I1214 12:15:33.852310 775906 main.go:216] *************************** I1214 12:15:33.852425 775906 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-cover-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0] I1214 12:15:33.852609 775906 main.go:218] Version release-20221205.0-29-g2deb308638ae I1214 12:15:33.852664 775906 main.go:219] GOOS: linux I1214 12:15:33.852734 775906 main.go:220] GOARCH: amd64 I1214 12:15:33.852786 775906 main.go:221] PID: 775906 I1214 12:15:33.852840 775906 main.go:222] UID: 0, GID: 0 I1214 12:15:33.852877 775906 main.go:223] Configuration: I1214 12:15:33.852920 775906 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I1214 12:15:33.852981 775906 main.go:225] Platform: ptrace I1214 12:15:33.853084 775906 main.go:226] FileAccess: exclusive I1214 12:15:33.853166 775906 main.go:228] Overlay: Root=false, SubMounts=false, FilestoreDir="" I1214 12:15:33.853234 775906 main.go:229] Network: sandbox, logging: false I1214 12:15:33.853286 775906 main.go:230] Strace: false, max size: 1024, syscalls: I1214 12:15:33.853370 775906 main.go:231] LISAFS: true I1214 12:15:33.853423 775906 main.go:232] Debug: true I1214 12:15:33.853481 775906 main.go:233] Systemd: false I1214 12:15:33.853521 775906 main.go:234] *************************** W1214 12:15:33.853559 775906 main.go:239] Block the TERM signal. This is only safe in tests! D1214 12:15:33.853920 775906 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D1214 12:15:33.860898 775906 container.go:594] Signal container, cid: ci-gvisor-ptrace-2-race-cover-0, signal: signal 0 (0) D1214 12:15:33.861074 775906 sandbox.go:1024] Signal sandbox "ci-gvisor-ptrace-2-race-cover-0" D1214 12:15:33.861121 775906 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-0" D1214 12:15:33.861554 775906 urpc.go:568] urpc: successfully marshalled 111 bytes. D1214 12:15:33.861863 775807 urpc.go:611] urpc: unmarshal success. D1214 12:15:33.862338 775807 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-cover-0, PID: 0, signal: 0, mode: Process D1214 12:15:33.862695 775807 urpc.go:568] urpc: successfully marshalled 37 bytes. D1214 12:15:33.862860 775906 urpc.go:611] urpc: unmarshal success. D1214 12:15:33.862989 775906 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0 D1214 12:15:33.863074 775906 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1214 12:15:33.863161 775906 container.go:522] Execute in container, cid: ci-gvisor-ptrace-2-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0 D1214 12:15:33.863222 775906 sandbox.go:483] Executing new process in container "ci-gvisor-ptrace-2-race-cover-0" in sandbox "ci-gvisor-ptrace-2-race-cover-0" D1214 12:15:33.863274 775906 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-0" D1214 12:15:33.863906 775906 urpc.go:568] urpc: successfully marshalled 630 bytes. D1214 12:15:33.864254 775807 urpc.go:611] urpc: unmarshal success. D1214 12:15:33.865199 775807 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0 I1214 12:15:33.866266 775807 kernel.go:797] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0] D1214 12:15:33.866802 775807 client.go:400] send [channel 0xc00003ab40] WalkReq{DirFD: 1, Path: [syz-fuzzer, ]} D1214 12:15:33.867566 775807 client.go:400] recv [channel 0xc00003ab40] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33261 _:0 Ino:14035462 Size:28598272 Blocks:55856 AttributesMask:0 Atime:{Sec:1671015832 Nsec:480359736 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1671020133 Nsec:725938119 _:0} Mtime:{Sec:1671015832 Nsec:480359736 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1214 12:15:33.867860 775807 client.go:400] send [channel 0xc00003ab40] OpenAtReq{FD: 6, Flags: 0} D1214 12:15:33.868237 775807 client.go:400] recv [channel 0xc00003ab40] OpenAtResp{OpenFD: 7} I1214 12:15:33.872222 775807 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1214 12:15:33.872469 775807 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1214 12:15:33.874599 775807 syscalls.go:262] Allocating stack with size of 8388608 bytes D1214 12:15:33.877977 775807 loader.go:1025] updated processes: map[{ci-gvisor-ptrace-2-race-cover-0 0}:0xc000431560 {ci-gvisor-ptrace-2-race-cover-0 13}:0xc0005cf500] D1214 12:15:33.878399 775807 urpc.go:568] urpc: successfully marshalled 37 bytes. D1214 12:15:33.878675 775906 urpc.go:611] urpc: unmarshal success. D1214 12:15:33.878884 775906 container.go:582] Wait on process 13 in container, cid: ci-gvisor-ptrace-2-race-cover-0 D1214 12:15:33.878987 775906 sandbox.go:978] Waiting for PID 13 in sandbox "ci-gvisor-ptrace-2-race-cover-0" D1214 12:15:33.879025 775906 sandbox.go:523] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-0" D1214 12:15:33.879328 775906 urpc.go:568] urpc: successfully marshalled 94 bytes. D1214 12:15:33.879516 775807 urpc.go:611] urpc: unmarshal success. D1214 12:15:33.880114 775807 controller.go:509] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-cover-0, pid: 13 D1214 12:15:33.979789 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:33.980195 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:33.982045 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:33.982446 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:33.982531 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:33.994811 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:33.995431 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:33.996598 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:33.996809 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:33.996874 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.018989 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.020991 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.022792 775807 task_signals.go:481] [ 13: 13] No task notified of signal 23 D1214 12:15:34.023167 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.026811 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.027352 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.103700 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.104107 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.104421 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.104484 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.105472 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.106512 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.110129 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.110436 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.113972 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.114206 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.117329 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.117612 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.117977 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.118031 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.118097 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.122594 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.123170 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.125208 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.128221 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.131905 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.132507 775807 task_signals.go:176] [ 13: 16] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1214 12:15:34.132683 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.310099 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.310497 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.310571 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.310660 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.313522 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler 2022/12/14 12:15:34 fuzzer started D1214 12:15:34.316709 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.317372 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.318247 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.318762 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.318965 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.319192 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.334878 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.335737 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.347346 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.347603 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.347872 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.347975 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.348210 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.348383 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.348451 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.352618 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.352772 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.365148 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.366169 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.366681 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.366892 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.367099 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.367245 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.367299 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.369136 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.369836 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.372556 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.372911 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.373061 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.375907 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.376190 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.376288 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.378578 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.378891 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.378981 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.393050 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.393526 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.404755 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.405089 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.405178 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.405506 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.407026 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.407323 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.408393 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.408765 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.410742 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.411001 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.411079 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.413239 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.413464 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.413539 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.428216 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.428691 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.429619 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.430395 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.431420 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.431711 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.432140 