19:45.695539 151329 task_exit.go:188] [ 156: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:45.696293 151329 task_signals.go:189] [ 156: 159] Signal 9: terminating thread group I0616 15:19:45.697374 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 156, TID: 159, fault addr: 0x0 D0616 15:19:45.698486 151329 task_exit.go:188] [ 156: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:45.704025 151329 task_exit.go:188] [ 156: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:45.704257 151329 task_exit.go:188] [ 156: 157] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:45.706273 151329 task_exit.go:188] [ 156: 156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:45.728986 151329 task_exit.go:188] [ 156: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:45.730394 151329 task_exit.go:188] [ 156: 159] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:45.731119 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:45.731679 151329 task_exit.go:188] [ 156: 156] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:45 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1800) D0616 15:19:46.188643 151329 task_exit.go:188] [ 158: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:46.208035 151329 task_exit.go:188] [ 158: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:46.208535 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:46.210321 151329 task_exit.go:188] [ 158: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:46.847601 151329 task_signals.go:466] [ 165: 165] Notified of signal 60 D0616 15:19:46.849064 151329 task_signals.go:189] [ 165: 165] Signal 60: terminating thread group I0616 15:19:46.849882 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 165, TID: 165, fault addr: 0x0 D0616 15:19:46.850706 151329 task_exit.go:188] [ 165: 165] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:46.871521 151329 task_exit.go:188] [ 165: 165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:46.872669 151329 task_exit.go:188] [ 165: 165] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:46.956415 151329 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:46.957386 151329 task_signals.go:189] [ 161: 162] Signal 9: terminating thread group D0616 15:19:46.957694 151329 task_signals.go:189] [ 161: 164] Signal 9: terminating thread group I0616 15:19:46.958366 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 161, TID: 162, fault addr: 0x0 I0616 15:19:46.958812 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 161, TID: 164, fault addr: 0x0 D0616 15:19:46.959259 151329 task_exit.go:188] [ 161: 162] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:46.962263 151329 task_exit.go:188] [ 161: 164] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:46.965236 151329 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:46.967311 151329 task_exit.go:188] [ 161: 162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:46.967607 151329 task_exit.go:188] [ 161: 162] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:46.989635 151329 task_exit.go:188] [ 161: 164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:46.989991 151329 task_exit.go:188] [ 161: 164] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:46.990908 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 I0616 15:19:46.991769 151329 watchdog.go:295] Watchdog starting loop, tasks: 31, discount: 0s D0616 15:19:46.991976 151329 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:47 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1800) D0616 15:19:47.014543 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:47.016076 151329 task_signals.go:179] [ 12: 27] Restarting syscall 202: interrupted by signal 23 D0616 15:19:47.016272 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:47.492175 151329 task_exit.go:188] [ 163: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:47.512543 151329 task_exit.go:188] [ 163: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:47.512998 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:47.514741 151329 task_exit.go:188] [ 163: 163] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:48.160190 151329 task_signals.go:466] [ 170: 170] Notified of signal 60 D0616 15:19:48.161749 151329 task_signals.go:189] [ 170: 170] Signal 60: terminating thread group I0616 15:19:48.162232 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 170, TID: 170, fault addr: 0x0 D0616 15:19:48.162633 151329 task_exit.go:188] [ 170: 170] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:48.189952 151329 task_exit.go:188] [ 170: 170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:48.191210 151329 task_exit.go:188] [ 170: 170] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:48.287940 151329 task_exit.go:188] [ 166: 166] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:48.288748 151329 task_signals.go:189] [ 166: 167] Signal 9: terminating thread group D0616 15:19:48.289372 151329 task_signals.go:189] [ 166: 169] Signal 9: terminating thread group I0616 15:19:48.289465 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 166, TID: 167, fault addr: 0x0 I0616 15:19:48.290480 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 166, TID: 169, fault addr: 0x0 D0616 15:19:48.290695 151329 task_exit.go:188] [ 166: 167] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:48.292195 151329 task_exit.go:188] [ 166: 169] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:48.298621 151329 task_exit.go:188] [ 166: 167] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:48.298866 151329 task_exit.go:188] [ 166: 167] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:48.300520 151329 task_exit.go:188] [ 166: 166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:48.323279 151329 task_exit.go:188] [ 166: 169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:48.323677 151329 task_exit.go:188] [ 166: 169] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:48.324556 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:48.325587 151329 task_exit.go:188] [ 166: 166] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:48.362798 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:48.364271 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler 15:19:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@qipcrtr, 0x80, 0x0}}], 0x2, 0x0) D0616 15:19:48.698064 151329 task_exit.go:188] [ 171: 171] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:48.699065 151329 task_signals.go:189] [ 171: 172] Signal 9: terminating thread group I0616 15:19:48.700436 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 171, TID: 172, fault addr: 0x0 D0616 15:19:48.701558 151329 task_exit.go:188] [ 171: 172] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:48.704570 151329 task_exit.go:188] [ 171: 171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:48.726409 151329 task_exit.go:188] [ 171: 172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:48.726630 151329 task_exit.go:188] [ 171: 172] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:48.727274 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:48.729191 151329 task_exit.go:188] [ 171: 171] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:48 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) chroot(&(0x7f0000000380)='./file0/file1\x00') mount(&(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000200)='devtmpfs\x00', 0x2000401, 0x0) mkdir(&(0x7f0000000000)='./file0/file1/../file0\x00', 0x0) creat(&(0x7f0000000400)='./file0/file1/../file0/../file0\x00', 0x0) D0616 15:19:48.768392 151329 task_exit.go:188] [ 168: 168] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:48.797481 151329 task_exit.go:188] [ 168: 168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:48.798175 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:48.836194 151329 task_exit.go:188] [ 168: 168] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:49.165791 151329 task_exit.go:188] [ 173: 173] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:49.166696 151329 task_signals.go:189] [ 173: 174] Signal 9: terminating thread group I0616 15:19:49.167808 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 173, TID: 174, fault addr: 0x0 D0616 15:19:49.168857 151329 task_exit.go:188] [ 173: 174] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:49.173487 151329 task_exit.go:188] [ 173: 173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:49.196367 151329 task_exit.go:188] [ 173: 174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:49.196826 151329 task_exit.go:188] [ 173: 174] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:49.197624 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:49.198339 151329 task_exit.go:188] [ 173: 173] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) D0616 15:19:49.226840 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:49.229143 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:49.229362 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:49.640718 151329 task_exit.go:188] [ 175: 175] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:49.641647 151329 task_signals.go:189] [ 175: 176] Signal 9: terminating thread group I0616 15:19:49.642436 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 175, TID: 176, fault addr: 0x0 D0616 15:19:49.643234 151329 task_exit.go:188] [ 175: 176] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:49.647322 151329 task_exit.go:188] [ 175: 175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:49.665600 151329 task_exit.go:188] [ 175: 176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:49.665817 151329 task_exit.go:188] [ 175: 176] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:49.666294 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:49.668372 151329 task_exit.go:188] [ 175: 175] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt(r0, 0x6, 0x2, &(0x7f0000000000)="c7d3abc0", 0x4) D0616 15:19:49.801683 151329 sampler.go:162] Time: Adjusting syscall overhead up to 1342 D0616 15:19:49.802207 151329 sampler.go:191] Time: Adjusting syscall overhead down to 1175 W0616 15:19:49.936896 151329 unix.go:891] Unsupported socket option: 3 D0616 15:19:50.002117 151329 task_exit.go:188] [ 177: 177] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:50.003013 151329 task_signals.go:189] [ 177: 178] Signal 9: terminating thread group I0616 15:19:50.004267 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 177, TID: 178, fault addr: 0x0 D0616 15:19:50.005111 151329 task_exit.go:188] [ 177: 178] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:50.010293 151329 task_exit.go:188] [ 177: 177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:50.040399 151329 task_exit.go:188] [ 177: 178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:50.040688 151329 task_exit.go:188] [ 177: 178] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:50.041788 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:50.042851 151329 task_exit.go:188] [ 177: 177] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) close_range(r1, r1, 0x0) D0616 15:19:50.367161 151329 task_exit.go:188] [ 179: 179] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:50.368584 151329 task_signals.go:189] [ 179: 180] Signal 9: terminating thread group I0616 15:19:50.369751 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 179, TID: 180, fault addr: 0x0 D0616 15:19:50.370930 151329 task_exit.go:188] [ 179: 180] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:50.374253 151329 task_exit.go:188] [ 179: 179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:50.397249 151329 task_exit.go:188] [ 179: 180] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:50.397505 151329 task_exit.go:188] [ 179: 180] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:50.398120 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:50.398735 151329 task_exit.go:188] [ 179: 179] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000000)=[{0x28}, {0x6, 0x0, 0x0, 0xfffffffd}]}) prctl$PR_SET_DUMPABLE(0x4, 0x0) D0616 15:19:50.697360 151329 task_exit.go:188] [ 181: 181] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:50.698540 151329 task_signals.go:189] [ 181: 182] Signal 9: terminating thread group I0616 15:19:50.699630 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 181, TID: 182, fault addr: 0x0 D0616 15:19:50.701014 151329 task_exit.go:188] [ 181: 182] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:50.708123 151329 task_exit.go:188] [ 181: 181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:50.733929 151329 task_exit.go:188] [ 181: 182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:50.734176 151329 task_exit.go:188] [ 181: 182] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:50.734926 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:50.737090 151329 task_exit.go:188] [ 181: 181] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open$dir(&(0x7f0000003a40)='.\x00', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000040)='./file0\x00', 0x1000, 0x1) getdents64(r1, &(0x7f0000000100)=""/184, 0xb8) D0616 15:19:50.764455 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:50.767622 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:50.767819 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:51.200906 151329 task_exit.go:188] [ 183: 183] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:51.201653 151329 task_signals.go:189] [ 183: 184] Signal 9: terminating thread group I0616 15:19:51.202728 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 184, fault addr: 0x0 D0616 15:19:51.205386 151329 task_exit.go:188] [ 183: 183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:51.210513 151329 task_exit.go:188] [ 183: 184] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:51.234660 151329 task_exit.go:188] [ 183: 184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:51.234863 151329 task_exit.go:188] [ 183: 184] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:51.235585 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:51.237495 151329 task_exit.go:188] [ 183: 183] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:51 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace(0x4208, r0) D0616 15:19:51.263028 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:51.264567 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:51.664240 151329 task_signals.go:466] [ 187: 187] Notified of signal 19 D0616 15:19:51.666196 151329 task_signals.go:775] [ 187: 187] Signal 19: stopping 1 threads in thread group D0616 15:19:51.666455 151329 task_signals.go:852] [ 187: 187] Completing group stop D0616 15:19:51.667016 151329 task_stop.go:118] [ 187: 187] Entering internal stop (*kernel.groupStop)(nil) D0616 15:19:51.667455 151329 task_signals.go:439] [ 185: 186] Discarding ignored signal 17 D0616 15:19:51.685007 151329 task_stop.go:138] [ 187: 187] Leaving internal stop (*kernel.groupStop)(nil) D0616 15:19:51.686633 151329 task_stop.go:118] [ 187: 187] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:51.687135 151329 task_signals.go:439] [ 185: 186] Discarding ignored signal 17 D0616 15:19:51.705582 151329 task_signals.go:795] [ 187: 187] Ending complete group stop with 0 threads pending D0616 15:19:51.705930 151329 task_signals.go:477] [ 187: 187] No task notified of signal 18 D0616 15:19:51.725820 151329 task_stop.go:138] [ 187: 187] Leaving internal stop &kernel.ptraceStop{frozen:true, listen:false} D0616 15:19:51.727850 151329 task_signals.go:439] [ 185: 186] Discarding ignored signal 17 D0616 15:19:51.728830 151329 task_stop.go:118] [ 187: 187] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:51.729132 151329 task_signals.go:439] [ 185: 186] Discarding ignored signal 17 D0616 15:19:51.786786 151329 task_exit.go:188] [ 185: 185] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:51.787901 151329 task_signals.go:189] [ 185: 186] Signal 9: terminating thread group I0616 15:19:51.789277 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 185, TID: 186, fault addr: 0x0 D0616 15:19:51.790506 151329 task_exit.go:188] [ 185: 186] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:51.799959 151329 task_exit.go:188] [ 185: 185] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:51.819731 151329 task_stop.go:138] [ 187: 187] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:51.821240 151329 task_exit.go:188] [ 185: 186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:51.821370 151329 task_signals.go:216] [ 187: 187] Signal 18: ignored D0616 15:19:51.821446 151329 task_exit.go:188] [ 185: 186] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:51.822227 151329 task_run.go:173] [ 187: 187] Restarting syscall 230 with restart block: not interrupted by handled signal D0616 15:19:51.822698 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:51.823421 151329 task_exit.go:188] [ 185: 185] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:51 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) flistxattr(r0, 0x0, 0x0) D0616 15:19:52.152211 151329 task_exit.go:188] [ 188: 188] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:52.152988 151329 task_signals.go:189] [ 188: 189] Signal 9: terminating thread group I0616 15:19:52.153635 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 188, TID: 189, fault addr: 0x0 D0616 15:19:52.154580 151329 task_exit.go:188] [ 188: 189] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:52.159898 151329 task_exit.go:188] [ 188: 188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:52.183540 151329 task_exit.go:188] [ 188: 189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:52.183837 151329 task_exit.go:188] [ 188: 189] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:52.184768 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:52.187517 151329 task_exit.go:188] [ 188: 188] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) D0616 15:19:52.493068 151329 task_exit.go:188] [ 190: 190] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:52.493844 151329 task_signals.go:189] [ 190: 191] Signal 9: terminating thread group I0616 15:19:52.495005 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 190, TID: 191, fault addr: 0x0 D0616 15:19:52.496333 151329 task_exit.go:188] [ 190: 191] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:52.499944 151329 task_exit.go:188] [ 190: 190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:52.528398 151329 task_exit.go:188] [ 190: 191] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:52.528694 151329 task_exit.go:188] [ 190: 191] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:52.529681 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:52.530650 151329 task_exit.go:188] [ 190: 190] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:52 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0) D0616 15:19:52.554204 151329 task_signals.go:466] [ 12: 25] Notified of signal 23 D0616 15:19:52.556971 151329 task_signals.go:179] [ 12: 25] Restarting syscall 202: interrupted by signal 23 D0616 15:19:52.557191 151329 task_signals.go:220] [ 12: 25] Signal 23: delivering to handler D0616 15:19:52.814166 151329 task_exit.go:188] [ 192: 192] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:52.815457 151329 task_signals.go:189] [ 192: 193] Signal 9: terminating thread group I0616 15:19:52.816724 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 192, TID: 193, fault addr: 0x0 D0616 15:19:52.818153 151329 task_exit.go:188] [ 192: 193] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:52.822941 151329 task_exit.go:188] [ 192: 192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:52.857584 151329 task_exit.go:188] [ 192: 193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:52.858143 151329 task_exit.go:188] [ 192: 193] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:52.859229 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:52.862849 151329 task_exit.go:188] [ 192: 192] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:52 executing program 0: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[0x0]) D0616 15:19:53.017707 151329 task_exit.go:188] [ 187: 187] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:53.062123 151329 task_exit.go:188] [ 187: 187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:53.063001 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:53.067012 151329 task_exit.go:188] [ 187: 187] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:53.175896 151329 task_run.go:296] [ 194: 194] Unhandled user fault: addr=20001440 ip=55cc7b5d1139 access=r-- sig=11 err=operation not permitted D0616 15:19:53.176431 151329 task_log.go:87] [ 194: 194] Registers: D0616 15:19:53.176585 151329 task_log.go:94] [ 194: 194] Cs = 0000000000000033 D0616 15:19:53.176684 151329 task_log.go:94] [ 194: 194] Ds = 0000000000000000 D0616 15:19:53.176748 151329 task_log.go:94] [ 194: 194] Eflags = 0000000000010246 D0616 15:19:53.176865 151329 task_log.go:94] [ 194: 194] Es = 0000000000000000 D0616 15:19:53.176920 151329 task_log.go:94] [ 194: 194] Fs = 0000000000000000 D0616 15:19:53.176999 151329 task_log.go:94] [ 194: 194] Fs_base = 000055cc7c683400 D0616 15:19:53.177072 151329 task_log.go:94] [ 194: 194] Gs = 0000000000000000 D0616 15:19:53.177173 151329 task_log.go:94] [ 194: 194] Gs_base = 0000000000000000 D0616 15:19:53.177232 151329 task_log.go:94] [ 194: 194] Orig_rax = ffffffffffffffff D0616 15:19:53.177295 151329 task_log.go:94] [ 194: 194] R10 = 00007fa95e8344c0 D0616 15:19:53.177338 151329 task_log.go:94] [ 194: 194] R11 = 0000000000000246 D0616 15:19:53.177407 151329 task_log.go:94] [ 194: 194] R12 = 000000000000c87f D0616 15:19:53.177456 151329 task_log.go:94] [ 194: 194] R13 = 00007fa95e8344c0 D0616 15:19:53.177517 151329 task_log.go:94] [ 194: 194] R14 = 000055cc7b742f60 D0616 15:19:53.177590 151329 task_log.go:94] [ 194: 194] R15 = 00000000000001f4 D0616 15:19:53.177628 151329 task_log.go:94] [ 194: 194] R8 = 0000000000000000 D0616 15:19:53.177671 151329 task_log.go:94] [ 194: 194] R9 = 0000000000000000 D0616 15:19:53.177730 151329 task_log.go:94] [ 194: 194] Rax = 0000000020001440 D0616 15:19:53.177784 151329 task_log.go:94] [ 194: 194] Rbp = 00007fa95e834498 D0616 15:19:53.177871 151329 task_log.go:94] [ 194: 194] Rbx = 0000000000000000 D0616 15:19:53.177970 151329 task_log.go:94] [ 194: 194] Rcx = 0000000000000000 D0616 15:19:53.178092 151329 task_log.go:94] [ 194: 194] Rdi = 000055cc7c6832e8 D0616 15:19:53.178166 151329 task_log.go:94] [ 194: 194] Rdx = 0000000000000000 D0616 15:19:53.178217 151329 task_log.go:94] [ 194: 194] Rip = 000055cc7b5d1139 D0616 15:19:53.178264 151329 task_log.go:94] [ 194: 194] Rsi = 0000000000000000 D0616 15:19:53.178311 151329 task_log.go:94] [ 194: 194] Rsp = 00007fa95e8343a0 D0616 15:19:53.178369 151329 task_log.go:94] [ 194: 194] Ss = 000000000000002b D0616 15:19:53.178498 151329 task_log.go:111] [ 194: 194] Stack: D0616 15:19:53.179447 151329 task_log.go:128] [ 194: 194] 7fa95e8343a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0616 15:19:53.179969 151329 task_log.go:128] [ 194: 194] 7fa95e8343b0: 40 14 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.181032 151329 task_log.go:128] [ 194: 194] 7fa95e8343c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.181605 151329 task_log.go:128] [ 194: 194] 7fa95e8343d0: c0 44 83 5e a9 7f 00 00 d7 c1 5d 7b cc 55 00 00 D0616 15:19:53.182618 151329 task_log.go:128] [ 194: 194] 7fa95e8343e0: 00 00 00 00 00 00 00 00 60 2f 74 7b cc 55 00 00 D0616 15:19:53.183401 151329 task_log.go:128] [ 194: 194] 7fa95e8343f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0616 15:19:53.183782 151329 task_log.go:128] [ 194: 194] 7fa95e834400: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0616 15:19:53.183922 151329 task_log.go:128] [ 194: 194] 7fa95e834410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0616 15:19:53.184185 151329 task_log.go:128] [ 194: 194] 7fa95e834420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.184396 151329 task_log.go:128] [ 194: 194] 7fa95e834430: 47 9a 68 00 00 00 00 00 42 c8 00 00 00 00 00 00 D0616 15:19:53.184652 151329 task_log.go:128] [ 194: 194] 7fa95e834440: 60 70 74 7b cc 55 00 00 42 c8 00 00 00 00 00 00 D0616 15:19:53.184845 151329 task_log.go:128] [ 194: 194] 7fa95e834450: 60 2f 74 7b cc 55 00 00 40 14 00 20 00 00 00 00 D0616 15:19:53.185057 151329 task_log.go:128] [ 194: 194] 7fa95e834460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.185299 151329 task_log.go:128] [ 194: 194] 7fa95e834470: 29 9a 68 7b cc 55 00 00 40 81 71 7b cc 55 00 00 D0616 15:19:53.185527 151329 task_log.go:128] [ 194: 194] 7fa95e834480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.185708 151329 task_log.go:128] [ 194: 194] 7fa95e834490: cf 9a 68 7b cc 55 00 00 88 70 74 7b cc 55 00 00 D0616 15:19:53.185917 151329 task_log.go:128] [ 194: 194] 7fa95e8344a0: d8 9a 68 7b cc 55 00 00 00 07 1a 2a 60 7f 00 00 D0616 15:19:53.186129 151329 task_log.go:128] [ 194: 194] 7fa95e8344b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.186295 151329 task_log.go:128] [ 194: 194] 7fa95e8344c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0616 15:19:53.186482 151329 task_log.go:128] [ 194: 194] 7fa95e8344d0: 33 00 00 00 00 00 00 00 ef 21 83 13 00 00 00 00 D0616 15:19:53.186648 151329 task_log.go:128] [ 194: 194] 7fa95e8344e0: 20 00 00 00 30 00 00 00 c0 45 83 5e a9 7f 00 00 D0616 15:19:53.186819 151329 task_log.go:128] [ 194: 194] 7fa95e8344f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.186981 151329 task_log.go:128] [ 194: 194] 7fa95e834500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.187136 151329 task_log.go:128] [ 194: 194] 7fa95e834510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.187241 151329 task_log.go:128] [ 194: 194] 7fa95e834520: 00 00 00 00 00 00 00 00 50 44 83 5e a9 7f 00 00 D0616 15:19:53.187397 151329 task_log.go:128] [ 194: 194] 7fa95e834530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0616 15:19:53.187527 151329 task_log.go:128] [ 194: 194] 7fa95e834540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.187678 151329 task_log.go:128] [ 194: 194] 7fa95e834550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.187808 151329 task_log.go:128] [ 194: 194] 7fa95e834560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.187946 151329 task_log.go:128] [ 194: 194] 7fa95e834570: 00 00 00 00 00 00 00 00 00 4a e0 35 49 96 f9 18 D0616 15:19:53.188136 151329 task_log.go:128] [ 194: 194] 7fa95e834580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0616 15:19:53.188267 151329 task_log.go:128] [ 194: 194] 7fa95e834590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:53.188361 151329 task_log.go:128] [ 194: 194] 7fa95e8345a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0616 15:19:53.188489 151329 task_log.go:128] [ 194: 194] 7fa95e8345b0: 80 46 83 5e a9 7f 00 00 c8 d2 5d 7b cc 55 00 00 D0616 15:19:53.188630 151329 task_log.go:128] [ 194: 194] 7fa95e8345c0: 74 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.188729 151329 task_log.go:128] [ 194: 194] 7fa95e8345d0: 01 00 00 00 00 00 00 00 40 46 83 5e a9 7f 00 00 D0616 15:19:53.188842 151329 task_log.go:128] [ 194: 194] 7fa95e8345e0: 8f 9a 68 7b 3f 00 00 00 03 00 00 00 00 00 00 00 D0616 15:19:53.188985 151329 task_log.go:128] [ 194: 194] 7fa95e8345f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0616 15:19:53.189110 151329 task_log.go:128] [ 194: 194] 7fa95e834600: 00 00 00 00 00 00 00 00 30 46 83 5e a9 7f 00 00 D0616 15:19:53.189306 151329 task_log.go:128] [ 194: 194] 7fa95e834610: 10 41 83 5e a9 7f 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.189424 151329 task_log.go:128] [ 194: 194] 7fa95e834620: 33 00 00 00 00 00 00 00 4b 1f 2d 07 00 00 00 00 D0616 15:19:53.189563 151329 task_log.go:128] [ 194: 194] 7fa95e834630: 32 00 00 00 00 00 00 00 7c c2 e3 30 00 00 00 00 D0616 15:19:53.189784 151329 task_log.go:128] [ 194: 194] 7fa95e834640: 2e 2f 36 33 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0616 15:19:53.190089 151329 task_log.go:128] [ 194: 194] 7fa95e834650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0616 15:19:53.190335 151329 task_log.go:128] [ 194: 194] 7fa95e834660: da 98 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.190979 151329 task_log.go:128] [ 194: 194] 7fa95e834670: ed 98 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.191785 151329 task_log.go:128] [ 194: 194] 7fa95e834680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0616 15:19:53.192650 151329 task_log.go:128] [ 194: 194] 7fa95e834690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0616 15:19:53.193293 151329 task_log.go:128] [ 194: 194] 7fa95e8346a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.194461 151329 task_log.go:128] [ 194: 194] 7fa95e8346b0: ae 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.194974 151329 task_log.go:128] [ 194: 194] 7fa95e8346c0: b7 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.195620 151329 task_log.go:128] [ 194: 194] 7fa95e8346d0: bf 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.196477 151329 task_log.go:128] [ 194: 194] 7fa95e8346e0: c7 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.197109 151329 task_log.go:128] [ 194: 194] 7fa95e8346f0: d5 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.197896 151329 task_log.go:128] [ 194: 194] 7fa95e834700: e3 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.198894 151329 task_log.go:128] [ 194: 194] 7fa95e834710: ec 9b 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.199470 151329 task_log.go:128] [ 194: 194] 7fa95e834720: f4 9b 68 7b cc 55 00 00 13 00 00 00 00 00 00 00 D0616 15:19:53.199977 151329 task_log.go:128] [ 194: 194] 7fa95e834730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0616 15:19:53.200528 151329 task_log.go:128] [ 194: 194] 7fa95e834740: 00 00 00 00 00 00 00 00 80 3e 83 5e a9 7f 00 00 D0616 15:19:53.201241 151329 task_log.go:128] [ 194: 194] 7fa95e834750: 23 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.201655 151329 task_log.go:128] [ 194: 194] 7fa95e834760: 32 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.202487 151329 task_log.go:128] [ 194: 194] 7fa95e834770: 3a 9c 68 7b cc 55 00 00 06 00 00 00 00 00 00 00 D0616 15:19:53.202986 151329 task_log.go:128] [ 194: 194] 7fa95e834780: b0 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.203730 151329 task_log.go:128] [ 194: 194] 7fa95e834790: b4 9a 68 7b cc 55 00 00 00 00 00 00 00 00 00 00 D0616 15:19:53.203955 151329 task_log.go:149] [ 194: 194] Code: D0616 15:19:53.204792 151329 task_log.go:167] [ 194: 194] 55cc7b5d10f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0616 15:19:53.205207 151329 task_log.go:167] [ 194: 194] 55cc7b5d1100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0616 15:19:53.205358 151329 task_log.go:167] [ 194: 194] 55cc7b5d1110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0616 15:19:53.205819 151329 task_log.go:167] [ 194: 194] 55cc7b5d1120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0616 15:19:53.206553 151329 task_log.go:167] [ 194: 194] 55cc7b5d1130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0616 15:19:53.207134 151329 task_log.go:167] [ 194: 194] 55cc7b5d1140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0616 15:19:53.207840 151329 task_log.go:167] [ 194: 194] 55cc7b5d1150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0616 15:19:53.208828 151329 task_log.go:167] [ 194: 194] 55cc7b5d1160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0616 15:19:53.208983 151329 task_log.go:71] [ 194: 194] Mappings: VMAs: 1ffff000-20003000 ---p 00000000 00:00 0 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55cc7b5a7000-55cc7b5ca000 r--p 00000000 00:08 8 /syz-executor 55cc7b5ca000-55cc7b679000 r-xp 00023000 00:08 8 /syz-executor 55cc7b679000-55cc7b6ca000 r--p 000d2000 00:08 8 /syz-executor 55cc7b6ca000-55cc7b710000 r--p 00122000 00:08 8 /syz-executor 55cc7b710000-55cc7b719000 rw-p 00168000 00:08 8 /syz-executor 55cc7b727000-55cc7b747000 rw-p 00000000 00:00 0 55cc7b747000-55cc7bb47000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 55cc7bb47000-55cc7c683000 rw-p 00000000 00:00 0 55cc7c683000-55cc7c6a5000 rw-p 00000000 00:00 0 [heap] 7f6029800000-7f6029a00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029a00000-7f6029c00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029c00000-7f6029e00000 rw-s 00000000 00:00 0 [kcov:28] 7f6029e00000-7f602a000000 rw-s 00000000 00:00 0 [kcov:28] 7f602a180000-7f602a181000 ---p 00000000 00:00 0 7f602a181000-7f602a1a1000 rw-p 00000000 00:00 0 7f602a1a1000-7f602a1a2000 r--p 00000000 00:00 0 [vvar] 7f602a1a2000-7f602a1a4000 r-xp 00000000 00:00 0 7fa95e035000-7fa95e835000 rw-p 00000000 00:00 0 [stack] PMAs: 1b2d820000-1b2dc20000 rw-s 0de00000 *pgalloc.MemoryFile 55cc7b5a7000-55cc7b5ca000 r--p 0ee00000 *pgalloc.MemoryFile 55cc7b5ca000-55cc7b678000 r-xs 00023000 *gofer.dentryPlatformFile 55cc7b678000-55cc7b679000 r-xp 015ff000 *pgalloc.MemoryFile 55cc7b679000-55cc7b719000 rw-p 0fcae000 *pgalloc.MemoryFile 55cc7b727000-55cc7b747000 rw-p 0fa46000 *pgalloc.MemoryFile 55cc7b747000-55cc7bb47000 r--s 0da00000 *pgalloc.MemoryFile 55cc7bb47000-55cc7bc00000 rw-p 3fc62000 *pgalloc.MemoryFile 55cc7c600000-55cc7c683000 rw-p 0fc2b000 *pgalloc.MemoryFile 55cc7c683000-55cc7c684000 rw-p 0510c000 *pgalloc.MemoryFile 55cc7c684000-55cc7c6a5000 rw-p 0fac7000 *pgalloc.MemoryFile 7f6029e00000-7f602a000000 rw-s 0f000000 *pgalloc.MemoryFile 7f602a181000-7f602a1a1000 rw-p 0faa7000 *pgalloc.MemoryFile 7f602a1a1000-7f602a1a2000 r--s 00002000 *pgalloc.MemoryFile 7f602a1a2000-7f602a1a4000 r-xs 00000000 *pgalloc.MemoryFile 7fa95e800000-7fa95e82f000 r--p 0eec3000 *pgalloc.MemoryFile 7fa95e82f000-7fa95e831000 r--p 05734000 *pgalloc.MemoryFile 7fa95e831000-7fa95e833000 r--p 057ac000 *pgalloc.MemoryFile 7fa95e833000-7fa95e835000 rw-p 05af4000 *pgalloc.MemoryFile D0616 15:19:53.215358 151329 task_log.go:73] [ 194: 194] FDTable: fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:220 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov D0616 15:19:53.225591 151329 task_signals.go:466] [ 194: 194] Notified of signal 11 D0616 15:19:53.226729 151329 task_signals.go:220] [ 194: 194] Signal 11: delivering to handler D0616 15:19:53.315696 151329 task_exit.go:188] [ 194: 194] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:53.316698 151329 task_signals.go:189] [ 194: 195] Signal 9: terminating thread group I0616 15:19:53.317845 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 194, TID: 195, fault addr: 0x0 D0616 15:19:53.319397 151329 task_exit.go:188] [ 194: 195] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:53.326693 151329 task_exit.go:188] [ 194: 194] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:53.351554 151329 task_exit.go:188] [ 194: 195] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:53.351819 151329 task_exit.go:188] [ 194: 195] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:53.352954 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:53.354216 151329 task_exit.go:188] [ 194: 194] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:53 executing program 0: eventfd2(0x0, 0x0) r0 = eventfd2(0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) io_submit(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) D0616 15:19:54.570721 151329 task_signals.go:466] [ 200: 200] Notified of signal 60 D0616 15:19:54.573081 151329 task_signals.go:189] [ 200: 200] Signal 60: terminating thread group I0616 15:19:54.573973 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 200, TID: 200, fault addr: 0x0 D0616 15:19:54.575010 151329 task_exit.go:188] [ 200: 200] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:54.604895 151329 task_exit.go:188] [ 200: 200] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:54.606170 151329 task_exit.go:188] [ 200: 200] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:54.727135 151329 task_exit.go:188] [ 196: 196] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:54.731069 151329 task_signals.go:189] [ 196: 199] Signal 9: terminating thread group D0616 15:19:54.732379 151329 task_signals.go:189] [ 196: 197] Signal 9: terminating thread group I0616 15:19:54.733268 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 196, TID: 199, fault addr: 0x0 I0616 15:19:54.734121 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 196, TID: 197, fault addr: 0x0 D0616 15:19:54.734808 151329 task_exit.go:188] [ 196: 196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:54.735806 151329 task_exit.go:188] [ 196: 199] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:54.737232 151329 task_exit.go:188] [ 196: 197] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:54.747517 151329 task_exit.go:188] [ 196: 199] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:54.747966 151329 task_exit.go:188] [ 196: 199] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:54.777890 151329 task_exit.go:188] [ 196: 197] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:54.778156 151329 task_exit.go:188] [ 196: 197] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:54.778907 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:54.779589 151329 task_exit.go:188] [ 196: 196] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:54 executing program 0: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) D0616 15:19:55.165959 151329 task_exit.go:188] [ 201: 201] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:55.166934 151329 task_signals.go:189] [ 201: 202] Signal 9: terminating thread group I0616 15:19:55.167902 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 201, TID: 202, fault addr: 0x0 D0616 15:19:55.169116 151329 task_exit.go:188] [ 201: 202] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:55.176193 151329 task_exit.go:188] [ 201: 201] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:55.181719 151329 task_exit.go:188] [ 198: 198] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:55.210929 151329 task_exit.go:188] [ 201: 202] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:55.211238 151329 task_exit.go:188] [ 201: 202] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:55.212353 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:55.214163 151329 task_exit.go:188] [ 201: 201] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:55.225403 151329 task_exit.go:188] [ 198: 198] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:55.226349 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 15:19:55 executing program 0: r0 = msgget(0x2, 0x220) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000000000022c5ff26b7972909413256b6ec89f3fd1d3089b2a3dfaa83f5ab8c304d50bb223143e2b5cc13f028d4520eccb13ae98424cfce81cc72fd6330059309b10ddcf22a17cd4e4cffe8aff6cb732880022948f61734507d2e3b63b9f8906dc534bb0805de673752abe177fa0e548564ad3b4a30af5e8c5660449d03c01fe95db3037162a1f8940383dad69805ea766b92e73a8f7b0ec84864c7e57d4833021312e78d60312f2512d93f985066706c287ac648c94c387cbb2d096adcd7f79e38f05e1ea300cb5954d452f944c5fcdf6acc421dbb0753b2de3206cc30cec80e"], 0xd8, 0x0) r1 = msgget(0x2, 0x220) msgrcv(r1, &(0x7f0000000240)={0x0, ""/4096}, 0x1008, 0x1, 0x2000) D0616 15:19:55.303935 151329 task_exit.go:188] [ 198: 198] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:55.607655 151329 task_signals.go:189] [ 203: 204] Signal 9: terminating thread group I0616 15:19:55.608476 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 203, TID: 204, fault addr: 0x0 D0616 15:19:55.609083 151329 task_exit.go:188] [ 203: 204] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:55.610748 151329 task_exit.go:188] [ 203: 203] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:55.613984 151329 task_exit.go:188] [ 203: 204] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:55.614204 151329 task_exit.go:188] [ 203: 204] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:55.644410 151329 task_exit.go:188] [ 203: 203] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:55.644923 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:55.647255 151329 task_exit.go:188] [ 203: 203] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:55 executing program 0: setresuid(0xee00, 0xee00, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) D0616 15:19:55.946335 151329 task_exit.go:188] [ 205: 205] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:55.947548 151329 task_signals.go:189] [ 205: 206] Signal 9: terminating thread group I0616 15:19:55.948379 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 205, TID: 206, fault addr: 0x0 D0616 15:19:55.949465 151329 task_exit.go:188] [ 205: 206] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:55.955134 151329 task_exit.go:188] [ 205: 205] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:55.975276 151329 task_exit.go:188] [ 205: 206] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:55.975731 151329 task_exit.go:188] [ 205: 206] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:55.976692 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:55.977326 151329 task_exit.go:188] [ 205: 205] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:55 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+10000000}}, 0x0) read(r0, &(0x7f0000000100)=""/74, 0x4a) D0616 15:19:55.997661 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:19:56.000173 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:19:56.000613 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:19:56.531692 151329 task_exit.go:188] [ 207: 207] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:56.532667 151329 task_signals.go:189] [ 207: 208] Signal 9: terminating thread group I0616 15:19:56.533529 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 207, TID: 208, fault addr: 0x0 D0616 15:19:56.535223 151329 task_exit.go:188] [ 207: 208] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:56.538830 151329 task_exit.go:188] [ 207: 207] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:56.568193 151329 task_exit.go:188] [ 207: 208] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:56.568603 151329 task_exit.go:188] [ 207: 208] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:56.569384 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:56.570590 151329 task_exit.go:188] [ 207: 207] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:56 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f00000006c0), 0x2, 0x0) D0616 15:19:56.594383 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:56.597204 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:56.597446 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:57.023132 151329 task_signals.go:466] [ 211: 211] Notified of signal 19 D0616 15:19:57.025201 151329 ptrace.go:679] [ 211: 211] Entering signal-delivery-stop for signal 19 D0616 15:19:57.025613 151329 task_stop.go:118] [ 211: 211] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:57.026089 151329 task_signals.go:439] [ 209: 210] Discarding ignored signal 17 D0616 15:19:57.119640 151329 task_exit.go:188] [ 209: 209] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:57.120568 151329 task_signals.go:189] [ 209: 210] Signal 9: terminating thread group I0616 15:19:57.121910 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 209, TID: 210, fault addr: 0x0 D0616 15:19:57.123938 151329 task_exit.go:188] [ 209: 210] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:57.130109 151329 task_exit.go:188] [ 209: 209] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:57.154112 151329 task_stop.go:138] [ 211: 211] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0616 15:19:57.155939 151329 task_exit.go:188] [ 209: 210] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:57.156291 151329 task_exit.go:188] [ 209: 210] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:57.156577 151329 task_run.go:173] [ 211: 211] Restarting syscall 230 with restart block: not interrupted by handled signal D0616 15:19:57.157283 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:57.160638 151329 task_exit.go:188] [ 209: 209] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:57 executing program 0: mmap$perf(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff6000/0x4000)=nil) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000ff7000/0x3000)=nil, 0x0) D0616 15:19:57.555266 151329 task_exit.go:188] [ 