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.432504 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.432659 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.432886 775807 task_signals.go:481] [ 13: 22] No task notified of signal 23 D1214 12:15:34.433138 775807 task_signals.go:470] [ 13: 17] Notified of signal 23 D1214 12:15:34.433394 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.433482 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.433495 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.433626 775807 task_signals.go:179] [ 13: 17] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.433712 775807 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D1214 12:15:34.433923 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.434251 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.437465 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.437884 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.438028 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.438129 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.438512 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.438592 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.442505 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.442730 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.442803 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.445041 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.445460 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.445597 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.448840 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.449352 775807 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.449456 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.459130 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.459669 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.459830 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.460247 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.460524 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.460659 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.460718 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.462885 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.463357 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.463460 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.467149 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.467405 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.467490 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.470527 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.470856 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.470962 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.473837 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.474050 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.475493 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.475708 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.475786 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.484990 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.485400 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.487344 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.487681 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.487793 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.489191 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.489691 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.489768 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.491980 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.492319 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.492389 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.494771 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.495011 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.495151 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.497973 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.498280 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.509658 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.510078 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.510280 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.510701 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.510945 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.511204 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.511269 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.511460 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.511525 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.511797 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.512699 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.513163 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.513258 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.513784 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.514815 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.514894 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.515452 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.515967 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.517207 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.517506 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.517609 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.517866 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.518162 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.518263 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.520800 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.521070 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.521154 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.523478 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.523758 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.527346 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.527910 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.528004 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.535916 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.536266 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.537326 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.537584 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.537748 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.537911 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.538475 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.538812 775807 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.539229 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.541585 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.541857 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.541946 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.545165 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.545437 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.557647 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.557910 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.559976 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.560515 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.560687 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.561066 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.561377 775807 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.561469 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.563428 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.563805 775807 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.563894 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.565983 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.566321 775807 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.566382 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.577899 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.578496 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.578919 775807 task_signals.go:470] [ 13: 17] Notified of signal 23 D1214 12:15:34.579237 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.579416 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.579646 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.579812 775807 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D1214 12:15:34.580158 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.580402 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.580843 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.583529 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.584139 775807 task_signals.go:470] [ 13: 22] Notified of signal 23 D1214 12:15:34.584535 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.584600 775807 task_signals.go:470] [ 13: 17] Notified of signal 23 D1214 12:15:34.584630 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.584941 775807 task_signals.go:179] [ 13: 22] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.585063 775807 task_signals.go:220] [ 13: 22] Signal 23: delivering to handler D1214 12:15:34.585052 775807 task_signals.go:179] [ 13: 17] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.585140 775807 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D1214 12:15:34.585651 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.586379 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.586526 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.588585 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.588842 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.588905 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.590466 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.590706 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.590802 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.594184 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.594468 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.596088 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.596629 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.596731 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.605669 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.606093 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.616731 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.617085 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.620916 775807 task_signals.go:470] [ 13: 17] Notified of signal 23 D1214 12:15:34.621200 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:34.621423 775807 task_signals.go:220] [ 13: 17] Signal 23: delivering to handler D1214 12:15:34.621934 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:34.622343 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.622624 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.624218 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.624471 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.624700 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.624758 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.624888 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.625073 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.625180 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:34.625381 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.625498 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.626643 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:34.632102 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.632425 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.651121 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.651521 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler 2022/12/14 12:15:34 dialing manager at stdin D1214 12:15:34.682165 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:34.682564 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:34.682692 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.682951 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:34.683300 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:34.683375 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.684645 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.686303 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.686391 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.686709 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:34.687331 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.687503 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:34.688183 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.688541 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.688631 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.688854 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.692195 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.692368 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.692674 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.692760 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.695458 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.696007 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.697757 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.699846 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.713604 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.713873 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.714823 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:34.716996 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:34.717798 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.719250 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:34.719482 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.719553 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:34.719963 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:34.720272 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:34.722588 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:34.723104 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:34.723326 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.723534 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:34.723771 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.723967 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:34.724151 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.724255 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:34.724300 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:34.724490 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:34.724709 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.725171 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.725371 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:34.728029 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:34.728276 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.728837 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:34.728909 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.728962 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.730899 775807 task_signals.go:481] [ 13: 26] No task notified of signal 23 D1214 12:15:34.731960 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:34.734224 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:34.734596 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:34.736352 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:34.736894 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.737175 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:34.737287 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.737371 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.743148 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:34.743427 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:34.744160 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:34.744463 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:34.744793 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:34.745397 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.745479 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:34.754350 775807 task_signals.go:481] [ 13: 24] No task notified of signal 23 D1214 12:15:34.755831 775807 task_stop.go:118] [ 13: 24] Entering internal stop (*kernel.vforkStop)(nil) D1214 12:15:34.769650 775807 client.go:400] send [channel 0xc00003ab40] WalkReq{DirFD: 1, Path: [syz-executor, ]} D1214 12:15:34.770506 775807 client.go:400] recv [channel 0xc00003ab40] WalkResp{Status: 0, Inodes: [{ControlFD:8 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33261 _:0 Ino:14035466 Size:2048616 Blocks:4008 AttributesMask:0 Atime:{Sec:1671015833 Nsec:332359255 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1671020133 Nsec:725938119 _:0} Mtime:{Sec:1671015833 Nsec:332359255 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1214 12:15:34.770866 775807 client.go:400] send [channel 0xc00003ab40] OpenAtReq{FD: 8, Flags: 0} D1214 12:15:34.771362 775807 client.go:400] recv [channel 0xc00003ab40] OpenAtResp{OpenFD: 9} D1214 12:15:34.776579 775807 syscalls.go:262] [ 28: 28] Allocating stack with size of 8388608 bytes D1214 12:15:34.780987 775807 task_stop.go:138] [ 13: 24] Leaving internal stop (*kernel.vforkStop)(nil) D1214 12:15:34.781617 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:34.813462 775807 client.go:400] send [channel 0xc00003ab40] WalkReq{DirFD: 1, Path: [syzcgroup, ]} D1214 12:15:34.814021 775807 client.go:400] recv [channel 0xc00003ab40] WalkResp{Status: 1, Inodes: []} D1214 12:15:34.820966 775807 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:34.828982 775807 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:34.829321 775807 task_signals.go:470] [ 13: 13] Notified of signal 17 D1214 12:15:34.829750 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 17 D1214 12:15:34.829901 775807 task_signals.go:220] [ 13: 13] Signal 17: delivering to handler D1214 12:15:34.830288 775807 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/12/14 12:15:34 syscalls: 1288 2022/12/14 12:15:34 code coverage: enabled 2022/12/14 12:15:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2022/12/14 12:15:34 extra coverage: extra coverage is not supported by the kernel 2022/12/14 12:15:34 delay kcov mmap: enabled 2022/12/14 12:15:34 setuid sandbox: enabled 2022/12/14 12:15:34 namespace sandbox: enabled 2022/12/14 12:15:34 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/14 12:15:34 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/12/14 12:15:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/14 12:15:34 net packet injection: enabled 2022/12/14 12:15:34 net device setup: enabled 2022/12/14 12:15:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/14 12:15:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/14 12:15:34 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/14 12:15:34 USB emulation: /dev/raw-gadget does not exist 2022/12/14 12:15:34 hci packet injection: /dev/vhci does not exist 2022/12/14 12:15:34 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/12/14 12:15:34 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist D1214 12:15:34.849947 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:34.850266 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler 2022/12/14 12:15:34 fetching corpus: 0, signal 0/2000 (executing program) D1214 12:15:34.883099 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:34.883492 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:34.887913 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:34.888974 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:34.890483 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:34.890742 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:34.890851 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:34.894035 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:34.894338 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:34.899497 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:34.899837 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:34.914985 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.915198 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:34.930599 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:34.930823 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler 2022/12/14 12:15:34 fetching corpus: 50, signal 5938/8971 (executing program) D1214 12:15:35.007349 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:35.007729 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:35.010879 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.011192 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:35.011448 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.011631 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.011783 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:35.012923 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.013327 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.015465 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.015652 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.024180 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.024432 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 100, signal 8205/12187 (executing program) D1214 12:15:35.073759 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.074112 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.122399 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.122846 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.124691 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.125321 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.126113 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.126309 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.126486 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.127040 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:35.127181 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:35.127314 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:35.127491 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.127592 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:35.127871 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:35.128292 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.128512 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:35.128639 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.131046 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.131309 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:35.131463 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.131560 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.131616 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.131942 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.132021 