212: 212] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:57.556716 151329 task_signals.go:189] [ 212: 213] Signal 9: terminating thread group I0616 15:19:57.558197 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 212, TID: 213, fault addr: 0x0 D0616 15:19:57.559908 151329 task_exit.go:188] [ 212: 213] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:57.564657 151329 task_exit.go:188] [ 212: 212] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:57.592845 151329 task_exit.go:188] [ 212: 213] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:57.593176 151329 task_exit.go:188] [ 212: 213] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:57.594190 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:57.594899 151329 task_exit.go:188] [ 212: 212] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000046c0)=ANY=[], 0x1) recvmmsg(r1, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003a80)=""/144, 0x90}], 0x1, &(0x7f0000003e00)=""/75, 0x4b}}], 0x1, 0x0, 0x0) D0616 15:19:57.617670 151329 task_signals.go:466] [ 12: 27] Notified of signal 23 D0616 15:19:57.619832 151329 task_signals.go:220] [ 12: 27] Signal 23: delivering to handler D0616 15:19:57.973478 151329 task_exit.go:188] [ 214: 214] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:57.974395 151329 task_signals.go:189] [ 214: 215] Signal 9: terminating thread group I0616 15:19:57.975016 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 214, TID: 215, fault addr: 0x0 D0616 15:19:57.976013 151329 task_exit.go:188] [ 214: 215] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:57.980630 151329 task_exit.go:188] [ 214: 214] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:57.998819 151329 task_exit.go:188] [ 214: 215] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:57.999009 151329 task_exit.go:188] [ 214: 215] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:57.999840 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:58.002130 151329 task_exit.go:188] [ 214: 214] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:58 executing program 0: sync_file_range(0xffffffffffffffff, 0x0, 0x8000000000000000, 0x0) D0616 15:19:58.023138 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:19:58.025338 151329 task_signals.go:179] [ 12: 20] Restarting syscall 202: interrupted by signal 23 D0616 15:19:58.025588 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:19:58.327074 151329 task_signals.go:189] [ 216: 217] Signal 9: terminating thread group D0616 15:19:58.327402 151329 task_exit.go:188] [ 216: 216] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 15:19:58.328645 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 216, TID: 217, fault addr: 0x0 D0616 15:19:58.329850 151329 task_exit.go:188] [ 216: 217] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:58.333431 151329 task_exit.go:188] [ 216: 216] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:58.353021 151329 task_exit.go:188] [ 216: 217] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:58.353232 151329 task_exit.go:188] [ 216: 217] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:58.353864 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:58.354390 151329 task_exit.go:188] [ 216: 216] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:58 executing program 0: r0 = epoll_create(0x2) lseek(r0, 0x0, 0x0) D0616 15:19:58.378187 151329 task_exit.go:188] [ 211: 211] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:58.416173 151329 task_exit.go:188] [ 211: 211] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:58.416806 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:58.468145 151329 task_exit.go:188] [ 211: 211] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:58.688103 151329 task_exit.go:188] [ 218: 218] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:58.689336 151329 task_signals.go:189] [ 218: 219] Signal 9: terminating thread group I0616 15:19:58.690356 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 218, TID: 219, fault addr: 0x0 D0616 15:19:58.691716 151329 task_exit.go:188] [ 218: 219] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:58.698241 151329 task_exit.go:188] [ 218: 218] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:58.722685 151329 task_exit.go:188] [ 218: 219] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:58.723083 151329 task_exit.go:188] [ 218: 219] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:58.724202 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:58.724853 151329 task_exit.go:188] [ 218: 218] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:58 executing program 0: pipe(&(0x7f0000000000)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000028c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) D0616 15:19:59.045483 151329 task_exit.go:188] [ 220: 220] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:59.046802 151329 task_signals.go:189] [ 220: 221] Signal 9: terminating thread group I0616 15:19:59.048080 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 220, TID: 221, fault addr: 0x0 D0616 15:19:59.049258 151329 task_exit.go:188] [ 220: 221] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:59.054609 151329 task_exit.go:188] [ 220: 220] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:59.083361 151329 task_exit.go:188] [ 220: 221] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:59.083573 151329 task_exit.go:188] [ 220: 221] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:59.084401 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:59.086720 151329 task_exit.go:188] [ 220: 220] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) write$P9_RREAD(r0, &(0x7f0000000040)={0x10, 0x75, 0x0, {0x5, "e4b4c32003"}}, 0x10) D0616 15:19:59.111451 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:19:59.114167 151329 task_signals.go:179] [ 12: 26] Restarting syscall 202: interrupted by signal 23 D0616 15:19:59.114361 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:19:59.450622 151329 task_exit.go:188] [ 222: 222] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:59.452016 151329 task_signals.go:189] [ 222: 223] Signal 9: terminating thread group I0616 15:19:59.453181 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 222, TID: 223, fault addr: 0x0 D0616 15:19:59.454568 151329 task_exit.go:188] [ 222: 223] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:19:59.459711 151329 task_exit.go:188] [ 222: 222] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:59.479829 151329 task_exit.go:188] [ 222: 223] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:19:59.480009 151329 task_exit.go:188] [ 222: 223] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:19:59.480540 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:19:59.485232 151329 task_exit.go:188] [ 222: 222] Transitioning from exit state TaskExitZombie to TaskExitDead 15:19:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000180)="cb", 0xfffffdef) splice(r2, 0x0, r4, 0x0, 0x389, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) D0616 15:19:59.801142 151329 sampler.go:191] Time: Adjusting syscall overhead down to 1029 D0616 15:20:02.151736 151329 task_signals.go:466] [ 224: 226] Notified of signal 13 D0616 15:20:02.163715 151329 task_signals.go:189] [ 224: 226] Signal 13: terminating thread group I0616 15:20:02.164471 151329 compat.go:135] Uncaught signal: "broken pipe" (13), PID: 224, TID: 226, fault addr: 0x0 D0616 15:20:02.165596 151329 task_signals.go:189] [ 224: 224] Signal 9: terminating thread group D0616 15:20:02.165871 151329 task_exit.go:188] [ 224: 226] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:02.170285 151329 task_signals.go:189] [ 224: 227] Signal 9: terminating thread group I0616 15:20:02.170586 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 224, TID: 224, fault addr: 0x0 I0616 15:20:02.171598 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 224, TID: 227, fault addr: 0x0 D0616 15:20:02.171723 151329 task_exit.go:188] [ 224: 224] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:02.173655 151329 task_exit.go:188] [ 224: 227] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:02.176893 151329 task_exit.go:188] [ 224: 226] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:02.177124 151329 task_exit.go:188] [ 224: 226] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:02.178767 151329 task_exit.go:188] [ 224: 224] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:02.179877 151329 task_signals.go:189] [ 224: 225] Signal 9: terminating thread group D0616 15:20:02.180124 151329 task_exit.go:188] [ 224: 227] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:02.180346 151329 task_exit.go:188] [ 224: 227] Transitioning from exit state TaskExitZombie to TaskExitDead I0616 15:20:02.181678 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 224, TID: 225, fault addr: 0x0 D0616 15:20:02.182878 151329 task_exit.go:188] [ 224: 225] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:02.210478 151329 task_exit.go:188] [ 224: 225] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:02.210709 151329 task_exit.go:188] [ 224: 225] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:02.211450 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:02.212139 151329 task_exit.go:188] [ 224: 224] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000100)='R', 0x1}], 0x1}}], 0x2, 0x0) D0616 15:20:02.248987 151329 task_signals.go:466] [ 12: 26] Notified of signal 23 D0616 15:20:02.251205 151329 task_signals.go:220] [ 12: 26] Signal 23: delivering to handler D0616 15:20:02.607287 151329 task_exit.go:188] [ 228: 228] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:02.611784 151329 task_signals.go:189] [ 228: 229] Signal 9: terminating thread group I0616 15:20:02.613001 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 228, TID: 229, fault addr: 0x0 D0616 15:20:02.613294 151329 task_exit.go:188] [ 228: 228] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:02.614063 151329 task_exit.go:188] [ 228: 229] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:02.640253 151329 task_exit.go:188] [ 228: 229] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:02.640616 151329 task_exit.go:188] [ 228: 229] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:02.641289 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:02.642221 151329 task_exit.go:188] [ 228: 228] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:02 executing program 0: setitimer(0x2, 0x0, &(0x7f0000000340)) D0616 15:20:02.900661 151329 task_exit.go:188] [ 230: 230] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:02.901533 151329 task_signals.go:189] [ 230: 231] Signal 9: terminating thread group I0616 15:20:02.902322 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 230, TID: 231, fault addr: 0x0 D0616 15:20:02.903302 151329 task_exit.go:188] [ 230: 231] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:02.907815 151329 task_exit.go:188] [ 230: 230] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:02.929937 151329 task_exit.go:188] [ 230: 231] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:02.930160 151329 task_exit.go:188] [ 230: 231] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:02.930800 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:02.932232 151329 task_exit.go:188] [ 230: 230] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:02 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/49, 0x31) D0616 15:20:04.076018 151329 task_signals.go:466] [ 236: 236] Notified of signal 60 D0616 15:20:04.077846 151329 task_signals.go:189] [ 236: 236] Signal 60: terminating thread group I0616 15:20:04.078733 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 236, TID: 236, fault addr: 0x0 D0616 15:20:04.079668 151329 task_exit.go:188] [ 236: 236] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:04.117462 151329 task_exit.go:188] [ 236: 236] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:04.118748 151329 task_exit.go:188] [ 236: 236] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:04.236742 151329 task_exit.go:188] [ 232: 232] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:04.238449 151329 task_signals.go:189] [ 232: 233] Signal 9: terminating thread group D0616 15:20:04.239210 151329 task_signals.go:189] [ 232: 235] Signal 9: terminating thread group I0616 15:20:04.239468 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 232, TID: 233, fault addr: 0x0 I0616 15:20:04.240585 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 232, TID: 235, fault addr: 0x0 D0616 15:20:04.240812 151329 task_exit.go:188] [ 232: 233] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:04.242810 151329 task_exit.go:188] [ 232: 235] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:04.245762 151329 task_exit.go:188] [ 232: 232] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:04.248517 151329 task_exit.go:188] [ 232: 233] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:04.248732 151329 task_exit.go:188] [ 232: 233] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:04.276368 151329 task_exit.go:188] [ 232: 235] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:04.276592 151329 task_exit.go:188] [ 232: 235] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:04.277287 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:04.277829 151329 task_exit.go:188] [ 232: 232] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:04 executing program 0: setresuid(0x0, 0xee00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000195c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000d080)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x0) D0616 15:20:04.304281 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:20:04.308946 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:20:04.640133 151329 task_exit.go:188] [ 237: 237] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:04.640888 151329 task_signals.go:189] [ 237: 238] Signal 9: terminating thread group I0616 15:20:04.641738 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 237, TID: 238, fault addr: 0x0 D0616 15:20:04.642821 151329 task_exit.go:188] [ 237: 238] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:04.645700 151329 task_exit.go:188] [ 237: 237] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:04.668047 151329 task_exit.go:188] [ 237: 238] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:04.668261 151329 task_exit.go:188] [ 237: 238] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:04.668951 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:04.670356 151329 task_exit.go:188] [ 237: 237] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:04.672714 151329 task_exit.go:188] [ 234: 234] Transitioning from exit state TaskExitNone to TaskExitInitiated 15:20:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') linkat(r1, &(0x7f0000000100)='\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1400) D0616 15:20:04.730524 151329 task_exit.go:188] [ 234: 234] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:04.731108 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:04.777576 151329 task_exit.go:188] [ 234: 234] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:05.031341 151329 task_exit.go:188] [ 239: 239] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:05.032380 151329 task_signals.go:189] [ 239: 240] Signal 9: terminating thread group I0616 15:20:05.038991 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 239, TID: 240, fault addr: 0x0 D0616 15:20:05.040150 151329 task_exit.go:188] [ 239: 240] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:05.046988 151329 task_exit.go:188] [ 239: 239] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:05.065299 151329 task_exit.go:188] [ 239: 240] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:05.065505 151329 task_exit.go:188] [ 239: 240] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:05.066373 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:05.066951 151329 task_exit.go:188] [ 239: 239] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:05 executing program 0: umount2(&(0x7f0000000000)='\x00', 0x0) D0616 15:20:05.335173 151329 task_exit.go:188] [ 241: 241] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:05.336019 151329 task_signals.go:189] [ 241: 242] Signal 9: terminating thread group I0616 15:20:05.337084 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 241, TID: 242, fault addr: 0x0 D0616 15:20:05.338160 151329 task_exit.go:188] [ 241: 242] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:05.344252 151329 task_exit.go:188] [ 241: 241] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:05.362892 151329 task_exit.go:188] [ 241: 242] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:05.363090 151329 task_exit.go:188] [ 241: 242] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:05.363800 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:05.367110 151329 task_exit.go:188] [ 241: 241] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:05 executing program 0: mq_open(&(0x7f0000000000)=')(\x00', 0x40, 0x0, &(0x7f0000000040)={0x6, 0x10001, 0x1, 0x7fff}) D0616 15:20:05.631192 151329 task_signals.go:189] [ 243: 244] Signal 9: terminating thread group D0616 15:20:05.631270 151329 task_exit.go:188] [ 243: 243] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 15:20:05.632701 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 243, TID: 244, fault addr: 0x0 D0616 15:20:05.633667 151329 task_exit.go:188] [ 243: 244] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:05.639951 151329 task_exit.go:188] [ 243: 243] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:05.660596 151329 task_exit.go:188] [ 243: 244] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:05.660866 151329 task_exit.go:188] [ 243: 244] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:05.661649 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:05.662475 151329 task_exit.go:188] [ 243: 243] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:05 executing program 0: syz_clone(0x20a0880, 0x0, 0x0, 0x0, 0x0, 0x0) D0616 15:20:05.928579 151329 task_exit.go:188] [ 245: 245] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:05.931495 151329 task_signals.go:189] [ 245: 246] Signal 9: terminating thread group I0616 15:20:05.932609 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 245, TID: 246, fault addr: 0x0 D0616 15:20:05.933830 151329 task_exit.go:188] [ 245: 246] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:05.936851 151329 task_exit.go:188] [ 245: 245] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:05.956892 151329 task_exit.go:188] [ 245: 246] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:05.957915 151329 task_exit.go:188] [ 245: 246] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:05.958874 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:05.960726 151329 task_exit.go:188] [ 245: 245] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') renameat2(r0, &(0x7f0000000840)='./file0\x00', r0, &(0x7f0000000880)='./file0\x00', 0xc) D0616 15:20:06.363273 151329 task_exit.go:188] [ 247: 247] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:06.364712 151329 task_signals.go:189] [ 247: 248] Signal 9: terminating thread group I0616 15:20:06.365737 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 247, TID: 248, fault addr: 0x0 D0616 15:20:06.366842 151329 task_exit.go:188] [ 247: 248] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:06.370992 151329 task_exit.go:188] [ 247: 247] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:06.398934 151329 task_exit.go:188] [ 247: 248] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:06.399213 151329 task_exit.go:188] [ 247: 248] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:06.400232 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:06.400896 151329 task_exit.go:188] [ 247: 247] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt(r0, 0x6, 0x5, &(0x7f00000000c0)=""/155, &(0x7f0000000180)=0x9b) D0616 15:20:06.429679 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:20:06.431970 151329 task_signals.go:179] [ 12: 16] Restarting syscall 202: interrupted by signal 23 D0616 15:20:06.433216 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler W0616 15:20:06.678891 151329 unix.go:932] Unsupported socket option: *tcpip.KeepaliveIntervalOption D0616 15:20:06.729137 151329 task_exit.go:188] [ 249: 249] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:06.730172 151329 task_signals.go:189] [ 249: 250] Signal 9: terminating thread group I0616 15:20:06.731224 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 249, TID: 250, fault addr: 0x0 D0616 15:20:06.732556 151329 task_exit.go:188] [ 249: 250] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:06.736778 151329 task_exit.go:188] [ 249: 249] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:06.766507 151329 task_exit.go:188] [ 249: 250] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:06.766775 151329 task_exit.go:188] [ 249: 250] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:06.767512 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:06.768104 151329 task_exit.go:188] [ 249: 249] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:06 executing program 0: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0001) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file1'}, 0xb) sendfile(r1, r0, 0x0, 0x8000000000004) D0616 15:20:06.789697 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:20:06.793045 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:20:06.805545 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:20:06.806358 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler D0616 15:20:08.484118 151329 splice.go:465] sendfile completed a partial write with error: exceeds file size limit D0616 15:20:08.538088 151329 task_exit.go:188] [ 251: 251] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:08.539051 151329 task_signals.go:189] [ 251: 252] Signal 9: terminating thread group D0616 15:20:08.540039 151329 task_signals.go:189] [ 251: 253] Signal 9: terminating thread group I0616 15:20:08.540581 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 251, TID: 252, fault addr: 0x0 I0616 15:20:08.541580 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 251, TID: 253, fault addr: 0x0 D0616 15:20:08.542384 151329 task_exit.go:188] [ 251: 252] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:08.543637 151329 task_exit.go:188] [ 251: 253] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:08.552826 151329 task_exit.go:188] [ 251: 251] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:08.555367 151329 task_exit.go:188] [ 251: 253] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:08.555540 151329 task_exit.go:188] [ 251: 253] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:08.585235 151329 task_exit.go:188] [ 251: 252] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:08.585486 151329 task_exit.go:188] [ 251: 252] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:08.586294 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:08.586896 151329 task_exit.go:188] [ 251: 251] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/160, 0xa0}], 0x1, 0x0, 0xe8}, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) dup3(r2, r1, 0x0) D0616 15:20:09.494386 151329 task_exit.go:188] [ 254: 254] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:09.495543 151329 task_signals.go:189] [ 254: 255] Signal 9: terminating thread group D0616 15:20:09.496197 151329 task_signals.go:189] [ 254: 256] Signal 9: terminating thread group I0616 15:20:09.496392 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 254, TID: 255, fault addr: 0x0 D0616 15:20:09.497497 151329 task_exit.go:188] [ 254: 255] Transitioning from exit state TaskExitNone to TaskExitInitiated I0616 15:20:09.498165 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 254, TID: 256, fault addr: 0x0 D0616 15:20:09.499307 151329 task_exit.go:188] [ 254: 256] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:09.505257 151329 task_exit.go:188] [ 254: 254] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:09.505575 151329 task_exit.go:188] [ 254: 255] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:09.505728 151329 task_exit.go:188] [ 254: 255] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:09.532678 151329 task_exit.go:188] [ 254: 256] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:09.532941 151329 task_exit.go:188] [ 254: 256] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:09.533906 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:09.535929 151329 task_exit.go:188] [ 254: 254] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:09 executing program 0: r0 = inotify_init() r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x1, 0x1, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x22}]}, 0x78) inotify_add_watch(r0, &(0x7f0000000600)='./file1\x00', 0x400017e) read(r0, &(0x7f00000001c0)=""/65, 0x41) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) I0616 15:20:10.390625 151329 elf.go:668] [ 257: 259] Error opening interpreter ELF: no such file or directory I0616 15:20:10.390835 151329 loader.go:194] [ 257: 259] Error loading ELF: no such file or directory D0616 15:20:10.441453 151329 task_exit.go:188] [ 257: 257] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:10.442440 151329 task_signals.go:189] [ 257: 258] Signal 9: terminating thread group D0616 15:20:10.442755 151329 task_signals.go:189] [ 257: 259] Signal 9: terminating thread group I0616 15:20:10.443721 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 257, TID: 258, fault addr: 0x0 I0616 15:20:10.444043 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 257, TID: 259, fault addr: 0x0 D0616 15:20:10.445265 151329 task_exit.go:188] [ 257: 258] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:10.446284 151329 task_exit.go:188] [ 257: 259] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:10.450885 151329 task_exit.go:188] [ 257: 257] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:10.453230 151329 task_exit.go:188] [ 257: 258] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:10.453449 151329 task_exit.go:188] [ 257: 258] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:10.480355 151329 task_exit.go:188] [ 257: 259] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:10.480576 151329 task_exit.go:188] [ 257: 259] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:10.481271 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:10.482715 151329 task_exit.go:188] [ 257: 257] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:10 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000011c0)={0x2, &(0x7f0000001180)=[{0xb1}, {0x6, 0x0, 0x0, 0xfffffffe}]}) inotify_init() D0616 15:20:10.506148 151329 task_signals.go:466] [ 12: 16] Notified of signal 23 D0616 15:20:10.507188 151329 task_signals.go:220] [ 12: 16] Signal 23: delivering to handler D0616 15:20:10.890441 151329 task_exit.go:188] [ 260: 260] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:10.891359 151329 task_signals.go:189] [ 260: 261] Signal 9: terminating thread group I0616 15:20:10.892668 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 260, TID: 261, fault addr: 0x0 D0616 15:20:10.893921 151329 task_exit.go:188] [ 260: 261] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:10.898080 151329 task_exit.go:188] [ 260: 260] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:10.927543 151329 task_exit.go:188] [ 260: 261] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:10.927735 151329 task_exit.go:188] [ 260: 261] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:10.928281 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:10.930003 151329 task_exit.go:188] [ 260: 260] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:10 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) D0616 15:20:12.150926 151329 task_signals.go:466] [ 266: 266] Notified of signal 60 D0616 15:20:12.152820 151329 task_signals.go:189] [ 266: 266] Signal 60: terminating thread group I0616 15:20:12.153362 151329 compat.go:135] Uncaught signal: "signal 60" (60), PID: 266, TID: 266, fault addr: 0x0 D0616 15:20:12.154266 151329 task_exit.go:188] [ 266: 266] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:12.186618 151329 task_exit.go:188] [ 266: 266] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:12.187836 151329 task_exit.go:188] [ 266: 266] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:12.291505 151329 task_exit.go:188] [ 262: 262] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:12.292422 151329 task_signals.go:189] [ 262: 263] Signal 9: terminating thread group D0616 15:20:12.292930 151329 task_signals.go:189] [ 262: 265] Signal 9: terminating thread group I0616 15:20:12.293426 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 262, TID: 263, fault addr: 0x0 I0616 15:20:12.293738 151329 compat.go:135] Uncaught signal: "killed" (9), PID: 262, TID: 265, fault addr: 0x0 D0616 15:20:12.294615 151329 task_exit.go:188] [ 262: 263] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:12.295783 151329 task_exit.go:188] [ 262: 265] Transitioning from exit state TaskExitNone to TaskExitInitiated D0616 15:20:12.303008 151329 task_exit.go:188] [ 262: 262] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:12.305039 151329 task_exit.go:188] [ 262: 265] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:12.305281 151329 task_exit.go:188] [ 262: 265] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:12.331005 151329 task_exit.go:188] [ 262: 263] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0616 15:20:12.331248 151329 task_exit.go:188] [ 262: 263] Transitioning from exit state TaskExitZombie to TaskExitDead D0616 15:20:12.332341 151329 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0616 15:20:12.333443 151329 task_exit.go:188] [ 262: 262] Transitioning from exit state TaskExitZombie to TaskExitDead 15:20:12 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x89) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800006, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) truncate(&(0x7f0000000100)='./file0\x00', 0x1f) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x4400007e) read(r2, &(0x7f0000000180)=""/62, 0x3e) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) D0616 15:20:12.354801 151329 task_signals.go:466] [ 12: 20] Notified of signal 23 D0616 15:20:12.355944 151329 task_signals.go:220] [ 12: 20] Signal 23: delivering to handler panic: WARNING: circular locking detected: tmpfs.inodeMutex -> mm.mappingRWMutex: goroutine 11503 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xc0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c7800, 0xc0001c7d80, {0xc000490688, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0001c7e20, 0xc00131e888) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0001c7e00, 0xc00131e9a0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x334 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c7800, 0xc0001c7e00, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c7800, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc0013d0064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc0013d0000, {0x1c13670, 0xc00174ea80}, {0x5e346c, 0x470e65}, {0x92, 0x24, 0xbc}, 0x0, 0xc00131ee78) pkg/sentry/mm/io.go:530 +0x14b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc0013d0000, {0x1c13670, 0xc00174ea80}, {0x0, 0x1679bd0, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc0013d0000, {0x1c13670, 0xc00174ea80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1bbd8c0, 0xc0004d6870}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, 0x1}}, {0x1c13670, 0xc00174ea80}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00074d000, {0x1c13670, 0xc00174ea80}, {{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc00074d000, {0x1c13670, 0xc00174ea80}, {{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00074d000, {0x1c13670, 0xc00174ea80}, {{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x0, 0x0, {{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc00174ea80, {{0x3}, {0x20000000}, {0x78}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00174ea80, 0x1, {{0x3}, {0x20000000}, {0x78}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00174ea80, 0x1, {{0x3}, {0x20000000}, {0x78}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007430e0, 0x1, {{0x3}, {0x20000000}, {0x78}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00174ea80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00174ea80, 0xc00174ea80) pkg/sentry/kernel/task_run.go:253 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00174ea80, 0x10c) pkg/sentry/kernel/task_run.go:94 +0x2d4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1d1 known lock chain: mm.mappingRWMutex -> tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ====== mm.mappingRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 4543 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c7d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0004fc070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0004fc000, {0xc00077e89b, 0x1}, {0xc0004a8ae0, 0xc00047bb00}, {0xc0004a8420, 0xc000196730}, 0x46fc2c) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c13670, {0x1c13670, 0xc000ca4000}, {0xc0004a8ae0, 0xc00047bb00}, {0xc0004a8420, 0xc000196730}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc000a2a180, {0x1c13670, 0xc000ca4000}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0xc000dda020, {0x1c13670, 0xc000ca4000}, {0xc000e1e000, 0xc000fc2b48}, 0x1) pkg/sentry/mm/procfs.go:165 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaSmapsEntryIntoLocked(0xc00112e000, {0x1c13670, 0xc000ca4000}, {0xc000e1e000, 0x470e65}, 0xddad25) pkg/sentry/mm/procfs.go:236 +0xb1 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).ReadSmapsDataInto(0xc00112e000, {0x1c13670, 0xc000ca4000}, 0x270906c) pkg/sentry/mm/procfs.go:185 +0x146 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*smapsData).Generate(0xc000c1fc00, {0x1c13670, 0xc000ca4000}, 0x1d69a6a2) pkg/sentry/fsimpl/proc/task_files.go:564 +0x9f gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).preadLocked(0xc000dda000, {0x1c13670, 0xc000ca4000}, {{0x1c06df0, 0xc0007b1300}, {0x0, 0x1, 0x0, 0x320f}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:301 +0x1a2 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).Read(0xc000dda000, {0x1c13670, 0xc000ca4000}, {{0x1c06df0, 0xc0007b1300}, {0x0, 0x1, 0x0, 0x320f}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description_impl_util.go:328 +0x13a gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).Read(0xc000dda000, {0x1c13670, 0xc000ca4000}, {{0x1c06df0, 0xc0007b1300}, {0x0, 0x1, 0x0, 0x320f}, {0x0, ...}}, ...) pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:115 +0xac gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc000dda060, {0x1c13670, 0xc000ca4000}, {{0x1c06df0, 0xc0007b1300}, {0x0, 0x1, 0x0, 0x320f}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x16b gvisor.dev/gvisor/pkg/sentry/kernel/pipe.(*VFSPipeFD).SpliceFromNonPipe(0xc0007b1300, {0x1c13670, 0xc000ca4000}, 0x812400000000, 0xffffffffffffffff, 0x0) pkg/sentry/kernel/pipe/vfs.go:301 +0x18f gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Sendfile(0xc000ca4000, {{0x5}, {0x6}, {0x0}, {0x320f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/splice.go:362 +0x20fa gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ca4000, 0x28, {{0x5}, {0x6}, {0x0}, {0x320f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ca4000, 0x1, {{0x5}, {0x6}, {0x0}, {0x320f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005f2870, 0x1, {{0x5}, {0x6}, {0x0}, {0x320f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000ca4000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000ca4000, 0xc000ca4000) pkg/sentry/kernel/task_run.go:253 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ca4000, 0x84) pkg/sentry/kernel/task_run.go:94 +0x2d4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1d1 ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c7e00, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc0005a0c80) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc0005a0c50) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x99 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0004fc0c0, {0x1c135e8, 0xc0004ba2b8}, 0xc000690000, 0x0, 0xc00025c938) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x5d4 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0004fc0c0, {0x1c135e8, 0xc0004ba2b8}, 0xc000690000, {0x19d871b, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc0004b47e0, {0x1c135e8, 0xc0004ba2b8}, 0x470e65, 0xc0004c8140, {0x19d871b, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc0004b47e0, {0x1c13780, 0xc0004de0e0}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0004b0000) runsc/boot/vfs.go:136 +0x9b7 gvisor.dev/gvisor/runsc/boot.New({{0x7ffcb078afc9, 0x1f}, 0xc0003cea00, 0xc00000c3c0, 0x8, 0x0, {0xc0003da978, 0x1, 0x1}, {0xc000130dc0, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000456000, {0xc0001c40e0, 0x10}, 0xc000168c00, {0xc000394d60, 0x2, 0x53cc4a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc0001c6000, {0x1be9fb0, 0xc0001aa008}, {0xc000394d60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bdcca0, 0x23}) runsc/cli/main.go:240 +0x2745 main.main() runsc/main.go:23 +0x3d goroutine 11503 [running]: panic({0x17ef6e0, 0xc0004d68d0}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc00131e650 sp=0xc00131e590 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c7800, 0xc0001c7d80, {0xc000490688, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x9e5 fp=0xc00131e7b8 sp=0xc00131e650 pc=0x963c65 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0001c7e20, 0xc00131e888) pkg/sync/locking/lockdep.go:76 +0x7a fp=0xc00131e818 sp=0xc00131e7b8 pc=0x963d3a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0001c7e00, 0xc00131e9a0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x334 fp=0xc00131e8a0 sp=0xc00131e818 pc=0x95ddd4 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0001c7800, 0xc0001c7e00, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa fp=0xc00131ea08 sp=0xc00131e8a0 pc=0x96372a gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0001c7800, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e fp=0xc00131eb68 sp=0xc00131ea08 pc=0x9640be gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc0013d0064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x53 fp=0xc00131eb88 sp=0xc00131eb68 pc=0xbcc8b3 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc0013d0000, {0x1c13670, 0xc00174ea80}, {0x5e346c, 0x470e65}, {0x92, 0x24, 0xbc}, 0x0, 0xc00131ee78) pkg/sentry/mm/io.go:530 +0x14b fp=0xc00131ec98 sp=0xc00131eb88 pc=0xbc6bcb gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc0013d0000, {0x1c13670, 0xc00174ea80}, {0x0, 0x1679bd0, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f fp=0xc00131ed88 sp=0xc00131ec98 pc=0xbc7b9f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc0013d0000, {0x1c13670, 0xc00174ea80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1bbd8c0, 0xc0004d6870}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 fp=0xc00131eea0 sp=0xc00131ed88 pc=0xbc4a09 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, 0x1}}, {0x1c13670, 0xc00174ea80}, ...) pkg/usermem/usermem.go:515 +0xd8 fp=0xc00131ef18 sp=0xc00131eea0 pc=0x82fcf8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc00074d000, {0x1c13670, 0xc00174ea80}, {{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae fp=0xc00131f160 sp=0xc00131ef18 pc=0xc61c8e gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc00074d000, {0x1c13670, 0xc00174ea80}, {{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 fp=0xc00131f240 sp=0xc00131f160 pc=0xc624d6 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc00074d000, {0x1c13670, 0xc00174ea80}, {{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c fp=0xc00131f308 sp=0xc00131f240 pc=0x9e866c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x0, 0x0, {{0x1c06e48, 0xc0013d0000}, {0x0, 0x1, 0x20000000, 0x78}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae fp=0xc00131f498 sp=0xc00131f308 pc=0x12b51ce gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc00174ea80, {{0x3}, {0x20000000}, {0x78}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f fp=0xc00131f638 sp=0xc00131f498 pc=0x12b474f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00174ea80, 0x1, {{0x3}, {0x20000000}, {0x78}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc00131fa80 sp=0xc00131f638 pc=0xdf2ed7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00174ea80, 0x1, {{0x3}, {0x20000000}, {0x78}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc00131fb10 sp=0xc00131fa80 pc=0xdf4fce gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007430e0, 0x1, {{0x3}, {0x20000000}, {0x78}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00131fb88 sp=0xc00131fb10 pc=0xdf48c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00174ea80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc00131fc98 sp=0xc00131fb88 pc=0xdf43e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00174ea80, 0xc00174ea80) pkg/sentry/kernel/task_run.go:253 +0x19fc fp=0xc00131feb8 sp=0xc00131fc98 pc=0xddd95c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00174ea80, 0x10c) pkg/sentry/kernel/task_run.go:94 +0x2d4 fp=0xc00131ffb0 sp=0xc00131feb8 pc=0xddb514 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·238() pkg/sentry/kernel/task_start.go:370 +0x48 fp=0xc00131ffe0 sp=0xc00131ffb0 pc=0xdf0528 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00131ffe8 sp=0xc00131ffe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:370 +0x1d1 goroutine 1 [semacquire, 1 minutes]: runtime.gopark(0x27e61a0, 0x4075d5, 0xa0, 0xa5, 0xc000891500) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000aab4c0 sp=0xc000aab4a0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0004a8214, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc000aab528 sp=0xc000aab4c0 pc=0x44d5ac sync.runtime_Semacquire(0xc0004a8214) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000aab558 sp=0xc000aab528 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc0004a8214) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc000aab5a0 sp=0xc000aab558 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0004b0000) pkg/sentry/kernel/kernel.go:1319 +0x5a fp=0xc000aab5c0 sp=0xc000aab5a0 pc=0xd898da gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0006bc000) runsc/boot/loader.go:1096 +0x3e fp=0xc000aab5e0 sp=0xc000aab5c0 pc=0x1531c1e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000456000, {0xc0001c40e0, 0x10}, 0xc000168c00, {0xc000394d60, 0x2, 0x53cc4a}) runsc/cmd/boot.go:331 +0x151d fp=0xc000aabaf0 sp=0xc000aab5e0 pc=0x162b35d github.com/google/subcommands.