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:35.132085 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.132157 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.133879 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:35.134771 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:35.136506 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:35.137044 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:35.138790 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:35.139201 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.139301 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:35.142743 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:35.143150 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.143266 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:35.149071 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.149377 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.150981 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.151440 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.152749 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.153105 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 150, signal 9635/14469 (executing program) D1214 12:15:35.241833 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:35.242302 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:35.254708 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:35.255103 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:35.256630 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:35.256968 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 200, signal 10712/16331 (executing program) D1214 12:15:35.292260 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:35.292597 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.292742 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:35.318958 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:35.319381 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 250, signal 11635/17908 (executing program) D1214 12:15:35.422641 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.422918 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.426639 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:35.426860 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.427233 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:35.427940 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.428186 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.428569 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:35.428862 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.429462 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:35.429905 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:35.430271 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:35.430567 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:35.430907 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.431326 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.431646 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:35.431866 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.432231 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.435457 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.435826 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.435940 775807 task_signals.go:481] [ 13: 19] No task notified of signal 23 D1214 12:15:35.436504 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.440772 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.441296 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.443465 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.443803 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 300, signal 12739/19423 (executing program) D1214 12:15:35.535375 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.535839 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:35.536347 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.536758 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.536842 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.537143 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.537224 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.537239 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.537427 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:35.537594 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:35.538582 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.538687 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:35.540475 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.542151 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.542540 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:35.542841 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.543150 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.543216 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.543457 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:35.543628 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:35.543900 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:35.544027 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.545700 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.545978 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.546464 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.546799 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.547118 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:35.547365 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:35.547444 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.547628 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.547888 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:35.548739 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:35.550162 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:35.550491 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:35.550726 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:35.550971 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.551346 775807 task_signals.go:179] [ 13: 29] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.551477 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:35.551706 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.551803 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.552587 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.552997 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.553111 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.553657 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:35.554004 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.554078 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:35.556524 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:35.556953 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:35.560164 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:35.560433 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.560492 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 350, signal 13406/20592 (executing program) 2022/12/14 12:15:35 fetching corpus: 400, signal 14029/21683 (executing program) D1214 12:15:35.712785 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:35.713175 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:35.714948 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.715226 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.715313 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.715959 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.716217 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:35.716475 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.716536 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:35.716622 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.718217 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:35.718649 775807 task_signals.go:179] [ 13: 23] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.718801 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:35.721975 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:35.722331 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.722422 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:35.724465 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.724833 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 450, signal 14449/22531 (executing program) D1214 12:15:35.814291 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:35.814594 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 500, signal 14991/23371 (executing program) D1214 12:15:35.886104 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.886671 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:35.886979 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:35.887055 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.888615 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:35.888943 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:35.889286 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:35.889434 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:35.889721 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:35.890049 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:35.890167 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:35.890424 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:35.891448 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.891758 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.892185 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:35.892802 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:35.894740 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:35.895126 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.895214 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:35.896307 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:35.896719 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:35.902412 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.903502 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.903595 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:35.906766 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:35.907043 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:35.907120 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 550, signal 15417/24165 (executing program) D1214 12:15:35.983309 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:35.983620 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler 2022/12/14 12:15:35 fetching corpus: 600, signal 15913/24270 (executing program) D1214 12:15:36.067578 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.067995 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.068230 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.068339 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.068915 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.069256 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:36.069643 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.069775 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:36.070665 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.070765 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.071822 775807 task_signals.go:481] [ 13: 15] No task notified of signal 23 D1214 12:15:36.072776 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.073376 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.073681 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.074011 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.074397 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.076879 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.077347 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.077680 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.077789 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.078059 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:36.078369 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.078639 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.078979 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.079285 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 650, signal 16232/24270 (executing program) D1214 12:15:36.079478 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:36.079452 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.080382 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.080550 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.081327 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 700, signal 16564/24270 (executing program) 2022/12/14 12:15:36 fetching corpus: 750, signal 17017/24272 (executing program) D1214 12:15:36.239608 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.239915 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.240016 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.240327 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.240914 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:36.241726 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:36.241993 775807 task_signals.go:481] [ 13: 24] No task notified of signal 23 D1214 12:15:36.242547 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.242679 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:36.243127 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.243317 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.243562 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:36.243918 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.244001 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.244112 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.244699 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:36.244995 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.245318 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.245336 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.245507 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:36.246105 775807 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.246177 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.248085 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.248564 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.249135 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.249346 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.249448 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.253120 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.253673 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.253773 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.254147 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.254723 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.256088 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.256205 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.256699 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.257267 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.257375 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.258739 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.259038 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.259112 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.276268 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.276976 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.288973 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.289236 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.300346 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.300678 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 799, signal 17309/24273 (executing program) D1214 12:15:36.387630 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.388004 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.388366 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.388424 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.388721 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.389132 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.389272 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.389548 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.389739 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.390087 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:36.390403 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.390478 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.390552 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:36.391030 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.391761 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.394750 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.395142 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.395616 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.395855 775807 task_signals.go:481] [ 13: 18] No task notified of signal 23 D1214 12:15:36.396133 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.396418 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.396552 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.396479 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.399533 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.399902 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.399983 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.402570 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.403022 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.403187 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.405649 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.406025 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.406112 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 849, signal 17649/24273 (executing program) 2022/12/14 12:15:36 fetching corpus: 899, signal 18181/24274 (executing program) D1214 12:15:36.553176 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.553634 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 949, signal 18452/24274 (executing program) D1214 12:15:36.619145 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.619453 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.622169 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.622521 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.622726 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.623001 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.623087 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.623233 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.623325 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.623733 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.624123 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.624632 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.625063 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.625597 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.626689 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.627181 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.627766 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.628611 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.628847 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:36.629344 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.629524 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:36.630427 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.630412 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:36.630635 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.630703 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.630840 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:36.630829 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.631155 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.631345 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:36.631516 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:36.631727 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.631902 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.634460 775807 task_signals.go:481] [ 13: 20] No task notified of signal 23 D1214 12:15:36.635324 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.635615 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.635814 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.635934 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.636138 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.636223 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.636374 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.637075 775807 task_signals.go:481] [ 13: 30] No task notified of signal 23 D1214 12:15:36.637326 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.637425 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.637496 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:36.638402 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.638654 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.639407 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:36.639768 775807 task_signals.go:481] [ 13: 20] No task notified of signal 23 D1214 12:15:36.641057 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:36.641103 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.641350 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.641981 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.642101 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:36.642383 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.642534 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:36.643361 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.643657 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.645788 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.646686 775807 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.646773 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.649899 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.650658 775807 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.650755 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.654912 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.655315 775807 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.655414 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 999, signal 18711/24274 (executing program) 2022/12/14 12:15:36 fetching corpus: 1049, signal 18990/24274 (executing program) D1214 12:15:36.816675 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.817133 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:36.817407 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:36.817652 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:36.819449 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.819995 