(*Commander).Execute(0xc0001c6000, {0x1be9fb0, 0xc0001aa008}, {0xc000394d60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc000aabc08 sp=0xc000aabaf0 pc=0x550cea github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1bdcca0, 0x23}) runsc/cli/main.go:240 +0x2745 fp=0xc000aabf60 sp=0xc000aabc08 pc=0x1660ec5 main.main() runsc/main.go:23 +0x3d fp=0xc000aabf80 sp=0xc000aabf60 pc=0x166175d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc000aabfe0 sp=0xc000aabf80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000aabfe8 sp=0xc000aabfe0 pc=0x46e001 goroutine 2 [force gc (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013afb0 sp=0xc00013af90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013afe0 sp=0xc00013afb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x27dbc01, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b7b0 sp=0xc00013b790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013b7e0 sp=0xc00013b7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc0005927b8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000592780 sp=0xc000592760 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc0005927e0 sp=0xc000592780 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005927e8 sp=0xc0005927e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 18 [finalizer wait, 1 minutes]: runtime.gopark(0xc000182820, 0xc00013a770, 0x71, 0x7e, 0x269fac0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a630 sp=0xc00013a610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013a7e0 sp=0xc00013a630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136760 sp=0xc000136740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001367e0 sp=0xc000136760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000486760 sp=0xc000486740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004867e0 sp=0xc000486760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004867e8 sp=0xc0004867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000486f60 sp=0xc000486f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000486fe0 sp=0xc000486f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136f60 sp=0xc000136f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000136fe0 sp=0xc000136f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000487760 sp=0xc000487740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004877e0 sp=0xc000487760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004877e8 sp=0xc0004877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137760 sp=0xc000137740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001377e0 sp=0xc000137760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000487f60 sp=0xc000487f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000487fe0 sp=0xc000487f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137f60 sp=0xc000137f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000137fe0 sp=0xc000137f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000482760 sp=0xc000482740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004827e0 sp=0xc000482760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004827e8 sp=0xc0004827e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138760 sp=0xc000138740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001387e0 sp=0xc000138760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000482f60 sp=0xc000482f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000482fe0 sp=0xc000482f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000482fe8 sp=0xc000482fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176760 sp=0xc000176740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001767e0 sp=0xc000176760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176f60 sp=0xc000176f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000176fe0 sp=0xc000176f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138f60 sp=0xc000138f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000138fe0 sp=0xc000138f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139760 sp=0xc000139740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001397e0 sp=0xc000139760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001397e8 sp=0xc0001397e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000139f60 sp=0xc000139f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000139fe0 sp=0xc000139f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172760 sp=0xc000172740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001727e0 sp=0xc000172760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001727e8 sp=0xc0001727e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000172f60 sp=0xc000172f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000172fe0 sp=0xc000172f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177760 sp=0xc000177740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001777e0 sp=0xc000177760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177f60 sp=0xc000177f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000177fe0 sp=0xc000177f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178760 sp=0xc000178740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001787e0 sp=0xc000178760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178f60 sp=0xc000178f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000178fe0 sp=0xc000178f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173760 sp=0xc000173740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001737e0 sp=0xc000173760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001737e8 sp=0xc0001737e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000483760 sp=0xc000483740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004837e0 sp=0xc000483760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004837e8 sp=0xc0004837e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000483f60 sp=0xc000483f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000483fe0 sp=0xc000483f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000483fe8 sp=0xc000483fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000484760 sp=0xc000484740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004847e0 sp=0xc000484760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004847e8 sp=0xc0004847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179760 sp=0xc000179740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001797e0 sp=0xc000179760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000484f60 sp=0xc000484f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000484fe0 sp=0xc000484f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000485760 sp=0xc000485740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004857e0 sp=0xc000485760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004857e8 sp=0xc0004857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179f60 sp=0xc000179f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000179fe0 sp=0xc000179f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000485f60 sp=0xc000485f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000485fe0 sp=0xc000485f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584760 sp=0xc000584740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005847e0 sp=0xc000584760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580760 sp=0xc000580740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005807e0 sp=0xc000580760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005807e8 sp=0xc0005807e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580f60 sp=0xc000580f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000580fe0 sp=0xc000580f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584f60 sp=0xc000584f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000584fe0 sp=0xc000584f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000581760 sp=0xc000581740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005817e0 sp=0xc000581760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005817e8 sp=0xc0005817e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585760 sp=0xc000585740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005857e0 sp=0xc000585760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000173f60 sp=0xc000173f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000173fe0 sp=0xc000173f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585f60 sp=0xc000585f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000585fe0 sp=0xc000585f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000581f60 sp=0xc000581f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000581fe0 sp=0xc000581f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000581fe8 sp=0xc000581fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586760 sp=0xc000586740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005867e0 sp=0xc000586760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174760 sp=0xc000174740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001747e0 sp=0xc000174760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582760 sp=0xc000582740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005827e0 sp=0xc000582760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174f60 sp=0xc000174f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000174fe0 sp=0xc000174f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582f60 sp=0xc000582f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000582fe0 sp=0xc000582f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586f60 sp=0xc000586f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000586fe0 sp=0xc000586f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175760 sp=0xc000175740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001757e0 sp=0xc000175760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587760 sp=0xc000587740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005877e0 sp=0xc000587760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587f60 sp=0xc000587f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000587fe0 sp=0xc000587f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583760 sp=0xc000583740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005837e0 sp=0xc000583760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005837e8 sp=0xc0005837e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058c760 sp=0xc00058c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058c7e0 sp=0xc00058c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058c7e8 sp=0xc00058c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175f60 sp=0xc000175f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000175fe0 sp=0xc000175f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000588760 sp=0xc000588740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005887e0 sp=0xc000588760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005887e8 sp=0xc0005887e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000588f60 sp=0xc000588f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000588fe0 sp=0xc000588f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000588fe8 sp=0xc000588fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000589760 sp=0xc000589740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005897e0 sp=0xc000589760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005897e8 sp=0xc0005897e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000589f60 sp=0xc000589f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000589fe0 sp=0xc000589f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000589fe8 sp=0xc000589fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058a760 sp=0xc00058a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058a7e0 sp=0xc00058a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058a7e8 sp=0xc00058a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058af60 sp=0xc00058af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058afe0 sp=0xc00058af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058afe8 sp=0xc00058afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058b760 sp=0xc00058b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058b7e0 sp=0xc00058b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058b7e8 sp=0xc00058b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583f60 sp=0xc000583f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000583fe0 sp=0xc000583f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050a760 sp=0xc00050a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050a7e0 sp=0xc00050a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058bf60 sp=0xc00058bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058bfe0 sp=0xc00058bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058bfe8 sp=0xc00058bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058cf60 sp=0xc00058cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058cfe0 sp=0xc00058cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058cfe8 sp=0xc00058cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050af60 sp=0xc00050af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050afe0 sp=0xc00050af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506f60 sp=0xc000506f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000506fe0 sp=0xc000506f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507760 sp=0xc000507740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005077e0 sp=0xc000507760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 94 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000507f60 sp=0xc000507f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000507fe0 sp=0xc000507f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058d760 sp=0xc00058d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058d7e0 sp=0xc00058d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058d7e8 sp=0xc00058d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058df60 sp=0xc00058df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058dfe0 sp=0xc00058df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058dfe8 sp=0xc00058dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058e760 sp=0xc00058e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058e7e0 sp=0xc00058e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058e7e8 sp=0xc00058e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058ef60 sp=0xc00058ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058efe0 sp=0xc00058ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058efe8 sp=0xc00058efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058f760 sp=0xc00058f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058f7e0 sp=0xc00058f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058f7e8 sp=0xc00058f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058ff60 sp=0xc00058ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058ffe0 sp=0xc00058ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058ffe8 sp=0xc00058ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000594760 sp=0xc000594740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005947e0 sp=0xc000594760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005947e8 sp=0xc0005947e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 95 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508760 sp=0xc000508740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005087e0 sp=0xc000508760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 115 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000594f60 sp=0xc000594f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000594fe0 sp=0xc000594f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000594fe8 sp=0xc000594fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 96 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508f60 sp=0xc000508f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000508fe0 sp=0xc000508f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 116 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000595760 sp=0xc000595740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005957e0 sp=0xc000595760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005957e8 sp=0xc0005957e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 117 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000595f60 sp=0xc000595f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000595fe0 sp=0xc000595f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000595fe8 sp=0xc000595fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 118 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000596760 sp=0xc000596740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005967e0 sp=0xc000596760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005967e8 sp=0xc0005967e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000488760 sp=0xc000488740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004887e0 sp=0xc000488760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004887e8 sp=0xc0004887e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x97f944fe466ba4, 0xc000504340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509760 sp=0xc000509740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005097e0 sp=0xc000509760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x1a2eb40, 0xc0001a8820, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050b760 sp=0xc00050b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050b7e0 sp=0xc00050b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x97f93f85d222d5, 0xc0001a8840, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050bf60 sp=0xc00050bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 130 [GC worker (idle)]: runtime.gopark(0x1a2eb40, 0xc00048c040, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509f60 sp=0xc000509f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000509fe0 sp=0xc000509f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x97f944fe465f88, 0xc000504360, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050c760 sp=0xc00050c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050c7e0 sp=0xc00050c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050c7e8 sp=0xc00050c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x1a2eb40, 0xc0001a8860, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050cf60 sp=0xc00050cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 131 [GC worker (idle)]: runtime.gopark(0x1a2eb40, 0xc00048c060, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000590760 sp=0xc000590740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005907e0 sp=0xc000590760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005907e8 sp=0xc0005907e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 132 [GC worker (idle), 1 minutes]: runtime.gopark(0x97f9371f0f8cb5, 0xc0001a8880, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000590f60 sp=0xc000590f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000590fe0 sp=0xc000590f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000590fe8 sp=0xc000590fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 133 [GC worker (idle)]: runtime.gopark(0x97f944fe468a58, 0xc000504380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000591760 sp=0xc000591740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005917e0 sp=0xc000591760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005917e8 sp=0xc0005917e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: VM DIAGNOSIS: I0616 15:20:12.848893 152951 main.go:213] *************************** I0616 15:20:12.849028 152951 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-0] I0616 15:20:12.849106 152951 main.go:215] Version release-20220606.0-50-g8011b8d6d298 I0616 15:20:12.849154 152951 main.go:216] GOOS: linux I0616 15:20:12.849206 152951 main.go:217] GOARCH: amd64 I0616 15:20:12.849255 152951 main.go:218] PID: 152951 I0616 15:20:12.849292 152951 main.go:219] UID: 0, GID: 0 I0616 15:20:12.849337 152951 main.go:220] Configuration: I0616 15:20:12.849362 152951 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0616 15:20:12.849395 152951 main.go:222] Platform: ptrace I0616 15:20:12.849430 152951 main.go:223] FileAccess: exclusive, overlay: true I0616 15:20:12.849502 152951 main.go:224] Network: host, logging: false I0616 15:20:12.849540 152951 main.go:225] Strace: false, max size: 1024, syscalls: I0616 15:20:12.849585 152951 main.go:226] LISAFS: false I0616 15:20:12.849611 152951 main.go:227] Debug: true I0616 15:20:12.849636 152951 main.go:228] Systemd: false I0616 15:20:12.849664 152951 main.go:229] *************************** W0616 15:20:12.849699 152951 main.go:234] Block the TERM signal. This is only safe in tests! D0616 15:20:12.849809 152951 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W0616 15:20:12.850175 152951 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist W0616 15:20:12.850590 152951 main.go:254] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-cover-0"]: exit status 128 I0616 15:20:12.848893 152951 main.go:213] *************************** I0616 15:20:12.849028 152951 main.go:214] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-0] I0616 15:20:12.849106 152951 main.go:215] Version release-20220606.0-50-g8011b8d6d298 I0616 15:20:12.849154 152951 main.go:216] GOOS: linux I0616 15:20:12.849206 152951 main.go:217] GOARCH: amd64 I0616 15:20:12.849255 152951 main.go:218] PID: 152951 I0616 15:20:12.849292 152951 main.go:219] UID: 0, GID: 0 I0616 15:20:12.849337 152951 main.go:220] Configuration: I0616 15:20:12.849362 152951 main.go:221] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0616 15:20:12.849395 152951 main.go:222] Platform: ptrace I0616 15:20:12.849430 152951 main.go:223] FileAccess: exclusive, overlay: true I0616 15:20:12.849502 152951 main.go:224] Network: host, logging: false I0616 15:20:12.849540 152951 main.go:225] Strace: false, max size: 1024, syscalls: I0616 15:20:12.849585 152951 main.go:226] LISAFS: false I0616 15:20:12.849611 152951 main.go:227] Debug: true I0616 15:20:12.849636 152951 main.go:228] Systemd: false I0616 15:20:12.849664 152951 main.go:229] *************************** W0616 15:20:12.849699 152951 main.go:234] Block the TERM signal. This is only safe in tests! D0616 15:20:12.849809 152951 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W0616 15:20:12.850175 152951 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist W0616 15:20:12.850590 152951 main.go:254] Failure to execute command, err: 1 [42386172.215933] exe[502097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d55158e8 ax:ffffffffff600000 si:7f81d5515e08 di:ffffffffff600000 [42386172.277019] exe[506520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cf56add6 cs:33 sp:7f81d54f48e8 ax:ffffffffff600000 si:7f81d54f4e08 di:ffffffffff600000 [42386657.153306] exe[534470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.239645] exe[533877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.354059] exe[533886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613ba8e8 ax:ffffffffff600000 si:7f72613bae08 di:ffffffffff600000 [42386657.395380] exe[534082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ed8d4dd6 cs:33 sp:7f72613788e8 ax:ffffffffff600000 si:7f7261378e08 di:ffffffffff600000 [42393317.495192] exe[654712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393317.594897] exe[664183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393317.713780] exe[655305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.195852] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.300445] exe[654994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.382784] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.467093] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.553558] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.630383] exe[654689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.703168] exe[654689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.775320] exe[654691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.859092] exe[654683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393323.976691] exe[655062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:200010c0 di:ffffffffff600000 [42393385.476018] warn_bad_vsyscall: 3 callbacks suppressed [42393385.476022] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.549113] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.572972] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.634219] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.695634] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.762714] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.838116] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.904805] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393385.986520] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393386.076143] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.501940] warn_bad_vsyscall: 335 callbacks suppressed [42393390.501943] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.599169] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.679447] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.754920] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.831606] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.889615] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393390.963174] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.018997] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.082879] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393391.145497] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.549304] warn_bad_vsyscall: 290 callbacks suppressed [42393395.549308] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.644687] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.712218] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.769997] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.864355] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.911835] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393395.977195] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.062375] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.095687] exe[641488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393396.179740] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.557251] warn_bad_vsyscall: 230 callbacks suppressed [42393400.557255] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.627840] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.701521] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.763539] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.842824] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.896786] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.960844] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393400.984820] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.038505] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393401.108009] exe[641551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.563989] warn_bad_vsyscall: 171 callbacks suppressed [42393405.563993] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.631159] exe[641689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.697412] exe[654114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.764984] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.836183] exe[641621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627d2f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393405.941627] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.004274] exe[658459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.055402] exe[641490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.082845] exe[641485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627b1f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42393406.131978] exe[641505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1387dd6 cs:33 sp:7fbc627f3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42394444.692541] warn_bad_vsyscall: 3 callbacks suppressed [42394444.692544] exe[733135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.775366] exe[719030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42394444.821778] exe[733136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f4c76dd6 cs:33 sp:7f6821ff88e8 ax:ffffffffff600000 si:7f6821ff8e08 di:ffffffffff600000 [42395386.122540] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.271442] exe[745005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.322625] exe[745116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.883504] exe[748590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f5773223f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395386.963927] exe[677455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bad203dd6 cs:33 sp:7f57731e1f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [42395815.289346] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.369335] exe[737567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395815.450776] exe[737554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.872259] exe[737560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395825.931995] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.051811] exe[738386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.152978] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.213961] exe[737549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.308721] exe[737619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42395826.382581] exe[738238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561095d3ddd6 cs:33 sp:7fcc9e6428e8 ax:ffffffffff600000 si:7fcc9e642e08 di:ffffffffff600000 [42396964.194568] exe[757620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.105578] exe[720723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42396965.993574] exe[726695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcb7d9778 cs:33 sp:7f702078af90 ax:7f702078b020 si:ffffffffff600000 di:558dcb89ff41 [42398371.980919] exe[809920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398375.070820] exe[810025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa88f8e8 ax:ffffffffff600000 si:7f87aa88fe08 di:ffffffffff600000 [42398378.111533] exe[810115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03d112dd6 cs:33 sp:7f87aa86e8e8 ax:ffffffffff600000 si:7f87aa86ee08 di:ffffffffff600000 [42398414.237047] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398417.271912] exe[819969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.309138] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.441491] exe[819904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.569970] exe[809935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.705851] exe[819908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.835565] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398420.976902] exe[812944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.115911] exe[810051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.263305] exe[810042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.381947] exe[810136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42398421.497361] exe[809948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fd730dd6 cs:33 sp:7fc56f9008e8 ax:ffffffffff600000 si:7fc56f900e08 di:ffffffffff600000 [42403060.830575] exe[946892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403060.999586] exe[947683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42403061.045350] exe[947174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd51f90 ax:7f583bd52020 si:ffffffffff600000 di:561fc0e39f41 [42403061.216669] exe[949284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc0d73778 cs:33 sp:7f583bd72f90 ax:7f583bd73020 si:ffffffffff600000 di:561fc0e39f41 [42409107.459326] exe[114815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.592619] exe[85684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.640294] exe[89120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409107.778294] exe[88572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3aaf90 ax:7fa24b3ab020 si:ffffffffff600000 di:55ac699d0f41 [42409146.731687] exe[85255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409146.848679] exe[85301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.613656] exe[88589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42409147.724541] exe[85205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6990a778 cs:33 sp:7fa24b3cbf90 ax:7fa24b3cc020 si:ffffffffff600000 di:55ac699d0f41 [42415143.670067] exe[278929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.868754] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415143.922852] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415144.131500] exe[298157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.178197] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.218147] exe[279057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.260109] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.305242] exe[278963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.350661] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415144.391136] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b338e8 ax:ffffffffff600000 si:7f94b4b33e08 di:ffffffffff600000 [42415172.549664] warn_bad_vsyscall: 43 callbacks suppressed [42415172.549668] exe[279410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.716051] exe[292926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415172.886417] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.091655] exe[300586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.264237] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.416744] exe[279051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.439559] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.609905] exe[278923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dcdf73dd6 cs:33 sp:7f94b4b548e8 ax:ffffffffff600000 si:7f94b4b54e08 di:ffffffffff600000 [42415173.614742] exe[278914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415173.783006] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.594291] warn_bad_vsyscall: 27 callbacks suppressed [42415177.594293] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.659640] exe[285246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.815445] exe[279046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415177.972447] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.147394] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.779932] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.945239] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415178.994065] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415179.144558] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415179.372301] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.775293] warn_bad_vsyscall: 19 callbacks suppressed [42415182.775297] exe[285289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415182.976870] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.151949] exe[285293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.215888] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.393610] exe[279494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.572858] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.759003] exe[300631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415183.963769] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415184.019031] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415184.199213] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415187.780564] warn_bad_vsyscall: 59 callbacks suppressed [42415187.780567] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.816531] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.847331] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.880952] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.911338] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.945197] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415187.974810] exe[278950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415188.112857] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.355862] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415188.588680] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415192.830700] warn_bad_vsyscall: 54 callbacks suppressed [42415192.830704] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.036369] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.088160] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415193.258169] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.307830] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.513681] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.720050] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.776351] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415193.957607] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415194.121179] exe[285252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415197.965073] warn_bad_vsyscall: 80 callbacks suppressed [42415197.965077] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.170832] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415198.414892] exe[278912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.456728] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.508106] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.560299] exe[279012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.607493] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.652162] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.700193] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415198.739679] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415203.029545] warn_bad_vsyscall: 96 callbacks suppressed [42415203.029548] exe[279156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.197856] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.246990] exe[279513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.437641] exe[279404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.639663] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.809291] exe[279512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415203.854614] exe[279429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.029211] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.068210] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415204.587793] exe[279073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.070974] warn_bad_vsyscall: 15 callbacks suppressed [42415208.070977] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.266313] exe[279072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.323955] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415208.482813] exe[278957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.084609] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.310429] exe[278960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.387162] exe[292969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415209.608377] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.714696] exe[279420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415209.912446] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.176389] warn_bad_vsyscall: 68 callbacks suppressed [42415213.176392] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.264522] exe[279515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415213.479079] exe[279500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.635811] exe[283311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.786522] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415213.827081] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.014942] exe[298151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415214.220073] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.258058] exe[283324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415214.295697] exe[279171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415218.276868] warn_bad_vsyscall: 78 callbacks suppressed [42415218.276871] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.467352] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.678991] exe[279044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.920583] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415218.957563] exe[279086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415219.859271] exe[291578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415220.038495] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.077167] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.112336] exe[279126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415220.155474] exe[279527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.397964] warn_bad_vsyscall: 69 callbacks suppressed [42415223.397969] exe[278924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.557476] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.728797] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415223.776113] exe[283313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415223.985833] exe[291574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.185981] exe[292882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.234608] exe[279097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.408432] exe[291540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415224.469595] exe[279492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415224.646702] exe[283317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.458194] warn_bad_vsyscall: 103 callbacks suppressed [42415228.458198] exe[291537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.610369] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.757693] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.919278] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415228.971173] exe[279487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.170227] exe[279103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.356876] exe[279280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415229.416901] exe[285233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415229.636978] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415229.685085] exe[285242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415233.464611] warn_bad_vsyscall: 99 callbacks suppressed [42415233.464614] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.502417] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.536304] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.572139] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.606837] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.639894] exe[292881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.674284] exe[279063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415233.854937] exe[291543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415233.939967] exe[279042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37dc8e8 ax:ffffffffff600000 si:7f77f37dce08 di:ffffffffff600000 [42415234.119028] exe[279096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.547915] warn_bad_vsyscall: 119 callbacks suppressed [42415238.547918] exe[279399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.752109] exe[285285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415238.813813] exe[291532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.013810] exe[279009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.219803] exe[278920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.440845] exe[279277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f381e8e8 ax:ffffffffff600000 si:7f77f381ee08 di:ffffffffff600000 [42415239.593841] exe[285292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.649223] exe[279067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f37fd8e8 ax:ffffffffff600000 si:7f77f37fde08 di:ffffffffff600000 [42415239.806650] exe[279052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415239.957523] exe[278965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562032d9dd6 cs:33 sp:7f77f383f8e8 ax:ffffffffff600000 si:7f77f383fe08 di:ffffffffff600000 [42415660.330033] warn_bad_vsyscall: 9 callbacks suppressed [42415660.330037] exe[288568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.476943] exe[287655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f57f90 ax:7fe777f58020 si:ffffffffff600000 di:558ffca9df41 [42415660.631568] exe[269856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffc9d7778 cs:33 sp:7fe777f15f90 ax:7fe777f16020 si:ffffffffff600000 di:558ffca9df41 [42417109.099899] exe[356162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.186173] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42417109.247579] exe[356082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643eb9e5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42418164.861730] exe[403596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.138343] exe[431017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418165.360437] exe[430997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045c06c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:83000 [42418409.438401] exe[420625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418410.206557] exe[425209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e816dd8e8 ax:ffffffffff600000 si:7f3e816dde08 di:ffffffffff600000 [42418410.286146] exe[425441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817618e8 ax:ffffffffff600000 si:7f3e81761e08 di:ffffffffff600000 [42418439.678158] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418440.132444] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.240247] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.337543] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.435307] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.522294] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.605142] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.687931] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.794363] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418440.895419] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1b08e8 ax:ffffffffff600000 si:7fa9fa1b0e08 di:ffffffffff600000 [42418491.217542] warn_bad_vsyscall: 25 callbacks suppressed [42418491.217545] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418491.649141] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.220570] exe[224567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418492.685687] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.157954] exe[326844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418493.588901] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.014929] exe[385984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.412689] exe[326841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418494.826884] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418495.210690] exe[221194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.480096] warn_bad_vsyscall: 2 callbacks suppressed [42418496.480099] exe[305623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418496.940227] exe[221180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c14964dd6 cs:33 sp:7fa9fa1f28e8 ax:ffffffffff600000 si:7fa9fa1f2e08 di:ffffffffff600000 [42418620.776685] exe[443421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.007050] exe[444774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418621.209733] exe[441754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c568f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42418817.531357] exe[425447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1840d0dd6 cs:33 sp:7f3e817828e8 ax:ffffffffff600000 si:7f3e81782e08 di:ffffffffff600000 [42418826.557650] exe[399531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579aaacadd6 cs:33 sp:7f83822bb8e8 ax:ffffffffff600000 si:7f83822bbe08 di:ffffffffff600000 [42418830.443643] exe[448959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206ffa2dd6 cs:33 sp:7f032c5898e8 ax:ffffffffff600000 si:7f032c589e08 di:ffffffffff600000 [42419254.123971] exe[473020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa2da93dd6 cs:33 sp:7f769a5ad8e8 ax:ffffffffff600000 si:7f769a5ade08 di:ffffffffff600000 [42419317.580017] exe[480187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd6e5edd6 cs:33 sp:7f1ef959a8e8 ax:ffffffffff600000 si:7f1ef959ae08 di:ffffffffff600000 [42419325.890008] exe[480747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571298ccdd6 cs:33 sp:7f7cee2148e8 ax:ffffffffff600000 si:7f7cee214e08 di:ffffffffff600000 [42419327.357911] exe[475977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b608f2dd6 cs:33 sp:7fb04b88d8e8 ax:ffffffffff600000 si:7fb04b88de08 di:ffffffffff600000 [42419328.888178] exe[482580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c734cdd6 cs:33 sp:7f166f7d68e8 ax:ffffffffff600000 si:7f166f7d6e08 di:ffffffffff600000 [42419336.951647] exe[476492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55627ea47dd6 cs:33 sp:7fc890f1d8e8 ax:ffffffffff600000 si:7fc890f1de08 di:ffffffffff600000 [42419343.696029] exe[481379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffb8a69dd6 cs:33 sp:7fb070c848e8 ax:ffffffffff600000 si:7fb070c84e08 di:ffffffffff600000 [42420014.033012] exe[484272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.086820] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.114797] exe[506955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420014.175206] exe[492413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.468717] exe[477965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.525222] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.569325] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.614087] exe[503561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420046.661357] exe[477945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420235.809615] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420235.966586] exe[493291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.005679] exe[511511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420236.143227] exe[509211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae2d8e8 ax:ffffffffff600000 si:7fcaaae2de08 di:ffffffffff600000 [42420239.416962] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.565468] exe[493386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.685350] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.818823] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420239.933430] exe[507512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420240.084036] exe[506836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4bc7ddd6 cs:33 sp:7fcaaae6f8e8 ax:ffffffffff600000 si:7fcaaae6fe08 di:ffffffffff600000 [42420646.302254] warn_bad_vsyscall: 3 callbacks suppressed [42420646.302258] exe[477971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42420646.432806] exe[478889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ac3ecdd6 cs:33 sp:7fae660248e8 ax:ffffffffff600000 si:7fae66024e08 di:ffffffffff600000 [42422475.227806] exe[551606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f0e07778 cs:33 sp:7fdfbe46ef90 ax:7fdfbe46f020 si:ffffffffff600000 di:5582f0ecdf41 [42422476.487718] exe[542131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f48cd5778 cs:33 sp:7f551835ff90 ax:7f5518360020 si:ffffffffff600000 di:556f48d9bf41 [42422487.763486] exe[550078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422499.614700] exe[554411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030d310778 cs:33 sp:7fd9f0b90f90 ax:7fd9f0b91020 si:ffffffffff600000 di:56030d3d6f41 [42422539.724899] exe[543378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565258447778 cs:33 sp:7fdfbfe3df90 ax:7fdfbfe3e020 si:ffffffffff600000 di:56525850df41 [42422543.035367] exe[482642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565238dbb778 cs:33 sp:7ff444cf2f90 ax:7ff444cf3020 si:ffffffffff600000 di:565238e81f41 [42422578.292895] exe[554605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48d6d778 cs:33 sp:7f26d938bf90 ax:7f26d938c020 si:ffffffffff600000 di:562c48e33f41 [42422578.652517] exe[556022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712987e778 cs:33 sp:7f7cee214f90 ax:7f7cee215020 si:ffffffffff600000 di:557129944f41 [42422698.087156] exe[555496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422699.786693] exe[555242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611132df778 cs:33 sp:7f8e68f65f90 ax:7f8e68f66020 si:ffffffffff600000 di:5611133a5f41 [42422722.770392] exe[554688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c08430d778 cs:33 sp:7f032a596f90 ax:7f032a597020 si:ffffffffff600000 di:55c0843d3f41 [42422725.066865] exe[516660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652d560a778 cs:33 sp:7f48b7da7f90 ax:7f48b7da8020 si:ffffffffff600000 di:5652d56d0f41 [42422984.573460] exe[564025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c45778 cs:33 sp:7efdee8e7f90 ax:7efdee8e8020 si:ffffffffff600000 di:55c486d0bf41 [42422985.722792] exe[569045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592398ce778 cs:33 sp:7f418d63cf90 ax:7f418d63d020 si:ffffffffff600000 di:559239994f41 [42423444.026385] exe[579024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c486c93dd6 cs:33 sp:7efdee8e78e8 ax:ffffffffff600000 si:7efdee8e7e08 di:ffffffffff600000 [42424039.496715] exe[576869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.613272] exe[588826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42424039.723349] exe[563369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33c267dd6 cs:33 sp:7f4d4e56c8e8 ax:ffffffffff600000 si:7f4d4e56ce08 di:ffffffffff600000 [42425244.705512] exe[655917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380ef1e778 cs:33 sp:7fb18b699f90 ax:7fb18b69a020 si:ffffffffff600000 di:56380efe4f41 [42425248.068765] exe[652757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e120c06778 cs:33 sp:7f352a4d6f90 ax:7f352a4d7020 si:ffffffffff600000 di:55e120cccf41 [42425634.355340] exe[644382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa44355778 cs:33 sp:7f51c4820f90 ax:7f51c4821020 si:ffffffffff600000 di:55aa4441bf41 [42425743.162039] exe[683808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba96532778 cs:33 sp:7fdcb29a8f90 ax:7fdcb29a9020 si:ffffffffff600000 di:55ba965f8f41 [42429152.476244] exe[813470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.576922] exe[811431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.652062] exe[811529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42429152.764889] exe[811432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d25088e8 ax:ffffffffff600000 si:7f29d2508e08 di:ffffffffff600000 [42429152.829499] exe[815684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb9468dd6 cs:33 sp:7f29d24c68e8 ax:ffffffffff600000 si:7f29d24c6e08 di:ffffffffff600000 [42432107.585828] exe[859560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.698317] exe[882075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.758995] exe[882072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700bdeff88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42432107.918067] exe[859557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc23643dd6 cs:33 sp:7f700be10f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [42437364.479563] exe[968235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84468f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.650311] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.672602] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.694756] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.717606] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.738731] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.760782] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.783604] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.807795] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42437364.832578] exe[927671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d07e6dd6 cs:33 sp:7efe84405f88 ax:ffffffffff600000 si:20004240 di:ffffffffff600000 [42444036.412892] warn_bad_vsyscall: 26 callbacks suppressed [42444036.412896] exe[183012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.527975] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba8800f90 ax:7f4ba8801020 si:ffffffffff600000 di:55e61e084f41 [42444036.565907] exe[182726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87bef90 ax:7f4ba87bf020 si:ffffffffff600000 di:55e61e084f41 [42444037.272379] exe[190207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61dfbe778 cs:33 sp:7f4ba87dff90 ax:7f4ba87e0020 si:ffffffffff600000 di:55e61e084f41 [42445456.945418] exe[224184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05b4c0778 cs:33 sp:7f661a0e2f90 ax:7f661a0e3020 si:ffffffffff600000 di:55d05b586f41 [42445457.163384] exe[218965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a01cbd778 cs:33 sp:7f6129934f90 ax:7f6129935020 si:ffffffffff600000 di:555a01d83f41 [42447230.557796] exe[274071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5fb8e8 ax:ffffffffff600000 si:7fe35e5fbe08 di:ffffffffff600000 [42447230.657083] exe[272121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42447230.734559] exe[273643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a2734dd6 cs:33 sp:7fe35e5da8e8 ax:ffffffffff600000 si:7fe35e5dae08 di:ffffffffff600000 [42452234.334114] exe[428868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.458429] exe[428765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.643953] exe[497830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42452234.683611] exe[497786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584aef8fdd6 cs:33 sp:7f61807d08e8 ax:ffffffffff600000 si:7f61807d0e08 di:ffffffffff600000 [42453445.101166] exe[459162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.739868] exe[460273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453445.829436] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453446.010554] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.270505] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.431298] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.579995] exe[458993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.738254] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453463.889298] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.032078] exe[459005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.165207] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.362246] exe[462491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.509217] exe[459133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453464.651205] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453468.949052] warn_bad_vsyscall: 16 callbacks suppressed [42453468.949055] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.846167] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453469.950028] exe[459137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453470.764048] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.693371] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453471.980439] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453472.152426] exe[458935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.279405] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.417992] exe[459094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453472.630194] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453473.973355] warn_bad_vsyscall: 38 callbacks suppressed [42453473.973358] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.016985] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.052844] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.090285] exe[459407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.128081] exe[459007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.167994] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.202568] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.238619] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.281416] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453474.310602] exe[477354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453479.009007] warn_bad_vsyscall: 74 callbacks suppressed [42453479.009011] exe[459358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.130553] exe[459152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.251882] exe[476883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.374103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.413276] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.538214] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.717036] exe[462473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.770859] exe[462622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453479.898846] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453480.034483] exe[459220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.138985] warn_bad_vsyscall: 78 callbacks suppressed [42453484.138988] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.273115] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.308261] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.341545] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.375211] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.409035] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.442884] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.478572] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.527560] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453484.561136] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.234663] warn_bad_vsyscall: 91 callbacks suppressed [42453489.234666] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.337946] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453489.635857] exe[458947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.803458] exe[459370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453489.996310] exe[460205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.196653] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.371072] exe[459586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.553015] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.722330] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453490.854746] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.246296] warn_bad_vsyscall: 15 callbacks suppressed [42453494.246301] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453494.455098] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453494.679678] exe[459079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453494.850283] exe[459422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.219241] exe[459200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.300251] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453495.448757] exe[459367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.584459] exe[459148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.724491] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453495.765585] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453499.528027] warn_bad_vsyscall: 8 callbacks suppressed [42453499.528031] exe[477348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453500.418636] exe[458999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.305881] exe[459361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.429404] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453501.467731] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.214477] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453502.356463] exe[458977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.105032] exe[460250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.211031] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453503.260690] exe[459130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.178165] warn_bad_vsyscall: 63 callbacks suppressed [42453505.178169] exe[460221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453505.359158] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.554207] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.607301] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.646941] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.688408] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.722401] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.759270] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.794029] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453505.831067] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.183929] warn_bad_vsyscall: 67 callbacks suppressed [42453510.183933] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.219167] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.251432] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.281331] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.311613] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.341462] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.373719] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.405864] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.437753] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453510.475920] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453515.233418] warn_bad_vsyscall: 155 callbacks suppressed [42453515.233421] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.373166] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.541094] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.702557] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453515.886061] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.041547] exe[458953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.093436] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4748e8 ax:ffffffffff600000 si:7f6b7e474e08 di:ffffffffff600000 [42453516.230111] exe[460225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453516.357388] exe[458996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453516.471340] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.722061] warn_bad_vsyscall: 19 callbacks suppressed [42453520.722065] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.889094] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453520.931328] exe[459553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453521.630050] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.418030] exe[459168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453523.561253] exe[465089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.314586] exe[458969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453524.513469] exe[459124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.258177] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453525.309186] exe[459965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453526.159829] warn_bad_vsyscall: 2 callbacks suppressed [42453526.159832] exe[459112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.084154] exe[459164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453527.995773] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453528.887404] exe[522179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.027868] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.186129] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.238754] exe[458964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453529.411156] exe[459076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.594445] exe[465169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453529.666522] exe[460274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453531.902822] warn_bad_vsyscall: 50 callbacks suppressed [42453531.902825] exe[458957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453531.976117] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4538e8 ax:ffffffffff600000 si:7f6b7e453e08 di:ffffffffff600000 [42453532.809200] exe[460264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.706362] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453533.893136] exe[459115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.049707] exe[465086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.179734] exe[459077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.294377] exe[459023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453534.344987] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453534.524028] exe[459378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453537.332310] warn_bad_vsyscall: 7 callbacks suppressed [42453537.332314] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.379005] exe[459956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.414798] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.447513] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.486957] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.524557] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.560241] exe[478344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.599655] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.630457] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453537.661777] exe[459030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.412130] warn_bad_vsyscall: 61 callbacks suppressed [42453542.412134] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.532885] exe[458979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.561412] exe[459154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.660821] exe[459521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.724464] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.813179] exe[459511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453542.887156] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453542.940582] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4958e8 ax:ffffffffff600000 si:7f6b7e495e08 di:ffffffffff600000 [42453542.970184] exe[459067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c7a21edd6 cs:33 sp:7f32f1a018e8 ax:ffffffffff600000 si:7f32f1a01e08 di:ffffffffff600000 [42453543.173170] exe[478347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.744046] warn_bad_vsyscall: 80 callbacks suppressed [42453547.744050] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453547.847103] exe[459032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453547.908377] exe[459157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.613414] exe[462621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.737316] exe[459002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453548.751301] exe[459109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453548.865048] exe[459102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.003134] exe[459561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.138963] exe[478339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453549.522293] exe[459071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453553.135298] warn_bad_vsyscall: 74 callbacks suppressed [42453553.135302] exe[462615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453553.151387] exe[459008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453553.304667] exe[459968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.051467] exe[458924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.053146] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.199737] exe[459003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453554.246691] exe[458987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453554.945502] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453554.964386] exe[458978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453555.002031] exe[459574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42453558.512239] warn_bad_vsyscall: 42 callbacks suppressed [42453558.512243] exe[459595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558020712dd6 cs:33 sp:7f782fb948e8 ax:ffffffffff600000 si:7f782fb94e08 di:ffffffffff600000 [42453558.515867] exe[465163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.646406] exe[459506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.695643] exe[459958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4d78e8 ax:ffffffffff600000 si:7f6b7e4d7e08 di:ffffffffff600000 [42453558.835542] exe[462609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804f0cadd6 cs:33 sp:7f6b7e4b68e8 ax:ffffffffff600000 si:7f6b7e4b6e08 di:ffffffffff600000 [42466533.318450] exe[866705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.416416] exe[848234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50a68e8 ax:ffffffffff600000 si:7f21d50a6e08 di:ffffffffff600000 [42466533.445705] exe[831704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50228e8 ax:ffffffffff600000 si:7f21d5022e08 di:ffffffffff600000 [42466534.201676] exe[836154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d51d47dd6 cs:33 sp:7f21d50858e8 ax:ffffffffff600000 si:7f21d5085e08 di:ffffffffff600000 [42467204.777859] exe[924559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.872719] exe[924537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42467204.938697] exe[922953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce916111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [42470454.470396] exe[897453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562beef7dd6 cs:33 sp:7f1e0167a8e8 ax:ffffffffff600000 si:7f1e0167ae08 di:ffffffffff600000 [42470474.014717] exe[918013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f11451fdd6 cs:33 sp:7f6cc68e58e8 ax:ffffffffff600000 si:7f6cc68e5e08 di:ffffffffff600000 [42470517.565345] exe[951798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ffd6edd6 cs:33 sp:7f845134d8e8 ax:ffffffffff600000 si:7f845134de08 di:ffffffffff600000 [42470521.065851] exe[980642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638ff329dd6 cs:33 sp:7f6ab302c8e8 ax:ffffffffff600000 si:7f6ab302ce08 di:ffffffffff600000 [42470561.336050] exe[977149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d517121dd6 cs:33 sp:7fb0081dc8e8 ax:ffffffffff600000 si:7fb0081dce08 di:ffffffffff600000 [42470577.200150] exe[931039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ce905dd6 cs:33 sp:7f2d958a68e8 ax:ffffffffff600000 si:7f2d958a6e08 di:ffffffffff600000 [42470600.287477] exe[983973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af07942dd6 cs:33 sp:7f4ca667c8e8 ax:ffffffffff600000 si:7f4ca667ce08 di:ffffffffff600000 [42470619.199174] exe[988067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e6a0dd6 cs:33 sp:7f32513b98e8 ax:ffffffffff600000 si:7f32513b9e08 di:ffffffffff600000 [42472770.572386] exe[107532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa096cdd6 cs:33 sp:7f0d1e9d28e8 ax:ffffffffff600000 si:7f0d1e9d2e08 di:ffffffffff600000 [42474133.618755] exe[133290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.732542] exe[120909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0fa8e8 ax:ffffffffff600000 si:7fd88d0fae08 di:ffffffffff600000 [42474133.851631] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.872645] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.901955] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.923448] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.946301] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.968222] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474133.989027] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474134.015120] exe[131745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8e910dd6 cs:33 sp:7fd88d0d98e8 ax:ffffffffff600000 si:7fd88d0d9e08 di:ffffffffff600000 [42474337.181027] warn_bad_vsyscall: 25 callbacks suppressed [42474337.181031] exe[219830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3ebf1dd6 cs:33 sp:7fad6407c8e8 ax:ffffffffff600000 si:7fad6407ce08 di:ffffffffff600000 [42477048.813781] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.616511] exe[185040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477049.761029] exe[196882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620646cdd6 cs:33 sp:7f68e724d8e8 ax:ffffffffff600000 si:7f68e724de08 di:ffffffffff600000 [42477077.628257] exe[190223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477077.826870] exe[190231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.006519] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.184261] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.797411] exe[185137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477078.976215] exe[232189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477079.898912] exe[185227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.576887] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.679670] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477080.774034] exe[185235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e7799dd6 cs:33 sp:7f1fcbd208e8 ax:ffffffffff600000 si:7f1fcbd20e08 di:ffffffffff600000 [42477082.677745] warn_bad_vsyscall: 4 callbacks suppressed [42477082.677749] exe[185171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477082.826902] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.864652] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.897772] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.933937] exe[186964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477082.972749] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.024200] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.067939] exe[213408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.108656] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477083.144844] exe[185208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.014178] warn_bad_vsyscall: 50 callbacks suppressed [42477088.014181] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.139781] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.186582] exe[184994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477088.914127] exe[185222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.020508] exe[213415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.809244] exe[185560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.848823] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.888871] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.924601] exe[185156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477089.969061] exe[185263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477093.389996] warn_bad_vsyscall: 36 callbacks suppressed [42477093.389999] exe[189962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477093.504136] exe[185550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477094.284541] exe[187080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb70a8e8 ax:ffffffffff600000 si:7fe8eb70ae08 di:ffffffffff600000 [42477094.411525] exe[185249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.445217] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.478257] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.517181] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.551930] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.587564] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477094.619244] exe[190222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477098.396119] warn_bad_vsyscall: 59 callbacks suppressed [42477098.396123] exe[185537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.440558] exe[185159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.549462] exe[187251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.648629] exe[185543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477098.747098] exe[213390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.499766] exe[185195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.537551] exe[187272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477099.637170] exe[186956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.386786] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb74c8e8 ax:ffffffffff600000 si:7fe8eb74ce08 di:ffffffffff600000 [42477100.425889] exe[187244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de98eadd6 cs:33 sp:7fe8eb72b8e8 ax:ffffffffff600000 si:7fe8eb72be08 di:ffffffffff600000 [42477653.737830] warn_bad_vsyscall: 1 callbacks suppressed [42477653.737834] exe[313104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557acb32bdd6 cs:33 sp:7f013e93d8e8 ax:ffffffffff600000 si:7f013e93de08 di:ffffffffff600000 [42477670.048903] exe[315053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a43e6d6dd6 cs:33 sp:7f40277dc8e8 ax:ffffffffff600000 si:7f40277dce08 di:ffffffffff600000 [42477704.520670] exe[319314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b49fdd6 cs:33 sp:7f6194c868e8 ax:ffffffffff600000 si:7f6194c86e08 di:ffffffffff600000 [42477705.814126] exe[317791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563492debdd6 cs:33 sp:7f0e64aae8e8 ax:ffffffffff600000 si:7f0e64aaee08 di:ffffffffff600000 [42477709.908857] exe[324998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dddbefddd6 cs:33 sp:7f3ef97fe8e8 ax:ffffffffff600000 si:7f3ef97fee08 di:ffffffffff600000 [42477722.779626] exe[324026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564061112dd6 cs:33 sp:7f6faff6b8e8 ax:ffffffffff600000 si:7f6faff6be08 di:ffffffffff600000 [42477732.782633] exe[328496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6e4200dd6 cs:33 sp:7f5467cd88e8 ax:ffffffffff600000 si:7f5467cd8e08 di:ffffffffff600000 [42478211.213145] exe[365622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589f38ebdd6 cs:33 sp:7fe76b4e18e8 ax:ffffffffff600000 si:7fe76b4e1e08 di:ffffffffff600000 [42479369.913025] exe[423692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d6358dd6 cs:33 sp:7fc11eae18e8 ax:ffffffffff600000 si:7fc11eae1e08 di:ffffffffff600000 [42481031.632776] exe[486141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.763774] exe[486310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd5792bb8e8 ax:ffffffffff600000 si:7fd5792bbe08 di:ffffffffff600000 [42481031.828216] exe[486316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625871d7dd6 cs:33 sp:7fd57929a8e8 ax:ffffffffff600000 si:7fd57929ae08 di:ffffffffff600000 [42481117.468810] exe[477774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.725820] exe[482925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481117.946671] exe[477891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42481118.020323] exe[485307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f45fb8e8 ax:ffffffffff600000 si:7f04f45fbe08 di:ffffffffff600000 [42481121.640540] exe[478926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481121.855239] exe[482142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.108414] exe[486382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.337519] exe[482244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.596144] exe[481972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481122.844299] exe[477689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.074711] exe[482162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.299483] exe[486114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.527694] exe[483212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481123.750707] exe[482211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d997359dd6 cs:33 sp:7f45289fa8e8 ax:ffffffffff600000 si:7f45289fae08 di:ffffffffff600000 [42481167.239025] exe[477807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3f5edd6 cs:33 sp:7f04f461c8e8 ax:ffffffffff600000 si:7f04f461ce08 di:ffffffffff600000 [42482744.055375] exe[526286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.175403] exe[526368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42482744.206432] exe[527315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b548e8 ax:ffffffffff600000 si:7f2ca0b54e08 di:ffffffffff600000 [42482744.267078] exe[526699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da6554dd6 cs:33 sp:7f2ca0b758e8 ax:ffffffffff600000 si:7f2ca0b75e08 di:ffffffffff600000 [42485331.709606] exe[647764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a98259dd6 cs:33 sp:7fb3f959f8e8 ax:ffffffffff600000 si:7fb3f959fe08 di:ffffffffff600000 [42485800.445600] exe[658038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de7796dd6 cs:33 sp:7ff6509988e8 ax:ffffffffff600000 si:7ff650998e08 di:ffffffffff600000 [42485826.039073] exe[594639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcbe217dd6 cs:33 sp:7f9589bf38e8 ax:ffffffffff600000 si:7f9589bf3e08 di:ffffffffff600000 [42485911.991571] exe[613699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ac065add6 cs:33 sp:7f6c7e0d98e8 ax:ffffffffff600000 si:7f6c7e0d9e08 di:ffffffffff600000 [42485978.729895] exe[624209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef6962ddd6 cs:33 sp:7f04e494d8e8 ax:ffffffffff600000 si:7f04e494de08 di:ffffffffff600000 [42486053.802952] exe[625085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558336e9ddd6 cs:33 sp:7f69f7b7e8e8 ax:ffffffffff600000 si:7f69f7b7ee08 di:ffffffffff600000 [42486091.490944] exe[617750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af9ed3cdd6 cs:33 sp:7f1163e4e8e8 ax:ffffffffff600000 si:7f1163e4ee08 di:ffffffffff600000 [42486103.073237] exe[650210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548a9aedd6 cs:33 sp:7fb6fe0b18e8 ax:ffffffffff600000 si:7fb6fe0b1e08 di:ffffffffff600000 [42489725.580632] exe[740902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.731647] exe[732169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.860110] exe[734793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c90a24f90 ax:7f1c90a25020 si:ffffffffff600000 di:560dfde82f41 [42489725.917472] exe[732250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfddbc778 cs:33 sp:7f1c909c1f90 ax:7f1c909c2020 si:ffffffffff600000 di:560dfde82f41 [42489791.976206] exe[732592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.117215] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.249174] exe[740072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.385512] exe[732182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.485601] exe[732121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.649291] exe[735940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.791532] exe[745872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489792.955655] exe[735919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.133957] exe[732471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42489793.281361] exe[739949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc9a42778 cs:33 sp:7f8bd19eff90 ax:7f8bd19f0020 si:ffffffffff600000 di:55edc9b08f41 [42490699.831241] warn_bad_vsyscall: 1 callbacks suppressed [42490699.831244] exe[725485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.916912] exe[694196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42490699.963829] exe[752889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14c9cf90 ax:7f9d14c9d020 si:ffffffffff600000 di:5621d0c5bf41 [42490700.042565] exe[727324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621d0b95778 cs:33 sp:7f9d14cbdf90 ax:7f9d14cbe020 si:ffffffffff600000 di:5621d0c5bf41 [42493816.208147] exe[859499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e31589dd6 cs:33 sp:7fae64cbcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493816.440602] exe[859656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ca336dd6 cs:33 sp:7fd825042f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493851.569923] exe[828495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5befa3dd6 cs:33 sp:7f414149bf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493852.043721] exe[845123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af85c29dd6 cs:33 sp:7f45bb539f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.101892] exe[807714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f110ddd6 cs:33 sp:7fc793bdff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493960.105606] exe[832895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d635622dd6 cs:33 sp:7fb9cd1e9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493975.744651] exe[817965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493976.111539] exe[827621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493984.871097] exe[834851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2ab59dd6 cs:33 sp:7fcd1d733f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493985.557390] exe[820405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493990.860301] exe[809185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42493992.641208] exe[814523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060b040dd6 cs:33 sp:7ff8be9b3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494088.158404] exe[847083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494100.199652] exe[830766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494256.227509] exe[870112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d8e22bdd6 cs:33 sp:7f797c88ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494257.293929] exe[870062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165ec90dd6 cs:33 sp:7fed15a1cf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494349.783590] exe[863197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581b0393dd6 cs:33 sp:7f893c822f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494465.213576] exe[797593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce74c0dd6 cs:33 sp:7fd72a8b5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494503.278331] exe[873781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b02ddd6 cs:33 sp:7ff317693f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494561.498627] exe[856754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d13360dd6 cs:33 sp:7ff509e65f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494563.717966] exe[875768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561631910dd6 cs:33 sp:7f9d0edfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494584.461257] exe[849241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a96b843dd6 cs:33 sp:7fb901c37f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494630.990107] exe[875636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622dfb35dd6 cs:33 sp:7fce3b48ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494665.342420] exe[876504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2a3c93dd6 cs:33 sp:7f4125390f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42494985.038872] exe[884134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eec7c39dd6 cs:33 sp:7f9974120f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42498078.156592] exe[956228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.294753] exe[953392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.358967] exe[961567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76634af88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42498078.530239] exe[953250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3ed1dd6 cs:33 sp:7fc76638cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42499936.621859] exe[29789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.838481] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d398e8 ax:ffffffffff600000 si:7f1b71d39e08 di:ffffffffff600000 [42499936.988521] exe[29891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499937.193248] exe[3773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac220b1dd6 cs:33 sp:7f1b71d188e8 ax:ffffffffff600000 si:7f1b71d18e08 di:ffffffffff600000 [42499955.963674] exe[17804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38db14dd6 cs:33 sp:7f8720ba08e8 ax:ffffffffff600000 si:7f8720ba0e08 di:ffffffffff600000 [42500661.521900] exe[38754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500661.912795] exe[32999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edcc6d1111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500662.168157] exe[25394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb1a049111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500669.597161] exe[38705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bedc41111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500751.356958] exe[49490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500752.332634] exe[49622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc1ef9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.418465] exe[17702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c862b7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500796.427801] exe[19223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6790a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500797.984508] exe[47704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d24ab8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500798.090046] exe[13862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560184388111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500824.859589] exe[50389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500825.231834] exe[55615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e0b24111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.137136] exe[24998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d546657111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500826.990347] exe[35014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a163499111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42500835.530602] exe[8943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bceda9dd6 cs:33 sp:7f6a9807b8e8 ax:ffffffffff600000 si:7f6a9807be08 di:ffffffffff600000 [42502443.695491] exe[109657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f5b91111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42502444.813910] exe[109686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649793a9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503053.522635] exe[138543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e3f970111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503054.082861] exe[141432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55561640d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [42503128.696975] exe[131552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.186960] exe[140636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.241703] exe[140637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158798e8 ax:ffffffffff600000 si:7f1015879e08 di:ffffffffff600000 [42503129.274312] exe[143002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df04d3dd6 cs:33 sp:7f10158588e8 ax:ffffffffff600000 si:7f1015858e08 di:ffffffffff600000 [42503357.351627] exe[152961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503357.579364] exe[152839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42503358.189162] exe[126921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae9aacdd6 cs:33 sp:7f14135b78e8 ax:ffffffffff600000 si:7f14135b7e08 di:ffffffffff600000 [42505500.049776] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.137342] exe[208449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.187681] exe[207976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42505500.229512] exe[207952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb56d80111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [42506827.188566] exe[252363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.270174] exe[256644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42506827.323955] exe[256817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c4b8e8 ax:ffffffffff600000 si:7f13e4c4be08 di:ffffffffff600000 [42506828.046806] exe[256648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f1f9fdd6 cs:33 sp:7f13e4c6c8e8 ax:ffffffffff600000 si:7f13e4c6ce08 di:ffffffffff600000 [42507581.707807] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507581.879689] exe[243717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e67c8e8 ax:ffffffffff600000 si:7fb69e67ce08 di:ffffffffff600000 [42507582.072597] exe[243712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cb579dd6 cs:33 sp:7fb69e65b8e8 ax:ffffffffff600000 si:7fb69e65be08 di:ffffffffff600000 [42510448.485426] exe[339378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.629296] exe[319497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510448.658347] exe[338838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37278e8 ax:ffffffffff600000 si:7f40f3727e08 di:ffffffffff600000 [42510448.798176] exe[325471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b346eb0dd6 cs:33 sp:7f40f37488e8 ax:ffffffffff600000 si:7f40f3748e08 di:ffffffffff600000 [42510692.156675] exe[324095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025fe5bdd6 cs:33 sp:7fa555b22f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42510757.784232] exe[282643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510758.325408] exe[280284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42510759.597929] exe[279718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344f21d778 cs:33 sp:7f000264ff90 ax:7f0002650020 si:ffffffffff600000 di:56344f2e3f41 [42512140.079250] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.316953] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.395504] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512140.640707] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d43111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [42512227.715818] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.851234] exe[348091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512227.899473] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512228.026466] exe[347310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.242720] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.390068] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.598858] exe[349043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512250.795401] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.008920] exe[348498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.214479] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.373588] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.531736] exe[349090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.668827] exe[350350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512251.832839] exe[348963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512279.092627] warn_bad_vsyscall: 2 callbacks suppressed [42512279.092631] exe[329042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cfb6f90 ax:7fbc8cfb7020 si:ffffffffff600000 di:563536827f41 [42512279.315375] exe[307975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.358307] exe[308941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.404821] exe[307939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.474952] exe[307958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.526239] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.565475] exe[308064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.609586] exe[310415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.651107] exe[308097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512279.686965] exe[308248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563536761778 cs:33 sp:7fbc8cf95f90 ax:7fbc8cf96020 si:ffffffffff600000 di:563536827f41 [42512301.060398] warn_bad_vsyscall: 34 callbacks suppressed [42512301.060401] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.218868] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.255908] exe[348730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.399053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.451926] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512301.579317] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.689387] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.728137] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.835627] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512301.977975] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.065108] warn_bad_vsyscall: 76 callbacks suppressed [42512306.065111] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.091356] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.115654] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.138953] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.160697] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.181767] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.207636] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.234301] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.261169] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512306.283173] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.239096] warn_bad_vsyscall: 136 callbacks suppressed [42512311.239099] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.350232] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.744656] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.869136] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512311.989871] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.120648] exe[349209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.283819] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.312986] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.445376] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512312.482125] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.299556] warn_bad_vsyscall: 59 callbacks suppressed [42512316.299560] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.335678] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.471616] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.602117] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.779769] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512316.808431] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512316.981249] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.147267] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512317.257922] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512317.419961] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.312330] warn_bad_vsyscall: 28 callbacks suppressed [42512321.312334] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.376358] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512321.547765] exe[349258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.698935] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512321.841575] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.009658] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.194813] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.371234] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825ad18e8 ax:ffffffffff600000 si:7fd825ad1e08 di:ffffffffff600000 [42512322.500218] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512322.667645] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512326.315000] warn_bad_vsyscall: 97 callbacks suppressed [42512326.315003] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.342790] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.363708] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.386002] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.409297] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.430336] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.453782] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.475853] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.497641] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512326.525031] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512331.408286] warn_bad_vsyscall: 120 callbacks suppressed [42512331.408289] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.554209] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.694053] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.723442] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512331.857905] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.030917] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.072675] exe[349055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.160929] exe[349252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.266395] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512332.382202] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.437225] warn_bad_vsyscall: 71 callbacks suppressed [42512336.437229] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512336.547211] exe[350717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.715547] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.899973] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512336.935007] exe[348454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.023206] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.141322] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.275800] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512337.440044] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512337.617695] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.547993] warn_bad_vsyscall: 27 callbacks suppressed [42512341.547996] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.704091] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512341.879573] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.035881] exe[349114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.484329] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.622734] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.784899] exe[348909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512342.957947] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.089015] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512343.300528] exe[348148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.568048] warn_bad_vsyscall: 79 callbacks suppressed [42512346.568050] exe[347847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.770627] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512346.927136] exe[348438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.023853] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512347.157275] exe[348228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.265202] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.294428] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.419665] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.445165] exe[347910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512347.574700] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512361.867918] warn_bad_vsyscall: 6 callbacks suppressed [42512361.867921] exe[352767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2d704dd6 cs:33 sp:7f535fd558e8 ax:ffffffffff600000 si:7f535fd55e08 di:ffffffffff600000 [42512383.919197] exe[388618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ba40add6 cs:33 sp:7fc7c84e18e8 ax:ffffffffff600000 si:7fc7c84e1e08 di:ffffffffff600000 [42512384.030246] exe[300755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44c773dd6 cs:33 sp:7f357e78e8e8 ax:ffffffffff600000 si:7f357e78ee08 di:ffffffffff600000 [42512426.871715] exe[328717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7a71edd6 cs:33 sp:7f7e4b9a88e8 ax:ffffffffff600000 si:7f7e4b9a8e08 di:ffffffffff600000 [42512499.933709] exe[304501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f3a05fdd6 cs:33 sp:7f9acedab8e8 ax:ffffffffff600000 si:7f9acedabe08 di:ffffffffff600000 [42512528.553055] exe[350611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825b138e8 ax:ffffffffff600000 si:7fd825b13e08 di:ffffffffff600000 [42512528.691226] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.717152] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.738093] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.762055] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.784990] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.807619] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.830744] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.854714] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512528.880357] exe[348834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563729d32dd6 cs:33 sp:7fd825af28e8 ax:ffffffffff600000 si:7fd825af2e08 di:ffffffffff600000 [42512604.942740] warn_bad_vsyscall: 25 callbacks suppressed [42512604.942743] exe[392306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ee83dfdd6 cs:33 sp:7fb9719bd8e8 ax:ffffffffff600000 si:7fb9719bde08 di:ffffffffff600000 [42512614.990642] exe[392235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbe0a20dd6 cs:33 sp:7f1cfd9918e8 ax:ffffffffff600000 si:7f1cfd991e08 di:ffffffffff600000 [42512705.799013] exe[400671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55899a766dd6 cs:33 sp:7f78751318e8 ax:ffffffffff600000 si:7f7875131e08 di:ffffffffff600000 [42512940.547554] exe[412055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b47c3dd6 cs:33 sp:7f8796b018e8 ax:ffffffffff600000 si:7f8796b01e08 di:ffffffffff600000 [42513182.673582] exe[414524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.823530] exe[415397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513182.890558] exe[414572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513183.069610] exe[414587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556816c79dd6 cs:33 sp:7f9916f198e8 ax:ffffffffff600000 si:7f9916f19e08 di:ffffffffff600000 [42513208.764410] exe[327376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513208.903252] exe[343615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdbb3f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513209.556328] exe[339931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab99dd6 cs:33 sp:7f29fdb92f88 ax:ffffffffff600000 si:2000cd80 di:ffffffffff600000 [42513256.800480] exe[414819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513256.957190] exe[414555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.101506] exe[414592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.237834] exe[414636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.366772] exe[414466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.515466] exe[414641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.681218] exe[414596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513257.863939] exe[414548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.022796] exe[414657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513258.203037] exe[414460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42513734.090949] warn_bad_vsyscall: 3 callbacks suppressed [42513734.090952] exe[431349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225952b8e8 ax:ffffffffff600000 si:7f225952be08 di:ffffffffff600000 [42513734.196186] exe[431765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f225950a8e8 ax:ffffffffff600000 si:7f225950ae08 di:ffffffffff600000 [42513734.254524] exe[431701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164603bdd6 cs:33 sp:7f22594e98e8 ax:ffffffffff600000 si:7f22594e9e08 di:ffffffffff600000 [42514333.588007] exe[414682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.764789] exe[432651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.825544] exe[440947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.892391] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.935809] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514333.984736] exe[414670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.030800] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.076850] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.131335] exe[434987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42514334.174579] exe[415446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.446665] warn_bad_vsyscall: 26 callbacks suppressed [42515553.446669] exe[414465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.688017] exe[414650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1d28e8 ax:ffffffffff600000 si:7f97ac1d2e08 di:ffffffffff600000 [42515553.761435] exe[415496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1908e8 ax:ffffffffff600000 si:7f97ac190e08 di:ffffffffff600000 [42515554.004306] exe[433929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d19abdd6 cs:33 sp:7f97ac1b18e8 ax:ffffffffff600000 si:7f97ac1b1e08 di:ffffffffff600000 [42515954.818727] exe[479945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad2ca6bdd6 cs:33 sp:7fc8a1066f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42515957.224445] exe[481545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8f9c3dd6 cs:33 sp:7f2567ea2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42517921.661025] exe[477944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.741337] exe[499094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d740b2f90 ax:7f8d740b3020 si:ffffffffff600000 di:563590167f41 [42517921.769341] exe[478886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42517921.859365] exe[477864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635900a1778 cs:33 sp:7f8d74091f90 ax:7f8d74092020 si:ffffffffff600000 di:563590167f41 [42518234.661540] exe[468286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72478e8 ax:ffffffffff600000 si:7fa0e7247e08 di:ffffffffff600000 [42518234.828427] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.857141] exe[468277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.899820] exe[464945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.929244] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518234.971992] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.008705] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.046271] exe[464901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.086657] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42518235.119739] exe[469286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447a83edd6 cs:33 sp:7fa0e72268e8 ax:ffffffffff600000 si:7fa0e7226e08 di:ffffffffff600000 [42519906.599080] warn_bad_vsyscall: 25 callbacks suppressed [42519906.599084] exe[641623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03c4a1dd6 cs:33 sp:7ffae30c28e8 ax:ffffffffff600000 si:7ffae30c2e08 di:ffffffffff600000 [42520099.040429] exe[630998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.094488] exe[640531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f596498bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42520099.200533] exe[626185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a288dd6 cs:33 sp:7f59649acf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521453.885093] exe[625036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.003475] exe[619036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521454.684446] exe[617691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a32c11111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4068000 [42521591.901228] exe[670588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.024991] exe[640717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521592.190924] exe[616317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9e3bedd6 cs:33 sp:7fe8ca7eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.101411] exe[664594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.234956] exe[670905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.345221] exe[670793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.506107] exe[615972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.700397] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.805869] exe[663194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521622.954497] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.121238] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.223246] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521623.351227] exe[670891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.111941] warn_bad_vsyscall: 74 callbacks suppressed [42521627.111944] exe[674343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.250267] exe[670895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.332028] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.426346] exe[614873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.603948] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.709161] exe[671982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.765660] exe[671275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521627.951251] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.045769] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521628.192298] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.146333] warn_bad_vsyscall: 40 callbacks suppressed [42521632.146336] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.185508] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.207828] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.235329] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.266148] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.287090] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.311495] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.344013] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.368016] exe[614500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521632.395547] exe[617343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.261184] warn_bad_vsyscall: 106 callbacks suppressed [42521637.261188] exe[616124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.397944] exe[670795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.559538] exe[614821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.587283] exe[616793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068956f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.729181] exe[615325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689fbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.844621] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521637.989204] exe[658244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f60689daf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.151802] exe[671276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.256328] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521638.320590] exe[670745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.343029] warn_bad_vsyscall: 95 callbacks suppressed [42521642.343033] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.427455] exe[670868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.537987] exe[614437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.581067] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [42521642.681862] exe[615876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.799888] exe[670790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521642.938300] exe[670797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.096915] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.225783] exe[675881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521643.287816] exe[614829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.688188] warn_bad_vsyscall: 38 callbacks suppressed [42521647.688191] exe[615393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.829580] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521647.940036] exe[672088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.549455] exe[670784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.693722] exe[614446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.811894] exe[674335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521648.912663] exe[670816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.023546] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.046148] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521649.070664] exe[614695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.192359] warn_bad_vsyscall: 164 callbacks suppressed [42521653.192362] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.407352] exe[674341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.609290] exe[617673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521653.786215] exe[672056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.875151] exe[670704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521653.982208] exe[670789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.023676] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [42521654.108246] exe[672039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.200318] exe[672031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521654.236679] exe[672035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.269115] warn_bad_vsyscall: 139 callbacks suppressed [42521658.269119] exe[670722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.421924] exe[678281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.445683] exe[678280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a1cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.554495] exe[663195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.633754] exe[675412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.746636] exe[663191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521658.772366] exe[618249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.001183] exe[671314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.109142] exe[670597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a5ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42521659.318610] exe[670989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559338893dd6 cs:33 sp:7f6068a3df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42523353.155818] warn_bad_vsyscall: 131 callbacks suppressed [42523353.155821] exe[747247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523353.708426] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.283108] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523354.859586] exe[750657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523355.618665] exe[759239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.189609] exe[722828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523356.821947] exe[749009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42523476.198019] exe[740549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.272615] exe[738468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.337372] exe[732673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523476.428117] exe[738303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002a67edd6 cs:33 sp:7fa01e8188e8 ax:ffffffffff600000 si:7fa01e818e08 di:ffffffffff600000 [42523924.828177] exe[780211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.381866] exe[780200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523925.935194] exe[780760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42523926.470682] exe[780786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42526304.866104] exe[823209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d06e3dd6 cs:33 sp:7f60681928e8 ax:ffffffffff600000 si:7f6068192e08 di:ffffffffff600000 [42527888.099127] exe[911528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.401773] exe[911538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527888.725586] exe[911374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42527889.100981] exe[911336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b3dcadd6 cs:33 sp:7f88cfeb08e8 ax:ffffffffff600000 si:7f88cfeb0e08 di:ffffffffff600000 [42528618.890672] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528619.694502] exe[951729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528620.539885] exe[951408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528621.473280] exe[951615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528622.807682] exe[951410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528623.650478] exe[951356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528624.404792] exe[951743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42528746.127236] exe[951771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.351600] exe[951766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.580910] exe[962402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528746.811520] exe[951885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559146bb4dd6 cs:33 sp:7fb120ee88e8 ax:ffffffffff600000 si:7fb120ee8e08 di:ffffffffff600000 [42528948.554977] exe[955479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.122425] exe[955428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528949.712528] exe[956324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42528950.314686] exe[955590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42529054.312655] exe[905446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.398011] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.475817] exe[907127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42529054.643715] exe[907952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c176ab3dd6 cs:33 sp:7fd62db278e8 ax:ffffffffff600000 si:7fd62db27e08 di:ffffffffff600000 [42530220.108665] exe[20167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607568c2dd6 cs:33 sp:7fe3e04de8e8 ax:ffffffffff600000 si:7fe3e04dee08 di:ffffffffff600000 [42531275.935754] exe[58865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42532282.121610] exe[92935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42532484.492115] exe[981809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532484.830120] exe[971783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.154631] exe[981811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532485.468186] exe[971672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc785dd6 cs:33 sp:7fba7449df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42532625.476935] exe[60348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f80803dd6 cs:33 sp:7fb334caef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42533484.116642] exe[126810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f3f3add6 cs:33 sp:7effb15798e8 ax:ffffffffff600000 si:7effb1579e08 di:ffffffffff600000 [42534480.362540] exe[186265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56046f434dd6 cs:33 sp:7fcb1dfe38e8 ax:ffffffffff600000 si:7fcb1dfe3e08 di:ffffffffff600000 [42538043.755822] exe[400441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538045.299352] exe[413684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538046.857252] exe[400426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42538048.676491] exe[400304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42539105.478568] exe[457561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.334790] exe[452441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.357067] exe[453310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.378459] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.400561] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.424206] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.447184] exe[452382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.469712] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.491639] exe[452345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539106.516713] exe[452485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b620bdd6 cs:33 sp:7f82497ad8e8 ax:ffffffffff600000 si:7f82497ade08 di:ffffffffff600000 [42539383.457670] warn_bad_vsyscall: 26 callbacks suppressed [42539383.457673] exe[496166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539384.524820] exe[496226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539385.538556] exe[496257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42539386.554642] exe[496333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42540397.543289] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.687125] exe[507764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.807461] exe[515985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fe1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540397.848856] exe[519941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef7391dd6 cs:33 sp:7fd546fc0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.036136] exe[527812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.158936] exe[507705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.263973] exe[507363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.378571] exe[507459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.496061] exe[515969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42540398.604384] exe[516491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95477dd6 cs:33 sp:7f168a1c6f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42542407.841292] warn_bad_vsyscall: 27 callbacks suppressed [42542407.841295] exe[604536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42542677.894118] exe[610016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42542823.264420] exe[612225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.365848] exe[610617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.444028] exe[596014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42542823.494702] exe[617932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6525bdd6 cs:33 sp:7f9011b148e8 ax:ffffffffff600000 si:7f9011b14e08 di:ffffffffff600000 [42544378.729378] exe[685415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcb7ce778 cs:33 sp:7f6eafe0cf90 ax:7f6eafe0d020 si:ffffffffff600000 di:561dcb894f41 [42544396.691359] exe[616637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c9a0a9778 cs:33 sp:7f05bc65ef90 ax:7f05bc65f020 si:ffffffffff600000 di:556c9a16ff41 [42544519.432286] exe[686177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ee69f778 cs:33 sp:7f6db67b4f90 ax:7f6db67b5020 si:ffffffffff600000 di:55e3ee765f41 [42545084.274372] exe[717135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dbc33e778 cs:33 sp:7f513918df90 ax:7f513918e020 si:ffffffffff600000 di:558dbc404f41 [42545320.404842] exe[736458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcee7a9778 cs:33 sp:7f724531af90 ax:7f724531b020 si:ffffffffff600000 di:55fcee86ff41 [42545463.401108] exe[743514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd6ac66778 cs:33 sp:7f1662f6cf90 ax:7f1662f6d020 si:ffffffffff600000 di:55bd6ad2cf41 [42545497.846215] exe[749726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a81f1af778 cs:33 sp:7fc2d0359f90 ax:7fc2d035a020 si:ffffffffff600000 di:55a81f275f41 [42545533.560958] exe[750923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb4f06778 cs:33 sp:7ffbd46c2f90 ax:7ffbd46c3020 si:ffffffffff600000 di:55cfb4fccf41 [42545588.981571] exe[760069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c480249778 cs:33 sp:7fc3a6bccf90 ax:7fc3a6bcd020 si:ffffffffff600000 di:55c48030ff41 [42552082.478676] exe[936490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd015348e8 ax:ffffffffff600000 si:7fdd01534e08 di:ffffffffff600000 [42552082.747509] exe[936128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd015138e8 ax:ffffffffff600000 si:7fdd01513e08 di:ffffffffff600000 [42552083.103601] exe[952984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ff9aedd6 cs:33 sp:7fdd014f28e8 ax:ffffffffff600000 si:7fdd014f2e08 di:ffffffffff600000 [42552342.828868] exe[899533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552342.988646] exe[899586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552343.046985] exe[905496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552343.265919] exe[905455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552379.378418] exe[899520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.524579] exe[900498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.647370] exe[899476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.768249] exe[900498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.884404] exe[922744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552379.999663] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.121812] exe[905471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.235312] exe[899606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.367058] exe[908173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552380.513099] exe[908173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d31c29dd6 cs:33 sp:7f658c6678e8 ax:ffffffffff600000 si:7f658c667e08 di:ffffffffff600000 [42552829.145528] warn_bad_vsyscall: 1 callbacks suppressed [42552829.145531] exe[982358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558293ab8dd6 cs:33 sp:7f1a0e45e8e8 ax:ffffffffff600000 si:7f1a0e45ee08 di:ffffffffff600000 [42552842.364561] exe[982731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3e398dd6 cs:33 sp:7f997c1338e8 ax:ffffffffff600000 si:7f997c133e08 di:ffffffffff600000 [42552844.286164] exe[899544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.402640] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.520567] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.570273] exe[899624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552844.713432] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552844.843185] exe[900283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552844.923598] exe[982210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f7ac0dd6 cs:33 sp:7fda32cf18e8 ax:ffffffffff600000 si:7fda32cf1e08 di:ffffffffff600000 [42552845.014807] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552845.430805] exe[899523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.395612] warn_bad_vsyscall: 48 callbacks suppressed [42552847.395622] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.515210] exe[905445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.718658] exe[905482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552847.880807] exe[900940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.009371] exe[899468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.145821] exe[899648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.292200] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.451622] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552848.495902] exe[899544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552848.682349] exe[899531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.402263] warn_bad_vsyscall: 118 callbacks suppressed [42552852.402266] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552852.528419] exe[900731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552852.649462] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.809337] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552852.868409] exe[899522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552853.067917] exe[899458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552853.202755] exe[899647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552853.326817] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552853.462333] exe[899546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552853.508331] exe[899546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552857.410665] warn_bad_vsyscall: 126 callbacks suppressed [42552857.410668] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.474095] exe[899637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552857.647608] exe[899862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.796313] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.942968] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552857.998209] exe[900740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552858.162299] exe[899923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.266566] exe[924656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.370843] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552858.415379] exe[899520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.432746] warn_bad_vsyscall: 87 callbacks suppressed [42552862.432750] exe[899688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.476254] exe[899585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.591350] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.707841] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.815971] exe[900940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552862.957400] exe[899872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.078082] exe[900743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.117844] exe[900743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fec98e8 ax:ffffffffff600000 si:7fd66fec9e08 di:ffffffffff600000 [42552863.230558] exe[899672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552863.273713] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.474881] warn_bad_vsyscall: 22 callbacks suppressed [42552867.474885] exe[899920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.564399] exe[899920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.731030] exe[900740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.785905] exe[899922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552867.957022] exe[899840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.084547] exe[924877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.211764] exe[899505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.336167] exe[905468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552868.478023] exe[905496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552868.622567] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552872.530661] warn_bad_vsyscall: 30 callbacks suppressed [42552872.530666] exe[899636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.672025] exe[899717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.789239] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552872.915927] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.040111] exe[924875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.144405] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552873.193334] exe[899500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552873.366104] exe[900285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552873.403934] exe[908191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552873.441202] exe[908191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552877.579808] warn_bad_vsyscall: 116 callbacks suppressed [42552877.579811] exe[899673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.703803] exe[924873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.826777] exe[899618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.931726] exe[900289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552877.976638] exe[905456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.084239] exe[905489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.126292] exe[922744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.270738] exe[900504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.394208] exe[899665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552878.440898] exe[899694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66fea88e8 ax:ffffffffff600000 si:7fd66fea8e08 di:ffffffffff600000 [42552882.648848] warn_bad_vsyscall: 39 callbacks suppressed [42552882.648851] exe[899647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552882.801258] exe[905459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552882.913965] exe[905479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552883.024626] exe[924872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.153405] exe[899624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.309844] exe[899651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.363319] exe[899833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.537175] exe[899840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.675145] exe[900487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552883.722147] exe[899651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.661542] warn_bad_vsyscall: 58 callbacks suppressed [42552887.661546] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.698582] exe[900477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.740240] exe[900941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.781987] exe[899597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.816333] exe[899597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66feea8e8 ax:ffffffffff600000 si:7fd66feeae08 di:ffffffffff600000 [42552887.939816] exe[905468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.067375] exe[899514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.105624] exe[899525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.141043] exe[899431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42552888.176314] exe[899431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704100bdd6 cs:33 sp:7fd66ff0b8e8 ax:ffffffffff600000 si:7fd66ff0be08 di:ffffffffff600000 [42553290.499512] warn_bad_vsyscall: 30 callbacks suppressed [42553290.499515] exe[990383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af260d1dd6 cs:33 sp:7f58d38a38e8 ax:ffffffffff600000 si:7f58d38a3e08 di:ffffffffff600000 [42553311.725398] exe[983726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630a8ae5dd6 cs:33 sp:7ff3f6a0d8e8 ax:ffffffffff600000 si:7ff3f6a0de08 di:ffffffffff600000 [42555539.964021] exe[42821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.119581] exe[995575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.376858] exe[979448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42555540.467965] exe[979448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ec8df3dd6 cs:33 sp:7f4db2b9d8e8 ax:ffffffffff600000 si:7f4db2b9de08 di:ffffffffff600000 [42560228.940058] exe[135701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a73c01dd6 cs:33 sp:7f16338d48e8 ax:ffffffffff600000 si:7f16338d4e08 di:ffffffffff600000 [42561268.575777] exe[217347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42561268.701967] exe[201886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42561268.845532] exe[201931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e5e7dd6 cs:33 sp:7f771dabb8e8 ax:ffffffffff600000 si:7f771dabbe08 di:ffffffffff600000 [42565291.577684] exe[328162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42565292.031391] exe[328321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42565292.505950] exe[326711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83acb778 cs:33 sp:7f06c6af6f90 ax:7f06c6af7020 si:ffffffffff600000 di:557e83b91f41 [42567649.684260] exe[357891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567649.808889] exe[357891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99a28e8 ax:ffffffffff600000 si:7fc6d99a2e08 di:ffffffffff600000 [42567649.911378] exe[357644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567649.960133] exe[358164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7118dd6 cs:33 sp:7fc6d99c38e8 ax:ffffffffff600000 si:7fc6d99c3e08 di:ffffffffff600000 [42567889.047865] exe[324529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42567889.179367] exe[356480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd2b8e8 ax:ffffffffff600000 si:7f067bd2be08 di:ffffffffff600000 [42567889.342315] exe[325802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42567889.412805] exe[324493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a945e33dd6 cs:33 sp:7f067bd4c8e8 ax:ffffffffff600000 si:7f067bd4ce08 di:ffffffffff600000 [42570536.065996] exe[365750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673f6f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42570536.176649] exe[390188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673f6f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42570536.245213] exe[365148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50aed5dd6 cs:33 sp:7f90673d5f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [42571486.078765] exe[436195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.359620] exe[420981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.707959] exe[441977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42571486.771449] exe[441981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560531df2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20040000 [42572098.267423] exe[469306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313aa48e8 ax:ffffffffff600000 si:7f1313aa4e08 di:ffffffffff600000 [42572098.412527] exe[468542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313a628e8 ax:ffffffffff600000 si:7f1313a62e08 di:ffffffffff600000 [42572098.493927] exe[468707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ee988dd6 cs:33 sp:7f78c7c118e8 ax:ffffffffff600000 si:7f78c7c11e08 di:ffffffffff600000 [42572098.545500] exe[468903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efbba8dd6 cs:33 sp:7f1313a628e8 ax:ffffffffff600000 si:7f1313a62e08 di:ffffffffff600000 [42572740.680294] exe[446635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.736770] exe[446276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.784410] exe[481913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42572740.876404] exe[481957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3f91dd6 cs:33 sp:7fd32f1068e8 ax:ffffffffff600000 si:7fd32f106e08 di:ffffffffff600000 [42573229.934400] exe[503244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55710bd42dd6 cs:33 sp:7f21f80edf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573248.248747] exe[479680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4b11fdd6 cs:33 sp:7f37e8e36f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573306.246050] exe[517164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36d67edd6 cs:33 sp:7fafaa399f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573394.969891] exe[520077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd94f4add6 cs:33 sp:7f4859932f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42573430.640991] exe[474381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645360bbdd6 cs:33 sp:7f76b654df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42575061.101682] exe[614078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.270657] exe[619159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.402089] exe[614012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575061.531695] exe[615246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f46375add6 cs:33 sp:7f44b8aab8e8 ax:ffffffffff600000 si:7f44b8aabe08 di:ffffffffff600000 [42575119.208307] exe[605833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.343646] exe[605282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.488873] exe[614522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575119.591011] exe[605833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4524edd6 cs:33 sp:7f143354b8e8 ax:ffffffffff600000 si:7f143354be08 di:ffffffffff600000 [42575359.276858] exe[621894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575359.789769] exe[622189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575360.319731] exe[621951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575360.806220] exe[622230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575361.586169] exe[621892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575362.107041] exe[621900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575362.689939] exe[621890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42575554.947427] exe[619754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.058190] exe[619583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.140566] exe[619564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575555.278341] exe[619636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c2aaf5dd6 cs:33 sp:7f60c99928e8 ax:ffffffffff600000 si:7f60c9992e08 di:ffffffffff600000 [42575866.544459] exe[634387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575866.735216] exe[593836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575866.906505] exe[633609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42575867.092762] exe[618048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b686c7dd6 cs:33 sp:7f9dc97398e8 ax:ffffffffff600000 si:7f9dc9739e08 di:ffffffffff600000 [42577165.183517] exe[654571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577166.394572] exe[661591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577167.538067] exe[654551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577168.748792] exe[656988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42577431.179548] exe[670562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bddf8dd6 cs:33 sp:7f4f7e8f58e8 ax:ffffffffff600000 si:7f4f7e8f5e08 di:ffffffffff600000 [42577962.909701] exe[692076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e2e73dd6 cs:33 sp:7fa7ff0598e8 ax:ffffffffff600000 si:7fa7ff059e08 di:ffffffffff600000 [42577992.840790] exe[668665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577992.912074] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577993.011220] exe[698925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.148810] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.224071] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.302158] exe[668714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.361957] exe[690829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.422358] exe[668661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.480817] exe[668665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42577994.556670] exe[690659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee3fddd6 cs:33 sp:7f8923a7f8e8 ax:ffffffffff600000 si:7f8923a7fe08 di:ffffffffff600000 [42578062.993003] exe[700723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593b5a25dd6 cs:33 sp:7f2fa6c228e8 ax:ffffffffff600000 si:7f2fa6c22e08 di:ffffffffff600000 [42578327.289562] exe[708178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a7b61dd6 cs:33 sp:7f243fcd3f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42578917.100848] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578918.353406] exe[721801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578919.251522] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42578920.929474] exe[721906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42579609.665451] exe[782700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579610.335521] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579610.830768] exe[782913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579611.514631] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579612.470236] exe[782718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579613.042970] exe[782718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42579613.772093] exe[784700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42580914.575858] exe[823086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580915.401278] exe[814081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580916.336403] exe[814081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42580917.247103] exe[823086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42581084.075499] exe[832625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.186225] exe[832177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.299138] exe[833063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581084.422284] exe[832641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb27e9dd6 cs:33 sp:7ff6311ed8e8 ax:ffffffffff600000 si:7ff6311ede08 di:ffffffffff600000 [42581207.017847] exe[834257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.249934] exe[828987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.503719] exe[825837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581207.698728] exe[827415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7790a6dd6 cs:33 sp:7f1196ba6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42581490.692303] exe[840349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55814f77fdd6 cs:33 sp:7fba1efb48e8 ax:ffffffffff600000 si:7fba1efb4e08 di:ffffffffff600000 [42581561.685812] exe[844064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581561.757172] exe[767986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581561.912598] exe[839351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42581562.008969] exe[839386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3f227dd6 cs:33 sp:7fbf8b3868e8 ax:ffffffffff600000 si:7fbf8b386e08 di:ffffffffff600000 [42582749.140667] exe[877157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d66eedd6 cs:33 sp:7f7b220fa8e8 ax:ffffffffff600000 si:7f7b220fae08 di:ffffffffff600000 [42583131.528460] exe[892324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642739d4dd6 cs:33 sp:7f82a50308e8 ax:ffffffffff600000 si:7f82a5030e08 di:ffffffffff600000 [42584046.153946] exe[865259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.367787] exe[902359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.658530] exe[898081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584046.880693] exe[917597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2902dd6 cs:33 sp:7f962ec9f8e8 ax:ffffffffff600000 si:7f962ec9fe08 di:ffffffffff600000 [42584416.443949] exe[936564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42584498.698695] exe[916562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481530add6 cs:33 sp:7f3b39b66f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42584919.651538] exe[948029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584920.683368] exe[955540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584921.742383] exe[950418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584922.730463] exe[948064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42584974.001978] exe[956112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.178223] exe[954828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.341607] exe[955104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42584974.513729] exe[955088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd7016ddd6 cs:33 sp:7f161fa6d8e8 ax:ffffffffff600000 si:7f161fa6de08 di:ffffffffff600000 [42585164.214333] exe[962515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42585165.842980] exe[960217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c42e76dd6 cs:33 sp:7efc5db578e8 ax:ffffffffff600000 si:7efc5db57e08 di:ffffffffff600000 [42585440.428452] exe[971646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585442.151825] exe[969866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585443.855339] exe[971959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42585445.166182] exe[969880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42586803.826875] exe[28258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42587414.455335] exe[55070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42589454.633004] exe[125433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589454.782300] exe[125612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589454.938697] exe[128906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56abd6dd6 cs:33 sp:7f1f86bec8e8 ax:ffffffffff600000 si:7f1f86bece08 di:ffffffffff600000 [42589992.695435] exe[95616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589992.857985] exe[95701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589993.021453] exe[97092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c87f90 ax:7f4696c88020 si:ffffffffff600000 di:55f7c6c77153 [42589993.079587] exe[98998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c6bb0778 cs:33 sp:7f4696c03f90 ax:7f4696c04020 si:ffffffffff600000 di:55f7c6c77153 [42590142.356819] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.422145] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.483530] exe[69785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590142.508180] exe[30933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.194636] exe[29773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.281780] exe[29773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.338481] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.409256] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.495787] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.561390] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.613414] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.681761] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.746512] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590148.819972] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.207795] warn_bad_vsyscall: 321 callbacks suppressed [42590153.207798] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.270360] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.295403] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590153.354245] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.417307] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.497524] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.551385] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.576564] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590153.638675] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590153.700152] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dbc8e8 ax:ffffffffff600000 si:7f5ef7dbce08 di:ffffffffff600000 [42590158.247442] warn_bad_vsyscall: 292 callbacks suppressed [42590158.247445] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.327416] exe[66224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.411699] exe[29761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.484480] exe[68026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.566053] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.630361] exe[71249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.678255] exe[36484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.729011] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.750892] exe[31185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590158.814615] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.255410] warn_bad_vsyscall: 77 callbacks suppressed [42590163.255414] exe[68025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7ddd8e8 ax:ffffffffff600000 si:7f5ef7ddde08 di:ffffffffff600000 [42590163.336812] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.402327] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.431056] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dbc8e8 ax:ffffffffff600000 si:7f5ef7dbce08 di:ffffffffff600000 [42590163.480934] exe[36469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.551783] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.625699] exe[68029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.692986] exe[86583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.720216] exe[46287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590163.781212] exe[68026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56119c113dd6 cs:33 sp:7f5ef7dfe8e8 ax:ffffffffff600000 si:7f5ef7dfee08 di:ffffffffff600000 [42590396.585756] warn_bad_vsyscall: 5 callbacks suppressed [42590396.585759] exe[159723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.663927] exe[158861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.720289] exe[159016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590396.750364] exe[159723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.154542] exe[163375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.231165] exe[163479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590597.321909] exe[163479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42590625.240835] exe[169109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42590625.327532] exe[162248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42590625.369410] exe[162248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591053.847392] exe[194247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591053.966879] exe[161819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591054.145350] exe[195014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591532.257526] exe[194169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.390422] exe[219818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.518836] exe[219830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591532.566704] exe[194169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42591598.297397] exe[206405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.537583] exe[188754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.593019] exe[199242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42591598.729967] exe[188754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.035669] exe[202616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.263520] exe[175804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592301.460249] exe[239314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.471651] exe[205300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.576440] exe[171653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42592357.716896] exe[232703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c69dde4dd6 cs:33 sp:7fbbbc02b8e8 ax:ffffffffff600000 si:7fbbbc02be08 di:ffffffffff600000 [42593633.935565] exe[233286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593634.068426] exe[233286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593634.251405] exe[194156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.073772] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.237099] exe[233278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.307577] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593638.500194] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b5613add6 cs:33 sp:7f3ccd5ab8e8 ax:ffffffffff600000 si:7f3ccd5abe08 di:ffffffffff600000 [42593709.601624] exe[278528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593709.882002] exe[278528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593709.919459] exe[278897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.144482] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.166173] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.190463] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.213550] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.234889] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.268804] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42593710.293290] exe[278561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9bd9dd6 cs:33 sp:7f70d9a568e8 ax:ffffffffff600000 si:7f70d9a56e08 di:ffffffffff600000 [42594047.006616] warn_bad_vsyscall: 58 callbacks suppressed [42594047.006619] exe[286983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594047.102278] exe[288020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594047.226961] exe[287584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594260.908553] exe[286564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.019174] exe[287381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.140081] exe[287381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42594261.182645] exe[298813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867945dd6 cs:33 sp:7fc875ca98e8 ax:ffffffffff600000 si:7fc875ca9e08 di:ffffffffff600000 [42596726.517352] exe[335883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.713754] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.735191] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.756594] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.779589] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.801740] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.823424] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.845766] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.869711] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596726.891460] exe[355492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596762.672320] warn_bad_vsyscall: 57 callbacks suppressed [42596762.672323] exe[337332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42596762.837436] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.858896] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.881714] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.903208] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.927614] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.950160] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.972523] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596762.993472] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596763.014407] exe[336797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42596824.836922] warn_bad_vsyscall: 25 callbacks suppressed [42596824.836925] exe[355483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596824.931294] exe[356453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596824.980086] exe[355490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42596825.108949] exe[325182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4a336111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [42597326.851496] exe[296588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42597326.975808] exe[365539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecea8e8 ax:ffffffffff600000 si:7f9dceceae08 di:ffffffffff600000 [42597327.083822] exe[296588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53915dd6 cs:33 sp:7f9dcecc98e8 ax:ffffffffff600000 si:7f9dcecc9e08 di:ffffffffff600000 [42597561.609412] exe[361294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42597561.760509] exe[366064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42597561.903476] exe[361372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c6b89dd6 cs:33 sp:7fd1b523cf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [42605357.320261] exe[639298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596477fdd6 cs:33 sp:7f3c7bebbf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605507.652855] exe[486605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b59badd6 cs:33 sp:7fed07e64f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605568.219612] exe[652204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b57598dd6 cs:33 sp:7f78a7fc6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605648.783939] exe[653546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b40996cdd6 cs:33 sp:7fdcfec53f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605683.262646] exe[611079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567ef02ddd6 cs:33 sp:7fb93fa37f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42605693.105257] exe[553778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.194990] exe[553832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.239413] exe[637853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0dadf90 ax:7f55b0dae020 si:ffffffffff600000 di:5605df4f2153 [42605693.311937] exe[637817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0deff90 ax:7f55b0df0020 si:ffffffffff600000 di:5605df4f2153 [42605693.352176] exe[637817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df42b778 cs:33 sp:7f55b0dcef90 ax:7f55b0dcf020 si:ffffffffff600000 di:5605df4f2153 [42605796.834583] exe[653260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1771a6dd6 cs:33 sp:7f9971b90f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42606010.438338] exe[653235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643d4053dd6 cs:33 sp:7fbdbdca4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42608624.820483] exe[726909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f468c9ddd6 cs:33 sp:7fdab53ebf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42609083.611199] exe[749028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e70af66dd6 cs:33 sp:7f0d9d005f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42609241.023765] exe[746601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8f9e6dd6 cs:33 sp:7f3c65a76f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [42610304.384880] exe[764004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.361132] exe[745918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.391344] exe[745918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96ad98e8 ax:ffffffffff600000 si:7f3b96ad9e08 di:ffffffffff600000 [42610307.483576] exe[744525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42610307.528631] exe[744435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029b4b6dd6 cs:33 sp:7f3b96b1b8e8 ax:ffffffffff600000 si:7f3b96b1be08 di:ffffffffff600000 [42612114.216191] exe[814827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb718e8 ax:ffffffffff600000 si:7fea2bb71e08 di:ffffffffff600000 [42612114.330228] exe[814872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb718e8 ax:ffffffffff600000 si:7fea2bb71e08 di:ffffffffff600000 [42612114.419843] exe[814838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf1b64dd6 cs:33 sp:7fea2bb2f8e8 ax:ffffffffff600000 si:7fea2bb2fe08 di:ffffffffff600000 [42615481.669240] exe[863173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e4e8e8 ax:ffffffffff600000 si:7f7307e4ee08 di:ffffffffff600000 [42615481.734595] exe[863189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e2d8e8 ax:ffffffffff600000 si:7f7307e2de08 di:ffffffffff600000 [42615481.817458] exe[867746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e6d79dd6 cs:33 sp:7f7307e2d8e8 ax:ffffffffff600000 si:7f7307e2de08 di:ffffffffff600000 [42619625.771153] exe[943916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.111171] exe[943103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.149005] exe[943103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.194520] exe[964431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.229650] exe[964431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.268569] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.302164] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.336228] exe[943105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.369657] exe[943179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42619626.406116] exe[943179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9f5ce778 cs:33 sp:7f8bea8bcf90 ax:7f8bea8bd020 si:ffffffffff600000 di:558a9f695153 [42620555.089525] warn_bad_vsyscall: 57 callbacks suppressed [42620555.089528] exe[991604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.265821] exe[983075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.318324] exe[983017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.512195] exe[983072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620555.567682] exe[983020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629074afdd6 cs:33 sp:7fb97a90df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42620853.080586] exe[38208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42620995.143247] exe[56927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621120.965992] exe[58583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621279.905336] exe[74007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621774.906987] exe[145662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42621998.356277] exe[150040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42622121.827215] exe[157295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42625916.303083] exe[310635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.432132] exe[279574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.602226] exe[287809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42625916.739951] exe[312082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565328b4add6 cs:33 sp:7f0af3b568e8 ax:ffffffffff600000 si:7f0af3b56e08 di:ffffffffff600000 [42626000.917291] exe[350732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.053194] exe[355251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.203773] exe[352409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626001.336652] exe[352456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580fa7dd6 cs:33 sp:7f77adef48e8 ax:ffffffffff600000 si:7f77adef4e08 di:ffffffffff600000 [42626328.877687] exe[360512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.055309] exe[360735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.241825] exe[361046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626329.430204] exe[360380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d798e8 ax:ffffffffff600000 si:7f2d76d79e08 di:ffffffffff600000 [42626646.220679] exe[358041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626647.410210] exe[357748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626648.701860] exe[357802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626649.924275] exe[358106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626650.924254] exe[369919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626651.533409] exe[360863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626651.750531] exe[366244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626652.587911] exe[360791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea79271dd6 cs:33 sp:7f2d76d79f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42626693.129603] exe[377237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f68daaadd6 cs:33 sp:7f4084b968e8 ax:ffffffffff600000 si:7f4084b96e08 di:ffffffffff600000 [42626737.255231] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626737.938138] exe[379855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626738.520455] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626739.119079] exe[379792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626740.063458] exe[379867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626740.736575] exe[379867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626741.403834] exe[379837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42626771.234767] exe[288084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b80518dd6 cs:33 sp:7ff036e988e8 ax:ffffffffff600000 si:7ff036e98e08 di:ffffffffff600000 [42627216.841197] exe[391626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627217.340626] exe[394133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627217.856228] exe[393747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627218.370375] exe[394133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42627805.087792] exe[415992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42628002.720411] exe[414637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42628390.551485] exe[417575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628390.714522] exe[418043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628390.829667] exe[418891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e03eddd6 cs:33 sp:7f488fc208e8 ax:ffffffffff600000 si:7f488fc20e08 di:ffffffffff600000 [42628590.271330] exe[425386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a280fdd6 cs:33 sp:7fca0cbeef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42628899.330092] exe[433698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560611a5dd6 cs:33 sp:7f97834028e8 ax:ffffffffff600000 si:7f9783402e08 di:ffffffffff600000 [42628930.026304] exe[439979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56381ab34dd6 cs:33 sp:7f964f37e8e8 ax:ffffffffff600000 si:7f964f37ee08 di:ffffffffff600000 [42629539.040142] exe[459557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629540.468196] exe[345277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629542.000787] exe[459915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629543.435289] exe[460058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42629675.104571] exe[457774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560611a5dd6 cs:33 sp:7f97834028e8 ax:ffffffffff600000 si:7f9783402e08 di:ffffffffff600000 [42630640.421915] exe[388625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.596444] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.625229] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.648565] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.671784] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.695038] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.718445] exe[521676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.744764] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.766495] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42630640.796359] exe[521245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654f6c4add6 cs:33 sp:7fd0fb5158e8 ax:ffffffffff600000 si:7fd0fb515e08 di:ffffffffff600000 [42631803.104923] warn_bad_vsyscall: 58 callbacks suppressed [42631803.104926] exe[623962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42632408.770493] exe[668445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42634400.971712] exe[663316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.057883] exe[666206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.084140] exe[666206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.202803] exe[673283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa95f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42634401.228334] exe[673283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670ef79dd6 cs:33 sp:7fcd1aa74f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [42635929.661101] exe[756443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7effffff18e8 ax:ffffffffff600000 si:7effffff1e08 di:ffffffffff600000 [42635929.724520] exe[775513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7effffff18e8 ax:ffffffffff600000 si:7effffff1e08 di:ffffffffff600000 [42635929.824934] exe[757686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b0a8dd6 cs:33 sp:7efffffaf8e8 ax:ffffffffff600000 si:7efffffafe08 di:ffffffffff600000 [42638981.152929] exe[936152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ce5a24778 cs:33 sp:7fcbc95a9f90 ax:7fcbc95aa020 si:ffffffffff600000 di:556ce5aeb153 [42639151.209032] exe[922620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639151.341264] exe[912515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c17d8e8 ax:ffffffffff600000 si:7ff95c17de08 di:ffffffffff600000 [42639151.498289] exe[951170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639151.544873] exe[896268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a905dcdd6 cs:33 sp:7ff95c1e08e8 ax:ffffffffff600000 si:7ff95c1e0e08 di:ffffffffff600000 [42639384.712754] exe[954019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ba75a778 cs:33 sp:7f6568ed7f90 ax:7f6568ed8020 si:ffffffffff600000 di:5623ba821153 [42639528.338873] exe[975450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5a35e778 cs:33 sp:7fe7d707bf90 ax:7fe7d707c020 si:ffffffffff600000 di:563d5a425153 [42639608.330999] exe[988645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c07772b778 cs:33 sp:7fa04d985f90 ax:7fa04d986020 si:ffffffffff600000 di:55c0777f2153 [42639711.128948] exe[998578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615dd2eb778 cs:33 sp:7f5f67e57f90 ax:7f5f67e58020 si:ffffffffff600000 di:5615dd3b2153 [42639750.859867] exe[889987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fc3386778 cs:33 sp:7fee14593f90 ax:7fee14594020 si:ffffffffff600000 di:564fc344d153 [42639992.851833] exe[19932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef3507f778 cs:33 sp:7f27880dcf90 ax:7f27880dd020 si:ffffffffff600000 di:55ef35146153 [42640013.103133] exe[884249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.360660] exe[867767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.463305] exe[956173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dc188e8 ax:ffffffffff600000 si:7fb01dc18e08 di:ffffffffff600000 [42640013.985765] exe[882892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a08609dd6 cs:33 sp:7fb01dbb58e8 ax:ffffffffff600000 si:7fb01dbb5e08 di:ffffffffff600000 [42640052.249434] exe[969085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be15c30778 cs:33 sp:7f129a9e7f90 ax:7f129a9e8020 si:ffffffffff600000 di:55be15cf7153 [42640420.691763] exe[3065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.801701] exe[3064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.843246] exe[3064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640420.945870] exe[998905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599b827dd6 cs:33 sp:7f1f625708e8 ax:ffffffffff600000 si:7f1f62570e08 di:ffffffffff600000 [42640421.183027] exe[998750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.304024] exe[3782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.424843] exe[2072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.560038] exe[998984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.700946] exe[4151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42640421.814031] exe[998824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3702b6dd6 cs:33 sp:7f6fd7e598e8 ax:ffffffffff600000 si:7f6fd7e59e08 di:ffffffffff600000 [42641927.298429] warn_bad_vsyscall: 4 callbacks suppressed [42641927.298434] exe[228980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a45321778 cs:33 sp:7fdd4c135f90 ax:7fdd4c136020 si:ffffffffff600000 di:557a453e8153 [42644053.611464] exe[409525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42644053.743097] exe[404957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42644053.832885] exe[405493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b37750dd6 cs:33 sp:7f99f54d48e8 ax:ffffffffff600000 si:7f99f54d4e08 di:ffffffffff600000 [42646640.644810] exe[500312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa618e8 ax:ffffffffff600000 si:7fe30fa61e08 di:ffffffffff600000 [42646640.904138] exe[500280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa618e8 ax:ffffffffff600000 si:7fe30fa61e08 di:ffffffffff600000 [42646641.027341] exe[500291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b2eeaddd6 cs:33 sp:7fe30fa408e8 ax:ffffffffff600000 si:7fe30fa40e08 di:ffffffffff600000 [42647065.397851] exe[493424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.626479] exe[488851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.678932] exe[489315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553a9f90 ax:7f42553aa020 si:ffffffffff600000 di:5643439d6153 [42647065.906201] exe[488858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553ebf90 ax:7f42553ec020 si:ffffffffff600000 di:5643439d6153 [42647065.964821] exe[489084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434390f778 cs:33 sp:7f42553a9f90 ax:7f42553aa020 si:ffffffffff600000 di:5643439d6153 [42647232.236182] exe[507774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647232.301630] exe[507163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647232.325705] exe[507163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa048e8 ax:ffffffffff600000 si:7fd38aa04e08 di:ffffffffff600000 [42647233.077296] exe[509255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647243.555560] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647244.370503] exe[507079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647244.425241] exe[507075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.227783] exe[515538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.275752] exe[507298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.324217] exe[507119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42647245.374044] exe[511860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de36d14dd6 cs:33 sp:7fd38aa258e8 ax:ffffffffff600000 si:7fd38aa25e08 di:ffffffffff600000 [42648576.334527] exe[561128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42648576.403632] exe[561870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42648576.514698] exe[561870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b49deadd6 cs:33 sp:7f91b41df8e8 ax:ffffffffff600000 si:7f91b41dfe08 di:ffffffffff600000 [42652732.687261] exe[675948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42652732.784713] exe[677939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42652732.942247] exe[704595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564aa3f08778 cs:33 sp:7f7ab6bdcf90 ax:7f7ab6bdd020 si:ffffffffff600000 di:564aa3fcf153 [42657310.423627] exe[827670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563137791dd6 cs:33 sp:7f54440e58e8 ax:ffffffffff600000 si:7f54440e5e08 di:ffffffffff600000 [42657348.990699] exe[842457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56397743add6 cs:33 sp:7fed2bfe98e8 ax:ffffffffff600000 si:7fed2bfe9e08 di:ffffffffff600000 [42657352.442031] exe[898185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e301add6 cs:33 sp:7fecc4ef28e8 ax:ffffffffff600000 si:7fecc4ef2e08 di:ffffffffff600000 [42657381.011977] exe[903091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e59d06cdd6 cs:33 sp:7f2a12ab18e8 ax:ffffffffff600000 si:7f2a12ab1e08 di:ffffffffff600000 [42657480.113161] exe[888885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb11e4dd6 cs:33 sp:7fa984d6f8e8 ax:ffffffffff600000 si:7fa984d6fe08 di:ffffffffff600000 [42657643.017780] exe[863523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e8b5edd6 cs:33 sp:7fa475a258e8 ax:ffffffffff600000 si:7fa475a25e08 di:ffffffffff600000 [42657861.031527] exe[909415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648d0a9dd6 cs:33 sp:7f86be3888e8 ax:ffffffffff600000 si:7f86be388e08 di:ffffffffff600000 [42659443.175797] exe[942214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631c47cfdd6 cs:33 sp:7fa3e1c488e8 ax:ffffffffff600000 si:7fa3e1c48e08 di:ffffffffff600000 [42660073.466711] exe[937494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56051283edd6 cs:33 sp:7f0c9ca268e8 ax:ffffffffff600000 si:7f0c9ca26e08 di:ffffffffff600000 [42660990.712065] exe[970583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c2b8e8 ax:ffffffffff600000 si:7f8779c2be08 di:ffffffffff600000 [42660990.843046] exe[972491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c0a8e8 ax:ffffffffff600000 si:7f8779c0ae08 di:ffffffffff600000 [42660990.935721] exe[965739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565178839dd6 cs:33 sp:7f8779c0a8e8 ax:ffffffffff600000 si:7f8779c0ae08 di:ffffffffff600000 [42661369.203414] exe[927299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627d9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661369.278950] exe[930303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627b8f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661369.352893] exe[927217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b7f9edd6 cs:33 sp:7fc1627d9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [42661750.933620] exe[925800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.031008] exe[971593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.109772] exe[924134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42661751.136005] exe[971596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580be8a5778 cs:33 sp:7f204e637f90 ax:7f204e638020 si:ffffffffff600000 di:5580be96c153 [42667116.935901] exe[192419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03121e38e8 ax:ffffffffff600000 si:7f03121e3e08 di:ffffffffff600000 [42667117.067323] exe[186406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03121e38e8 ax:ffffffffff600000 si:7f03121e3e08 di:ffffffffff600000 [42667117.180687] exe[186326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b36ee1dd6 cs:33 sp:7f03120fc8e8 ax:ffffffffff600000 si:7f03120fce08 di:ffffffffff600000 [42670682.847734] exe[392926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.017326] exe[391173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.181710] exe[391598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42670683.328382] exe[410746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c7479dd6 cs:33 sp:7f4fd5fa28e8 ax:ffffffffff600000 si:7f4fd5fa2e08 di:ffffffffff600000 [42672393.828738] exe[489337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672393.933036] exe[546815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672394.039504] exe[492158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42672394.140317] exe[493455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4efcbdd6 cs:33 sp:7f3097c258e8 ax:ffffffffff600000 si:7f3097c25e08 di:ffffffffff600000 [42673226.344487] exe[567450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673227.570570] exe[567474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673228.793281] exe[568372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673230.011018] exe[567489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673231.639306] exe[569599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673232.902796] exe[569599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673233.928415] exe[567450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42673283.286008] exe[566037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.443957] exe[561273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.600594] exe[569807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42673283.718614] exe[560155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617b2c23dd6 cs:33 sp:7f61aa2bc8e8 ax:ffffffffff600000 si:7f61aa2bce08 di:ffffffffff600000 [42674354.237308] exe[560744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bacadd9dd6 cs:33 sp:7f90194c08e8 ax:ffffffffff600000 si:7f90194c0e08 di:ffffffffff600000 [42674604.729004] exe[599327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cdd4bfdd6 cs:33 sp:7f69e20ca8e8 ax:ffffffffff600000 si:7f69e20cae08 di:ffffffffff600000 [42674766.281199] exe[600672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.476941] exe[599343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.744943] exe[596230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42674766.927690] exe[596230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b319724dd6 cs:33 sp:7f59dc391f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675083.144416] exe[599901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675084.275853] exe[574419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675085.438911] exe[600945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675086.850262] exe[574530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42675571.432814] exe[633543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42675978.705216] exe[660446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675978.902355] exe[663011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675979.095572] exe[665331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42675979.298864] exe[663260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2ecf0dd6 cs:33 sp:7fcfca9a2f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42676026.409492] exe[662606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.527123] exe[661877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.683160] exe[662582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676026.778989] exe[662600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b2382dd6 cs:33 sp:7f007f43d8e8 ax:ffffffffff600000 si:7f007f43de08 di:ffffffffff600000 [42676268.465356] exe[673784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676269.063990] exe[673088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676269.730549] exe[673157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676270.348112] exe[673219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676271.221700] exe[672938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676271.897151] exe[676367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676272.507536] exe[672983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42676343.614485] exe[678782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676344.177768] exe[678796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676344.758564] exe[678800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676345.312770] exe[678804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42676460.088126] exe[666184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.184787] exe[654225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.252640] exe[666188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42676460.314961] exe[654026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb51a5dd6 cs:33 sp:7f23f31788e8 ax:ffffffffff600000 si:7f23f3178e08 di:ffffffffff600000 [42678466.366217] exe[704535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d894e7add6 cs:33 sp:7fe80fb388e8 ax:ffffffffff600000 si:7fe80fb38e08 di:ffffffffff600000 [42679125.386975] exe[708735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2d4e6bdd6 cs:33 sp:7f5a718788e8 ax:ffffffffff600000 si:7f5a71878e08 di:ffffffffff600000 [42679210.853895] exe[715511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679212.107133] exe[735238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679213.358321] exe[733038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679214.607991] exe[739115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42679979.762323] exe[738004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679979.978389] exe[738004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679980.170266] exe[773984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42679980.366004] exe[737791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b5a56dd6 cs:33 sp:7f0058f4b8e8 ax:ffffffffff600000 si:7f0058f4be08 di:ffffffffff600000 [42680647.338847] exe[765311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50892248e8 ax:ffffffffff600000 si:7f5089224e08 di:ffffffffff600000 [42680647.480107] exe[765872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50891e28e8 ax:ffffffffff600000 si:7f50891e2e08 di:ffffffffff600000 [42680647.636246] exe[765558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50892248e8 ax:ffffffffff600000 si:7f5089224e08 di:ffffffffff600000 [42680647.679411] exe[765591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dabc46dd6 cs:33 sp:7f50891c18e8 ax:ffffffffff600000 si:7f50891c1e08 di:ffffffffff600000 [42680725.769701] exe[763809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680725.943285] exe[756672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680726.067110] exe[763811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee290f90 ax:7fb3ee291020 si:ffffffffff600000 di:5557cc2e7153 [42680726.114172] exe[763809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557cc220778 cs:33 sp:7fb3ee20cf90 ax:7fb3ee20d020 si:ffffffffff600000 di:5557cc2e7153 [42680870.288263] exe[797158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42681067.089958] exe[798598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681068.114094] exe[799316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681069.144460] exe[799698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681070.194615] exe[798603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42681325.964006] exe[800843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580fb890dd6 cs:33 sp:7f04cfc9ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42681502.385105] exe[807696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a41b8fdd6 cs:33 sp:7f99173608e8 ax:ffffffffff600000 si:7f9917360e08 di:ffffffffff600000 [42681542.846052] exe[802618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056a426dd6 cs:33 sp:7f54300c28e8 ax:ffffffffff600000 si:7f54300c2e08 di:ffffffffff600000 [42681709.584998] exe[816412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42684189.667163] exe[946287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684189.739310] exe[946287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582de848e8 ax:ffffffffff600000 si:7f582de84e08 di:ffffffffff600000 [42684190.546771] exe[965258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684190.611645] exe[946460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bfb93dd6 cs:33 sp:7f582dea58e8 ax:ffffffffff600000 si:7f582dea5e08 di:ffffffffff600000 [42684588.159131] exe[998885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42685148.769244] exe[979247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42685632.329187] exe[39300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d3b8f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.446660] exe[39277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d3b8f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.485552] exe[40138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d376f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42685632.548911] exe[39538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55796a2d7dd6 cs:33 sp:7f777d376f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [42686640.756758] exe[99958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc6d84778 cs:33 sp:7f5696883f90 ax:7f5696884020 si:ffffffffff600000 di:563dc6e4b153 [42686641.390202] exe[101146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7521e778 cs:33 sp:7ffafb43cf90 ax:7ffafb43d020 si:ffffffffff600000 di:55ef752e5153 [42686641.980629] exe[102015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f95cdb4778 cs:33 sp:7f5ffe89ef90 ax:7f5ffe89f020 si:ffffffffff600000 di:55f95ce7b153 [42686644.064039] exe[101249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c694126778 cs:33 sp:7f21d8e7af90 ax:7f21d8e7b020 si:ffffffffff600000 di:55c6941ed153 [42686648.904124] exe[103960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c5123778 cs:33 sp:7feb952a9f90 ax:7feb952aa020 si:ffffffffff600000 di:55f1c51ea153 [42686721.031870] exe[116118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d18439778 cs:33 sp:7f0ba246df90 ax:7f0ba246e020 si:ffffffffff600000 di:555d18500153 [42686810.675186] exe[124777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562968203778 cs:33 sp:7f2599a94f90 ax:7f2599a95020 si:ffffffffff600000 di:5629682ca153 [42686901.222014] exe[109337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b9768f778 cs:33 sp:7f3a03d28f90 ax:7f3a03d29020 si:ffffffffff600000 di:555b97756153 [42687121.852956] exe[145153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559487699778 cs:33 sp:7f5df5b5cf90 ax:7f5df5b5d020 si:ffffffffff600000 di:559487760153 [42688122.199271] exe[151227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.342909] exe[149220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.461310] exe[171368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688122.496579] exe[99327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2198d9dd6 cs:33 sp:7fd091b998e8 ax:ffffffffff600000 si:7fd091b99e08 di:ffffffffff600000 [42688749.087021] exe[183520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.208862] exe[177611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.317892] exe[145963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688749.350566] exe[183517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed957dd6 cs:33 sp:7f068287b8e8 ax:ffffffffff600000 si:7f068287be08 di:ffffffffff600000 [42688832.990595] exe[144958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.158145] exe[99773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.284187] exe[144457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688833.485866] exe[142849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688834.231573] exe[167110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688834.398098] exe[185305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688835.239672] exe[135572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688835.347668] exe[184839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688836.163417] exe[135572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688836.269893] exe[167110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.206990] warn_bad_vsyscall: 12 callbacks suppressed [42688838.206994] exe[185742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.343550] exe[135609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.536259] exe[106112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.580386] exe[105275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.770086] exe[104417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688838.954576] exe[182604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.134889] exe[166464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.281750] exe[166396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.429425] exe[166396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688839.466335] exe[166383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688843.236823] warn_bad_vsyscall: 45 callbacks suppressed [42688843.236826] exe[145121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.392901] exe[178701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.531425] exe[183523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.570091] exe[177276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.751028] exe[154360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688843.921307] exe[144043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688844.148626] exe[143179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.249538] exe[143221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.450436] exe[100172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688844.698672] exe[175059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688848.798283] warn_bad_vsyscall: 15 callbacks suppressed [42688848.798286] exe[191684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688848.982683] exe[144041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.115745] exe[177233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.181914] exe[154423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.373911] exe[183524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.415233] exe[183524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.569598] exe[184436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.744610] exe[184412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.788371] exe[184435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688849.883829] exe[184412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688853.837655] warn_bad_vsyscall: 46 callbacks suppressed [42688853.837658] exe[144431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688853.879393] exe[177239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688854.020415] exe[154423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688854.149624] exe[98493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.294990] exe[106055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.480497] exe[182117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.744929] exe[182557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688854.927828] exe[175597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688855.089287] exe[135625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688855.958922] exe[101537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688859.228662] warn_bad_vsyscall: 6 callbacks suppressed [42688859.228665] exe[106052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688859.331519] exe[156713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9f98e8 ax:ffffffffff600000 si:7f860b9f9e08 di:ffffffffff600000 [42688860.054132] exe[184845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.185616] exe[100108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.265801] exe[145599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688860.331098] exe[135564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.188366] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.312273] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.435050] exe[175201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688861.604325] exe[196404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688864.290077] warn_bad_vsyscall: 6 callbacks suppressed [42688864.290081] exe[177280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688865.206088] exe[183528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688865.312665] exe[145573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.238004] exe[142614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.345009] exe[175201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.379982] exe[135649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.553520] exe[100268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.591624] exe[100902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688866.745553] exe[184846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688866.876775] exe[183543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688869.752892] warn_bad_vsyscall: 43 callbacks suppressed [42688869.752896] exe[141496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688869.893639] exe[183550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.009708] exe[141404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.669407] exe[156625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.716301] exe[101419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.850767] exe[213308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688870.897875] exe[213308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688871.127336] exe[101233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688871.663667] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688871.684768] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688875.616558] warn_bad_vsyscall: 44 callbacks suppressed [42688875.616562] exe[192895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.759469] exe[156722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.786697] exe[156545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688875.969674] exe[101289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.132290] exe[144049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.267438] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688876.431677] exe[98471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688876.693657] exe[142595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688877.581827] exe[175260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688878.554826] exe[145473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688881.109930] warn_bad_vsyscall: 3 callbacks suppressed [42688881.109933] exe[175199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688881.999343] exe[145609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688882.099907] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688882.271598] exe[98493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688882.412066] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688883.070932] exe[101927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688883.205254] exe[175255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688883.562739] exe[144418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688884.124372] exe[184851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688884.333294] exe[184851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9d88e8 ax:ffffffffff600000 si:7f860b9d8e08 di:ffffffffff600000 [42688887.163816] warn_bad_vsyscall: 5 callbacks suppressed [42688887.163819] exe[101306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.694419] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.894359] exe[98449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688887.938664] exe[97345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.089902] exe[191689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.221095] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688888.330384] exe[142619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.480964] exe[146360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.644776] exe[196227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688888.765182] exe[175309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688892.364092] warn_bad_vsyscall: 136 callbacks suppressed [42688892.364096] exe[135649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688892.971706] exe[177284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.004763] exe[177345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.210400] exe[154357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.349575] exe[100077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.472146] exe[100316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.501500] exe[100316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.751393] exe[181438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688893.934726] exe[102328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688894.119996] exe[100975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688897.397014] warn_bad_vsyscall: 82 callbacks suppressed [42688897.397018] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688897.444162] exe[97525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688898.353906] exe[101927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860b9f98e8 ax:ffffffffff600000 si:7f860b9f9e08 di:ffffffffff600000 [42688898.502658] exe[175046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688898.601193] exe[135707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688898.794478] exe[142922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688899.354915] exe[196256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688899.600627] exe[100089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688900.211948] exe[177218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688900.417118] exe[156529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.434126] warn_bad_vsyscall: 102 callbacks suppressed [42688902.434130] exe[185735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.584555] exe[184845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.683447] exe[156625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688902.878255] exe[101303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.387080] exe[182538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.432398] exe[144958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.647871] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688903.846162] exe[151829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688904.410163] exe[166393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688904.639538] exe[175714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688908.090922] warn_bad_vsyscall: 70 callbacks suppressed [42688908.090926] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688908.989156] exe[104425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688909.924414] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688910.825721] exe[135568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688910.923874] exe[175597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.071301] exe[192747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.102956] exe[166464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688911.279349] exe[106043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688911.577438] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688912.116828] exe[192747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688913.125813] warn_bad_vsyscall: 3 callbacks suppressed [42688913.125817] exe[156645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.255855] exe[166401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.420412] exe[185792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.472470] exe[166405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba3b8e8 ax:ffffffffff600000 si:7f860ba3be08 di:ffffffffff600000 [42688913.659704] exe[175267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688913.714675] exe[166383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688914.283411] exe[135529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688915.174129] exe[177279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba1a8e8 ax:ffffffffff600000 si:7f860ba1ae08 di:ffffffffff600000 [42688916.113590] exe[100242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688917.083795] exe[196063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688919.162981] warn_bad_vsyscall: 67 callbacks suppressed [42688919.162985] exe[182860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688919.337059] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.363605] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.385889] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.408464] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.434891] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.457790] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.478880] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.504640] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688919.527021] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688925.939688] warn_bad_vsyscall: 81 callbacks suppressed [42688925.939690] exe[146797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688926.771242] exe[177306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688926.973841] exe[182866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688928.591426] exe[99738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688929.421860] exe[196404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688929.507616] exe[98475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.371428] exe[101781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.505865] exe[178705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688930.558350] exe[141418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688931.236006] exe[144041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688931.339835] exe[205798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.160178] exe[177233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.242750] exe[183542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688932.389553] exe[154352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688933.122138] exe[100119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba5c8e8 ax:ffffffffff600000 si:7f860ba5ce08 di:ffffffffff600000 [42688933.317045] exe[183543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688933.356586] exe[175500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688934.047791] exe[142192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42688934.180347] exe[142926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5ddc4dd6 cs:33 sp:7f860ba7d8e8 ax:ffffffffff600000 si:7f860ba7de08 di:ffffffffff600000 [42689011.121470] warn_bad_vsyscall: 2 callbacks suppressed [42689011.121474] exe[217792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a04856d778 cs:33 sp:7f058e2e3f90 ax:7f058e2e4020 si:ffffffffff600000 di:55a048634153 [42691416.148649] exe[320402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.254109] exe[253046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.304495] exe[309960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691416.430484] exe[252983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d58e8 ax:ffffffffff600000 si:7fca964d5e08 di:ffffffffff600000 [42691790.329332] exe[317097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964d5f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691790.424285] exe[253541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca964b4f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691790.521164] exe[252806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78f23dd6 cs:33 sp:7fca96493f88 ax:ffffffffff600000 si:20002ac0 di:ffffffffff600000 [42691992.067123] exe[322792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f23008e8 ax:ffffffffff600000 si:7ff0f2300e08 di:ffffffffff600000 [42691992.146460] exe[262864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f22be8e8 ax:ffffffffff600000 si:7ff0f22bee08 di:ffffffffff600000 [42691992.305287] exe[284945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01d073dd6 cs:33 sp:7ff0f22be8e8 ax:ffffffffff600000 si:7ff0f22bee08 di:ffffffffff600000 [42692639.708333] exe[338259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.005179] exe[286219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.247451] exe[311417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.292867] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.340385] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.384473] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.431517] exe[277509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.478253] exe[277421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.528869] exe[308799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42692640.583535] exe[285802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b5482778 cs:33 sp:7fe85324bf90 ax:7fe85324c020 si:ffffffffff600000 di:55e8b5549153 [42700335.225105] warn_bad_vsyscall: 20 callbacks suppressed [42700335.225108] exe[565543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614aaff0778 cs:33 sp:7f5f93406f90 ax:7f5f93407020 si:ffffffffff600000 di:5614ab0b7153 [42700378.112333] exe[632867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff55a7778 cs:33 sp:7fc5e1841f90 ax:7fc5e1842020 si:ffffffffff600000 di:558ff566e153 [42700383.421439] exe[589880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b67ed778 cs:33 sp:7f1f73fb0f90 ax:7f1f73fb1020 si:ffffffffff600000 di:5601b68b4153 [42700415.738519] exe[618701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706131a778 cs:33 sp:7f47abbe1f90 ax:7f47abbe2020 si:ffffffffff600000 di:5570613e1153 [42700423.970641] exe[622018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559499e6b778 cs:33 sp:7fa196ff9f90 ax:7fa196ffa020 si:ffffffffff600000 di:559499f32153 [42700462.320289] exe[553089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f160678cf90 ax:7f160678d020 si:ffffffffff600000 di:55bc2b7f6153 [42700462.432529] exe[560181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f160678cf90 ax:7f160678d020 si:ffffffffff600000 di:55bc2b7f6153 [42700462.488204] exe[574329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f1606708f90 ax:7f1606709020 si:ffffffffff600000 di:55bc2b7f6153 [42700462.615962] exe[552798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f160678cf90 ax:7f160678d020 si:ffffffffff600000 di:55bc2b7f6153 [42700462.665444] exe[574329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b72f778 cs:33 sp:7f1606729f90 ax:7f160672a020 si:ffffffffff600000 di:55bc2b7f6153 [42700475.240198] exe[606391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565048707778 cs:33 sp:7fec254cbf90 ax:7fec254cc020 si:ffffffffff600000 di:5650487ce153 [42700558.802826] exe[597315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a279a75778 cs:33 sp:7f602fbacf90 ax:7f602fbad020 si:ffffffffff600000 di:55a279b3c153 [42702420.055485] exe[694195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1ab7b778 cs:33 sp:7fa3eada4f90 ax:7fa3eada5020 si:ffffffffff600000 di:559b1ac42153 [42703824.032172] exe[799288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc3c697778 cs:33 sp:7f8a2a949f90 ax:7f8a2a94a020 si:ffffffffff600000 di:55bc3c75e153 [42705150.276334] exe[787390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d8372dd6 cs:33 sp:7f589baf78e8 ax:ffffffffff600000 si:7f589baf7e08 di:ffffffffff600000 [42705150.355852] exe[787390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d8372dd6 cs:33 sp:7f589baf78e8 ax:ffffffffff600000 si:7f589baf7e08 di:ffffffffff600000 [42705150.378407] exe[762103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d8372dd6 cs:33 sp:7f589baf78e8 ax:ffffffffff600000 si:7f589baf7e08 di:ffffffffff600000 [42705150.419683] exe[766027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d8372dd6 cs:33 sp:7f589baf78e8 ax:ffffffffff600000 si:7f589baf7e08 di:ffffffffff600000 [42705163.043992] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.127250] exe[760531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.221627] exe[760531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.275882] exe[787105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.350571] exe[763110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.398927] exe[784807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.424598] exe[784785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705163.489033] exe[758871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.563204] exe[759044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705163.660671] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.178607] warn_bad_vsyscall: 105 callbacks suppressed [42705168.178610] exe[787096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.291250] exe[763362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.396843] exe[758835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.423594] exe[758871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.505524] exe[758874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.589894] exe[759053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.651014] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705168.687052] exe[787390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4848e8 ax:ffffffffff600000 si:7fa4cd484e08 di:ffffffffff600000 [42705168.777118] exe[763362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705168.898366] exe[759077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705173.950565] warn_bad_vsyscall: 96 callbacks suppressed [42705173.950569] exe[759222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705174.081205] exe[763110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705174.819993] exe[763116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.704343] exe[763332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.777459] exe[763332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.801222] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.867197] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.890156] exe[763137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705175.962155] exe[763374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705176.031769] exe[786124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705179.700499] warn_bad_vsyscall: 24 callbacks suppressed [42705179.700502] exe[763358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705179.832343] exe[766640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705179.960833] exe[763152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705180.108797] exe[763137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705180.184087] exe[782930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705180.312458] exe[758847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705180.436112] exe[759077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705181.178047] exe[773077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705181.243992] exe[758848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705181.273797] exe[758848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4848e8 ax:ffffffffff600000 si:7fa4cd484e08 di:ffffffffff600000 [42705184.715030] warn_bad_vsyscall: 27 callbacks suppressed [42705184.715034] exe[766027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705185.240876] exe[763137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705185.290001] exe[760887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705185.778245] exe[766646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705185.848830] exe[766008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705185.872853] exe[766008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705186.332069] exe[758893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705186.429806] exe[773077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705186.899530] exe[773077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705186.934801] exe[773077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.251362] warn_bad_vsyscall: 10 callbacks suppressed [42705190.251365] exe[763110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.404189] exe[786089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.443769] exe[786094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4638e8 ax:ffffffffff600000 si:7fa4cd463e08 di:ffffffffff600000 [42705190.520579] exe[758821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.620001] exe[763152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.740387] exe[763116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.785928] exe[763335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705190.849407] exe[758835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705191.004072] exe[763103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705191.085460] exe[758926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4a58e8 ax:ffffffffff600000 si:7fa4cd4a5e08 di:ffffffffff600000 [42705195.272837] warn_bad_vsyscall: 54 callbacks suppressed [42705195.272840] exe[760515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.332366] exe[758846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.394034] exe[758846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.420762] exe[758874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.483679] exe[762325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705195.568564] exe[758893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705196.354480] exe[758869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705196.430518] exe[760515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705196.458893] exe[760515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705196.489678] exe[760515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.313894] warn_bad_vsyscall: 166 callbacks suppressed [42705200.313898] exe[763154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.374743] exe[763154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.459690] exe[758839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.546676] exe[763296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.618783] exe[763110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.749014] exe[784807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.828731] exe[758839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.895227] exe[763361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705200.989574] exe[782913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705201.135329] exe[763309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.437712] warn_bad_vsyscall: 95 callbacks suppressed [42705205.437716] exe[763103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.540795] exe[786124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.562454] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.583610] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.606921] exe[758857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.641083] exe[763361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.663832] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.687191] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.716757] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42705205.738373] exe[758876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d4efddd6 cs:33 sp:7fa4cd4c68e8 ax:ffffffffff600000 si:7fa4cd4c6e08 di:ffffffffff600000 [42706369.034263] warn_bad_vsyscall: 97 callbacks suppressed [42706369.034267] exe[805835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b531f6b778 cs:33 sp:7f2639abff90 ax:7f2639ac0020 si:ffffffffff600000 di:55b532032153 [42706369.213758] exe[809631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b531f6b778 cs:33 sp:7f2639abff90 ax:7f2639ac0020 si:ffffffffff600000 di:55b532032153 [42706369.393134] exe[840321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b531f6b778 cs:33 sp:7f2639abff90 ax:7f2639ac0020 si:ffffffffff600000 di:55b532032153 [42706915.799445] exe[867229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d817add6 cs:33 sp:7f0997f728e8 ax:ffffffffff600000 si:7f0997f72e08 di:ffffffffff600000 [42706916.099506] exe[872988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d817add6 cs:33 sp:7f0997f728e8 ax:ffffffffff600000 si:7f0997f72e08 di:ffffffffff600000 [42706916.423873] exe[875486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d817add6 cs:33 sp:7f0997f728e8 ax:ffffffffff600000 si:7f0997f72e08 di:ffffffffff600000 [42706916.496412] exe[873463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d817add6 cs:33 sp:7f0997f308e8 ax:ffffffffff600000 si:7f0997f30e08 di:ffffffffff600000 [42706919.290738] exe[872233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706919.579411] exe[873663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706919.871990] exe[872233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706920.165435] exe[861878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706920.448609] exe[873119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706920.708886] exe[871733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706921.021920] exe[869033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706921.294184] exe[873442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42706921.569406] exe[867235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53cfe0dd6 cs:33 sp:7f34e9fad8e8 ax:ffffffffff600000 si:7f34e9fade08 di:ffffffffff600000 [42707872.544250] exe[903149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed236b3778 cs:33 sp:7fc6dd3cdf90 ax:7fc6dd3ce020 si:ffffffffff600000 di:55ed2377a153 [42711050.595907] exe[4478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae118d778 cs:33 sp:7f7fdd41bf90 ax:7f7fdd41c020 si:ffffffffff600000 di:562ae1254153 [42711050.711968] exe[985161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae118d778 cs:33 sp:7f7fdd41bf90 ax:7f7fdd41c020 si:ffffffffff600000 di:562ae1254153 [42711050.752309] exe[985105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae118d778 cs:33 sp:7f7fdd41bf90 ax:7f7fdd41c020 si:ffffffffff600000 di:562ae1254153 [42711050.852050] exe[955344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae118d778 cs:33 sp:7f7fdd3d9f90 ax:7f7fdd3da020 si:ffffffffff600000 di:562ae1254153 [42711419.823487] exe[965359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aedf1d2778 cs:33 sp:7f187bab9f90 ax:7f187baba020 si:ffffffffff600000 di:55aedf299153 [42711419.955254] exe[952136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aedf1d2778 cs:33 sp:7f187bab9f90 ax:7f187baba020 si:ffffffffff600000 di:55aedf299153 [42711420.129590] exe[10957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aedf1d2778 cs:33 sp:7f187ba56f90 ax:7f187ba57020 si:ffffffffff600000 di:55aedf299153 [42711813.214825] exe[939374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ec48e8 ax:ffffffffff600000 si:7f2297ec4e08 di:ffffffffff600000 [42711813.470130] exe[939200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.526920] exe[939200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.580799] exe[946050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.625999] exe[946050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.676581] exe[935566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.742161] exe[935566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.798450] exe[935563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.846909] exe[935563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42711813.918598] exe[936349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee33e5dd6 cs:33 sp:7f2297ea38e8 ax:ffffffffff600000 si:7f2297ea3e08 di:ffffffffff600000 [42713128.965170] warn_bad_vsyscall: 21 callbacks suppressed [42713128.965173] exe[49843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b81b14778 cs:33 sp:7f2d01e7ef90 ax:7f2d01e7f020 si:ffffffffff600000 di:563b81bdb153 [42713129.162046] exe[50057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b81b14778 cs:33 sp:7f2d01e7ef90 ax:7f2d01e7f020 si:ffffffffff600000 di:563b81bdb153 [42713129.242013] exe[49996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b81b14778 cs:33 sp:7f2d01e1bf90 ax:7f2d01e1c020 si:ffffffffff600000 di:563b81bdb153 [42713129.386807] exe[49828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b81b14778 cs:33 sp:7f2d01e7ef90 ax:7f2d01e7f020 si:ffffffffff600000 di:563b81bdb153 [42715322.180365] exe[64509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55571beffdd6 cs:33 sp:7f4cd1fcd8e8 ax:ffffffffff600000 si:7f4cd1fcde08 di:ffffffffff600000 [42715322.280040] exe[58304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55571beffdd6 cs:33 sp:7f4cd1fcd8e8 ax:ffffffffff600000 si:7f4cd1fcde08 di:ffffffffff600000 [42715322.392299] exe[72399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55571beffdd6 cs:33 sp:7f4cd1fac8e8 ax:ffffffffff600000 si:7f4cd1face08 di:ffffffffff600000 [42716731.602749] exe[123705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9f9765778 cs:33 sp:7f1410bfcf90 ax:7f1410bfd020 si:ffffffffff600000 di:55a9f982c153 [42716737.297880] exe[60127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d215df2778 cs:33 sp:7f53d98acf90 ax:7f53d98ad020 si:ffffffffff600000 di:55d215eb9153 [42716737.852666] exe[135654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b06c778 cs:33 sp:7f42fad34f90 ax:7f42fad35020 si:ffffffffff600000 di:55860b133153 [42717111.333262] exe[146271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613e4f2a778 cs:33 sp:7ff877045f90 ax:7ff877046020 si:ffffffffff600000 di:5613e4ff1153 [42717232.178983] exe[149253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd02a13778 cs:33 sp:7f41cce3ff90 ax:7f41cce40020 si:ffffffffff600000 di:55bd02ada153 [42717306.216750] exe[74708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b5b92f778 cs:33 sp:7fb4e5d2bf90 ax:7fb4e5d2c020 si:ffffffffff600000 di:561b5b9f6153 [42717322.930526] exe[153669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f3c25778 cs:33 sp:7f0a71ff7f90 ax:7f0a71ff8020 si:ffffffffff600000 di:55f6f3cec153 [42717345.446018] exe[123448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565286fe9778 cs:33 sp:7f317605df90 ax:7f317605e020 si:ffffffffff600000 di:5652870b0153 [42717363.124625] exe[76220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce1905778 cs:33 sp:7ff8f913ef90 ax:7ff8f913f020 si:ffffffffff600000 di:55dce19cc153 [42717650.372912] exe[104996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec1fa1778 cs:33 sp:7f0cdc488f90 ax:7f0cdc489020 si:ffffffffff600000 di:564ec2068153 [42718355.594232] exe[197868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627b19c7778 cs:33 sp:7f9b6a160f90 ax:7f9b6a161020 si:ffffffffff600000 di:5627b1a8e153 [42718355.684143] exe[143236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627b19c7778 cs:33 sp:7f9b6a160f90 ax:7f9b6a161020 si:ffffffffff600000 di:5627b1a8e153 [42718355.789965] exe[196129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627b19c7778 cs:33 sp:7f9b6a160f90 ax:7f9b6a161020 si:ffffffffff600000 di:5627b1a8e153 [42718390.026855] exe[201161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cc37f778 cs:33 sp:7f936234af90 ax:7f936234b020 si:ffffffffff600000 di:55d8cc446153 [42720771.650789] exe[251869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8d448778 cs:33 sp:7f1ff6850f90 ax:7f1ff6851020 si:ffffffffff600000 di:558e8d50f153 [42720966.958343] exe[236143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c327b5778 cs:33 sp:7f0c39cb1f90 ax:7f0c39cb2020 si:ffffffffff600000 di:560c3287c153 [42721005.919699] exe[248778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561942283778 cs:33 sp:7f5f64c5af90 ax:7f5f64c5b020 si:ffffffffff600000 di:56194234a153 [42721012.675925] exe[249966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce4b30a778 cs:33 sp:7fa6e3e16f90 ax:7fa6e3e17020 si:ffffffffff600000 di:55ce4b3d1153 [42721064.274829] exe[256769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562221734778 cs:33 sp:7f8efe0bdf90 ax:7f8efe0be020 si:ffffffffff600000 di:5622217fb153 [42721095.622487] exe[228350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ccd3fb778 cs:33 sp:7fec92da0f90 ax:7fec92da1020 si:ffffffffff600000 di:563ccd4c2153 [42722583.257542] exe[306425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f5059778 cs:33 sp:7fb865661f90 ax:7fb865662020 si:ffffffffff600000 di:55b7f5120153 [42723787.425134] exe[394660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625549dcdd6 cs:33 sp:7f9ea93678e8 ax:ffffffffff600000 si:7f9ea9367e08 di:ffffffffff600000 [42723787.544136] exe[394710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625549dcdd6 cs:33 sp:7f9ea93678e8 ax:ffffffffff600000 si:7f9ea9367e08 di:ffffffffff600000 [42723787.648640] exe[394696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625549dcdd6 cs:33 sp:7f9ea93678e8 ax:ffffffffff600000 si:7f9ea9367e08 di:ffffffffff600000 [42723787.769984] exe[394710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625549dcdd6 cs:33 sp:7f9ea93678e8 ax:ffffffffff600000 si:7f9ea9367e08 di:ffffffffff600000 [42724241.101466] exe[419884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b860ab4dd6 cs:33 sp:7f593ccaff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42724241.316796] exe[419687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b860ab4dd6 cs:33 sp:7f593ccaff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42724241.505563] exe[420076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b860ab4dd6 cs:33 sp:7f593ccaff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42724241.718557] exe[371042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b860ab4dd6 cs:33 sp:7f593ccaff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42724583.960548] exe[347572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268a441dd6 cs:33 sp:7f32adf858e8 ax:ffffffffff600000 si:7f32adf85e08 di:ffffffffff600000 [42724584.157216] exe[420843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268a441dd6 cs:33 sp:7f32adf858e8 ax:ffffffffff600000 si:7f32adf85e08 di:ffffffffff600000 [42724584.264314] exe[418301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268a441dd6 cs:33 sp:7f32adf858e8 ax:ffffffffff600000 si:7f32adf85e08 di:ffffffffff600000 [42724584.418688] exe[349325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268a441dd6 cs:33 sp:7f32adf858e8 ax:ffffffffff600000 si:7f32adf85e08 di:ffffffffff600000 [42726324.582908] exe[417624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b322cdd6 cs:33 sp:7fa0474f98e8 ax:ffffffffff600000 si:7fa0474f9e08 di:ffffffffff600000 [42726324.787693] exe[437821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b322cdd6 cs:33 sp:7fa0474f98e8 ax:ffffffffff600000 si:7fa0474f9e08 di:ffffffffff600000 [42726324.876592] exe[434677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b322cdd6 cs:33 sp:7fa0474f98e8 ax:ffffffffff600000 si:7fa0474f9e08 di:ffffffffff600000 [42726325.056244] exe[441856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564b322cdd6 cs:33 sp:7fa0474f98e8 ax:ffffffffff600000 si:7fa0474f9e08 di:ffffffffff600000 [42726690.106450] exe[477799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d530add6 cs:33 sp:7f6f2fb4c8e8 ax:ffffffffff600000 si:7f6f2fb4ce08 di:ffffffffff600000 [42727035.030660] exe[493540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff18f22dd6 cs:33 sp:7f70a069e8e8 ax:ffffffffff600000 si:7f70a069ee08 di:ffffffffff600000 [42727035.284147] exe[467768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff18f22dd6 cs:33 sp:7f70a069e8e8 ax:ffffffffff600000 si:7f70a069ee08 di:ffffffffff600000 [42727035.509418] exe[450929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff18f22dd6 cs:33 sp:7f70a069e8e8 ax:ffffffffff600000 si:7f70a069ee08 di:ffffffffff600000 [42727035.711078] exe[481716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff18f22dd6 cs:33 sp:7f70a069e8e8 ax:ffffffffff600000 si:7f70a069ee08 di:ffffffffff600000 [42728230.878805] exe[524631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728231.967291] exe[524635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728233.057972] exe[524648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728234.086830] exe[524540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728235.859972] exe[524635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728236.969226] exe[524635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728238.045246] exe[524635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728619.331423] exe[532042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728619.884046] exe[531469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728620.460417] exe[531469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728620.959655] exe[531169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728654.568607] exe[532545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42728692.291616] exe[532462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1d1c46dd6 cs:33 sp:7f2a78409f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42728722.559250] exe[527057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567877a2dd6 cs:33 sp:7f90e288d8e8 ax:ffffffffff600000 si:7f90e288de08 di:ffffffffff600000 [42728722.750179] exe[532884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567877a2dd6 cs:33 sp:7f90e288d8e8 ax:ffffffffff600000 si:7f90e288de08 di:ffffffffff600000 [42728722.937240] exe[527055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567877a2dd6 cs:33 sp:7f90e288d8e8 ax:ffffffffff600000 si:7f90e288de08 di:ffffffffff600000 [42728723.120522] exe[532690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567877a2dd6 cs:33 sp:7f90e288d8e8 ax:ffffffffff600000 si:7f90e288de08 di:ffffffffff600000 [42728880.448548] exe[535335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42728881.442816] exe[535348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42728882.537315] exe[535380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42728883.725781] exe[534691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42728958.617284] exe[529116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728960.054303] exe[530750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728961.457787] exe[529182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42728962.961667] exe[529508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42729208.949622] exe[522562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729209.112304] exe[522566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729209.289100] exe[522562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729213.141708] exe[540243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42729238.235230] exe[522566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729238.414206] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729238.575814] exe[522566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729238.739971] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729238.867048] exe[522561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.062555] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.233890] exe[522561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.366067] exe[519869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.521243] exe[522566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729239.662402] exe[522561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a95d3dd6 cs:33 sp:7f4f8cdbd8e8 ax:ffffffffff600000 si:7f4f8cdbde08 di:ffffffffff600000 [42729860.289463] warn_bad_vsyscall: 4 callbacks suppressed [42729860.289467] exe[559960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb826edd6 cs:33 sp:7fd3be1df8e8 ax:ffffffffff600000 si:7fd3be1dfe08 di:ffffffffff600000 [42729860.365054] exe[559917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb826edd6 cs:33 sp:7fd3be1df8e8 ax:ffffffffff600000 si:7fd3be1dfe08 di:ffffffffff600000 [42729860.420227] exe[559917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb826edd6 cs:33 sp:7fd3be1df8e8 ax:ffffffffff600000 si:7fd3be1dfe08 di:ffffffffff600000 [42731023.042892] exe[626217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75ae38e8 ax:ffffffffff600000 si:7f3c75ae3e08 di:ffffffffff600000 [42731023.132229] exe[624568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75ae38e8 ax:ffffffffff600000 si:7f3c75ae3e08 di:ffffffffff600000 [42731023.193762] exe[624824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75a5f8e8 ax:ffffffffff600000 si:7f3c75a5fe08 di:ffffffffff600000 [42731023.258178] exe[625448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75ae38e8 ax:ffffffffff600000 si:7f3c75ae3e08 di:ffffffffff600000 [42731023.290951] exe[626395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec4946dd6 cs:33 sp:7f3c75aa18e8 ax:ffffffffff600000 si:7f3c75aa1e08 di:ffffffffff600000 [42732941.545004] exe[656077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42733010.978047] exe[661401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42733368.042825] exe[602456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733368.178736] exe[658888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176e988e8 ax:ffffffffff600000 si:7fc176e98e08 di:ffffffffff600000 [42733368.412579] exe[601409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.026518] exe[601500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.140610] exe[601144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.247159] exe[660390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.390554] exe[601500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.515445] exe[601401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.646366] exe[662412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.768798] exe[658888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733389.899387] exe[601500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733390.037088] exe[601401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e95ccdd6 cs:33 sp:7fc176eb98e8 ax:ffffffffff600000 si:7fc176eb9e08 di:ffffffffff600000 [42733742.665990] exe[698969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0654c9dd6 cs:33 sp:7f53e1ba28e8 ax:ffffffffff600000 si:7f53e1ba2e08 di:ffffffffff600000 [42733742.912112] exe[699560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0654c9dd6 cs:33 sp:7f53e1b818e8 ax:ffffffffff600000 si:7f53e1b81e08 di:ffffffffff600000 [42733743.138568] exe[698407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0654c9dd6 cs:33 sp:7f53e1ba28e8 ax:ffffffffff600000 si:7f53e1ba2e08 di:ffffffffff600000 [42734672.504928] exe[715697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f8370dd6 cs:33 sp:7fd4018b78e8 ax:ffffffffff600000 si:7fd4018b7e08 di:ffffffffff600000 [42734672.715444] exe[722548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f8370dd6 cs:33 sp:7fd4018b78e8 ax:ffffffffff600000 si:7fd4018b7e08 di:ffffffffff600000 [42734672.810084] exe[722548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f8370dd6 cs:33 sp:7fd4018b78e8 ax:ffffffffff600000 si:7fd4018b7e08 di:ffffffffff600000 [42734672.936175] exe[722548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f8370dd6 cs:33 sp:7fd4018b78e8 ax:ffffffffff600000 si:7fd4018b7e08 di:ffffffffff600000 [42736753.917476] exe[731594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053705bdd6 cs:33 sp:7f95aee1b8e8 ax:ffffffffff600000 si:7f95aee1be08 di:ffffffffff600000 [42736754.048842] exe[731451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053705bdd6 cs:33 sp:7f95aee1b8e8 ax:ffffffffff600000 si:7f95aee1be08 di:ffffffffff600000 [42736754.187117] exe[730671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053705bdd6 cs:33 sp:7f95aee1b8e8 ax:ffffffffff600000 si:7f95aee1be08 di:ffffffffff600000 [42737657.114007] exe[794391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b472d0dd6 cs:33 sp:7f45dc00d8e8 ax:ffffffffff600000 si:7f45dc00de08 di:ffffffffff600000 [42737959.964333] exe[800522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5be73dd6 cs:33 sp:7f370c0978e8 ax:ffffffffff600000 si:7f370c097e08 di:ffffffffff600000 [42737969.149937] exe[807191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93e39fdd6 cs:33 sp:7f943da9e8e8 ax:ffffffffff600000 si:7f943da9ee08 di:ffffffffff600000 [42738012.011670] exe[810341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76474fdd6 cs:33 sp:7f85cb9698e8 ax:ffffffffff600000 si:7f85cb969e08 di:ffffffffff600000 [42738038.707431] exe[823752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637cbc2cdd6 cs:33 sp:7fd87ed9c8e8 ax:ffffffffff600000 si:7fd87ed9ce08 di:ffffffffff600000 [42738073.688529] exe[829243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1a95b2dd6 cs:33 sp:7fc1130728e8 ax:ffffffffff600000 si:7fc113072e08 di:ffffffffff600000 [42738375.575577] exe[774329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df02d2cdd6 cs:33 sp:7f81adf278e8 ax:ffffffffff600000 si:7f81adf27e08 di:ffffffffff600000 [42738506.043003] exe[829123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579fc811dd6 cs:33 sp:7f1432f838e8 ax:ffffffffff600000 si:7f1432f83e08 di:ffffffffff600000 [42738972.902499] exe[878119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60e908dd6 cs:33 sp:7f3f7abc08e8 ax:ffffffffff600000 si:7f3f7abc0e08 di:ffffffffff600000 [42739016.506690] exe[884000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b260842dd6 cs:33 sp:7f3e3a7c98e8 ax:ffffffffff600000 si:7f3e3a7c9e08 di:ffffffffff600000 [42740326.106215] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620ffe42dd6 cs:33 sp:7fa9c3c588e8 ax:ffffffffff600000 si:7fa9c3c58e08 di:ffffffffff600000 [42743810.734308] exe[151722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c1d61dd6 cs:33 sp:7f6463ca9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42743810.847044] exe[153454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c1d61dd6 cs:33 sp:7f6463c88f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42743810.961423] exe[165591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c1d61dd6 cs:33 sp:7f6463ca9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42744007.282460] exe[166751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42744007.972530] exe[187578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42744008.574315] exe[166751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42744008.827123] exe[187599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42748150.133854] exe[345999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e688c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [42748151.055661] exe[349068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e688c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [42748152.003849] exe[312749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e688c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [42748152.102647] exe[299584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e688c2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [42749463.544497] exe[349249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0d608dd6 cs:33 sp:7f76bc10d8e8 ax:ffffffffff600000 si:7f76bc10de08 di:ffffffffff600000 [42749463.739969] exe[310443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0d608dd6 cs:33 sp:7f76bc10d8e8 ax:ffffffffff600000 si:7f76bc10de08 di:ffffffffff600000 [42749463.952706] exe[361417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0d608dd6 cs:33 sp:7f76bc10d8e8 ax:ffffffffff600000 si:7f76bc10de08 di:ffffffffff600000 [42753658.649079] exe[465446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cc667778 cs:33 sp:7fc93ad34f90 ax:7fc93ad35020 si:ffffffffff600000 di:55a3cc72e153 [42753658.794923] exe[463703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cc667778 cs:33 sp:7fc93ad34f90 ax:7fc93ad35020 si:ffffffffff600000 di:55a3cc72e153 [42753658.846359] exe[463745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cc667778 cs:33 sp:7fc93acd1f90 ax:7fc93acd2020 si:ffffffffff600000 di:55a3cc72e153 [42753659.568848] exe[463888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cc667778 cs:33 sp:7fc93ad34f90 ax:7fc93ad35020 si:ffffffffff600000 di:55a3cc72e153 [42753792.665807] exe[493459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616500a7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000200 [42753792.727177] exe[493337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616500a7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000200 [42753792.754417] exe[493359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616500a7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000200 [42753792.816438] exe[493094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616500a7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000200 [42754743.958458] exe[463869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556506392778 cs:33 sp:7fc196a50f90 ax:7fc196a51020 si:ffffffffff600000 di:556506459153 [42754744.191602] exe[464206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556506392778 cs:33 sp:7fc196a50f90 ax:7fc196a51020 si:ffffffffff600000 di:556506459153 [42754744.467947] exe[463832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556506392778 cs:33 sp:7fc196a2ff90 ax:7fc196a30020 si:ffffffffff600000 di:556506459153 [42759792.531136] exe[689637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0965778 cs:33 sp:7f8d324f1f90 ax:7f8d324f2020 si:ffffffffff600000 di:558bf0a2c153 [42759792.676168] exe[689325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0965778 cs:33 sp:7f8d324d0f90 ax:7f8d324d1020 si:ffffffffff600000 di:558bf0a2c153 [42759792.846556] exe[690038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0965778 cs:33 sp:7f8d324f1f90 ax:7f8d324f2020 si:ffffffffff600000 di:558bf0a2c153 [42759792.905449] exe[689235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0965778 cs:33 sp:7f8d3248ef90 ax:7f8d3248f020 si:ffffffffff600000 di:558bf0a2c153 [42759842.365659] exe[662401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555add96ddd6 cs:33 sp:7ff4e31ab8e8 ax:ffffffffff600000 si:7ff4e31abe08 di:ffffffffff600000 [42759842.478391] exe[652415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555add96ddd6 cs:33 sp:7ff4e31ab8e8 ax:ffffffffff600000 si:7ff4e31abe08 di:ffffffffff600000 [42759842.552757] exe[653010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555add96ddd6 cs:33 sp:7ff4e31ab8e8 ax:ffffffffff600000 si:7ff4e31abe08 di:ffffffffff600000 [42761097.283076] exe[654814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a320608e8 ax:ffffffffff600000 si:7f1a32060e08 di:ffffffffff600000 [42761097.493589] exe[702653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.520166] exe[703494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.554687] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.593683] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.618021] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.640800] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.662248] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.684538] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42761097.708272] exe[702693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc1e9ddd6 cs:33 sp:7f1a3201e8e8 ax:ffffffffff600000 si:7f1a3201ee08 di:ffffffffff600000 [42763345.825667] warn_bad_vsyscall: 26 callbacks suppressed [42763345.825672] exe[757898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f285add6 cs:33 sp:7fbfd5bfe8e8 ax:ffffffffff600000 si:7fbfd5bfee08 di:ffffffffff600000 [42763345.912244] exe[758412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f285add6 cs:33 sp:7fbfd5bfe8e8 ax:ffffffffff600000 si:7fbfd5bfee08 di:ffffffffff600000 [42763346.037679] exe[757881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f285add6 cs:33 sp:7fbfd5bdd8e8 ax:ffffffffff600000 si:7fbfd5bdde08 di:ffffffffff600000 [42763679.344318] exe[795490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c43acdd6 cs:33 sp:7f4f0710f8e8 ax:ffffffffff600000 si:7f4f0710fe08 di:ffffffffff600000 [42763680.022145] exe[795024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c43acdd6 cs:33 sp:7f4f070ee8e8 ax:ffffffffff600000 si:7f4f070eee08 di:ffffffffff600000 [42763680.190819] exe[795490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c43acdd6 cs:33 sp:7f4f0710f8e8 ax:ffffffffff600000 si:7f4f0710fe08 di:ffffffffff600000 [42763680.255693] exe[795693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c43acdd6 cs:33 sp:7f4f0708b8e8 ax:ffffffffff600000 si:7f4f0708be08 di:ffffffffff600000 [42765596.828736] exe[818124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c394bd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:808000 [42765596.906491] exe[832308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c394bd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:808000 [42765596.971934] exe[791906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c394bd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:808000 [42766201.412069] exe[832528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766201.486949] exe[834676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011dd8e8 ax:ffffffffff600000 si:7fd2011dde08 di:ffffffffff600000 [42766201.560014] exe[832792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.258149] exe[845987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.347093] exe[834876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.474755] exe[846449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.608533] exe[845987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.704109] exe[845987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42766209.779343] exe[846672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed13fcdd6 cs:33 sp:7fd2011fe8e8 ax:ffffffffff600000 si:7fd2011fee08 di:ffffffffff600000 [42767878.885487] exe[882607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42767878.993437] exe[882614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42767879.086685] exe[882228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42767879.128157] exe[884107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603f838e8 ax:ffffffffff600000 si:7f4603f83e08 di:ffffffffff600000 [42767879.388023] exe[884255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.495066] exe[883351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.568066] exe[883240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.636661] exe[885492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.707485] exe[883420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42767879.793014] exe[883501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0e3d1dd6 cs:33 sp:7ffaa54a48e8 ax:ffffffffff600000 si:7ffaa54a4e08 di:ffffffffff600000 [42768911.182932] warn_bad_vsyscall: 12 callbacks suppressed [42768911.182937] exe[912590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b9d5edd6 cs:33 sp:7fe34a820f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768911.364159] exe[912684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b9d5edd6 cs:33 sp:7fe34a820f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768911.426920] exe[912539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b9d5edd6 cs:33 sp:7fe34a7bdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768911.647253] exe[912400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b9d5edd6 cs:33 sp:7fe34a7def88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768930.648951] exe[912349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768930.831264] exe[912688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768931.013763] exe[913349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768931.212572] exe[912452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768931.404981] exe[912411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768931.601901] exe[918571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768932.274219] exe[918084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768932.452112] exe[912744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768933.171449] exe[912454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768933.322280] exe[912315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768935.679156] warn_bad_vsyscall: 5 callbacks suppressed [42768935.679160] exe[912379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768935.871329] exe[912572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768936.045270] exe[912331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42768936.226308] exe[913343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42768936.929440] exe[912379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42768937.095432] exe[912459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632168e1dd6 cs:33 sp:7f461380ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768937.162046] exe[912774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d26fcdd6 cs:33 sp:7fd610d49f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768937.897772] exe[912682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d26fcdd6 cs:33 sp:7fd610d49f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42768938.062282] exe[912369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d26fcdd6 cs:33 sp:7fd610d49f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42770018.977395] exe[887335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42770019.040467] exe[884075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42770019.130931] exe[884051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42770019.163831] exe[882175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9979aedd6 cs:33 sp:7f4603fa48e8 ax:ffffffffff600000 si:7f4603fa4e08 di:ffffffffff600000 [42771533.959107] exe[987410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f37416dd6 cs:33 sp:7f89611288e8 ax:ffffffffff600000 si:7f8961128e08 di:ffffffffff600000 [42771534.187431] exe[3886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f37416dd6 cs:33 sp:7f89611288e8 ax:ffffffffff600000 si:7f8961128e08 di:ffffffffff600000 [42771534.413952] exe[987104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f37416dd6 cs:33 sp:7f89611288e8 ax:ffffffffff600000 si:7f8961128e08 di:ffffffffff600000 [42771534.669598] exe[986819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f37416dd6 cs:33 sp:7f89611288e8 ax:ffffffffff600000 si:7f8961128e08 di:ffffffffff600000 [42772221.589151] exe[12036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772222.134893] exe[11476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772222.718683] exe[12036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772223.259665] exe[10824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772223.994552] exe[11458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772224.536143] exe[21121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772225.090494] exe[10824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42772927.993254] exe[965155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398a781dd6 cs:33 sp:7f6968dd08e8 ax:ffffffffff600000 si:7f6968dd0e08 di:ffffffffff600000 [42772928.107084] exe[955299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398a781dd6 cs:33 sp:7f6968dd08e8 ax:ffffffffff600000 si:7f6968dd0e08 di:ffffffffff600000 [42772928.232309] exe[993374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398a781dd6 cs:33 sp:7f6968dd08e8 ax:ffffffffff600000 si:7f6968dd0e08 di:ffffffffff600000 [42772928.317335] exe[993333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398a781dd6 cs:33 sp:7f6968dd08e8 ax:ffffffffff600000 si:7f6968dd0e08 di:ffffffffff600000 [42773230.734337] exe[41199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc1755dd6 cs:33 sp:7f12f5b6c8e8 ax:ffffffffff600000 si:7f12f5b6ce08 di:ffffffffff600000 [42773230.861471] exe[46687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc1755dd6 cs:33 sp:7f12f5b6c8e8 ax:ffffffffff600000 si:7f12f5b6ce08 di:ffffffffff600000 [42773230.962230] exe[44431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc1755dd6 cs:33 sp:7f12f5b6c8e8 ax:ffffffffff600000 si:7f12f5b6ce08 di:ffffffffff600000 [42773231.080712] exe[46816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc1755dd6 cs:33 sp:7f12f5b6c8e8 ax:ffffffffff600000 si:7f12f5b6ce08 di:ffffffffff600000 [42773713.574965] exe[50338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112d5b3dd6 cs:33 sp:7f68627948e8 ax:ffffffffff600000 si:7f6862794e08 di:ffffffffff600000 [42773740.777447] exe[57390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf8d3eadd6 cs:33 sp:7fdc37b818e8 ax:ffffffffff600000 si:7fdc37b81e08 di:ffffffffff600000 [42774128.006106] exe[65358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774128.859108] exe[65358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774129.813702] exe[65358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774130.697690] exe[65380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774132.009228] exe[65380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774132.963097] exe[65350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774133.738555] exe[65375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42774859.014359] exe[79927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559458bedd6 cs:33 sp:7f1e4e52df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42774859.226312] exe[63527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559458bedd6 cs:33 sp:7f1e4e52df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42774859.539311] exe[63644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559458bedd6 cs:33 sp:7f1e4e52df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42774859.727643] exe[85918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559458bedd6 cs:33 sp:7f1e4e52df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42775487.974986] exe[109159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42775488.603574] exe[109328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42775489.185261] exe[103885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42775489.742645] exe[107133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42775713.109574] exe[116673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727b3e7dd6 cs:33 sp:7faa0fbbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42775713.371313] exe[81269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727b3e7dd6 cs:33 sp:7faa0fbbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42775713.625355] exe[114438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727b3e7dd6 cs:33 sp:7faa0fbbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42775713.862158] exe[101981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727b3e7dd6 cs:33 sp:7faa0fbbaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [42776554.608029] exe[137467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56041e8b4dd6 cs:33 sp:7f61ae4b78e8 ax:ffffffffff600000 si:7f61ae4b7e08 di:ffffffffff600000 [42776776.654007] exe[147795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0