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.820528 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.820599 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.820683 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:36.820955 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.821238 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:36.821427 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.823734 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.824063 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.824390 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.826228 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.826775 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.827097 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.831548 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.833182 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.833584 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.833665 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:36.833994 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.834117 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:36.834447 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:36.834745 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:36.835280 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.835373 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:36.835386 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:36.837406 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.837585 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:36.838139 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.838231 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:36.838425 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:36.840248 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:36.840581 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:36.840692 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:36.844983 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:36.845531 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:36.847553 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.847744 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 1099, signal 19319/24274 (executing program) D1214 12:15:36.923447 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:36.923905 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 1149, signal 19534/24274 (executing program) D1214 12:15:36.988632 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:36.989230 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler 2022/12/14 12:15:36 fetching corpus: 1199, signal 19769/24274 (executing program) D1214 12:15:37.081939 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:37.082502 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:37.086000 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:37.086408 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:37.088717 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:37.088983 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:37.091125 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:37.091530 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.091600 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:37.096006 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:37.096305 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:37.098287 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:37.099012 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.099109 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1249, signal 19940/24274 (executing program) D1214 12:15:37.152832 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:37.153156 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:37.165135 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:37.165609 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1299, signal 20102/24274 (executing program) D1214 12:15:37.245756 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:37.246579 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1349, signal 20273/24274 (executing program) D1214 12:15:37.326545 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:37.327339 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:37.327776 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:37.327949 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:37.328266 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:37.328751 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:37.329409 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:37.330552 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:37.330407 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:37.331186 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:37.332379 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:37.332873 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:37.333074 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:37.333107 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:37.333627 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:37.334066 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:37.334277 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:37.335329 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:37.335547 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:37.336070 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:37.336897 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:37.337261 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:37.337650 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:37.338071 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.338165 775807 task_signals.go:481] [ 13: 13] No task notified of signal 23 D1214 12:15:37.338168 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:37.338831 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:37.340101 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:37.340856 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.341073 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:37.341319 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.342001 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:37.345338 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.345669 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:37.350022 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:37.350437 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:37.352757 775807 task_signals.go:481] [ 13: 30] No task notified of signal 23 D1214 12:15:37.353453 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1399, signal 20419/24274 (executing program) D1214 12:15:37.425720 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:37.426143 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1449, signal 20559/24275 (executing program) D1214 12:15:37.489999 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.490948 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:37.503628 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.504450 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1499, signal 20765/24275 (executing program) D1214 12:15:37.549906 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:37.550639 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:37.590994 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:37.591563 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:37.592032 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:37.592381 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.592829 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:37.593091 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:37.593224 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:37.593383 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:37.594035 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:37.594397 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:37.595238 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:37.595435 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:37.598879 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:37.599296 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:37.600050 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:37.600364 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:37.600679 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.600903 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:37.601175 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:37.601435 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:37.601506 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:37.601912 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:37.602136 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:37.602416 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:37.602549 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:37.604186 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:37.605389 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:37.607510 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:37.607534 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.608174 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:37.611179 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.611694 775807 task_signals.go:179] [ 13: 23] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.611844 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:37.615446 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.616551 775807 task_signals.go:179] [ 13: 23] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.616666 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1549, signal 20903/24275 (executing program) D1214 12:15:37.703535 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.704044 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1599, signal 21078/24275 (executing program) D1214 12:15:37.785871 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:37.786195 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:37.787486 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:37.787829 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:37.788105 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:37.789273 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:37.789925 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:37.790097 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:37.790355 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:37.790675 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:37.790777 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:37.790991 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:37.791565 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:37.791791 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:37.792493 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:37.792980 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:37.794733 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:37.795456 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.795569 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:37.795524 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:37.796053 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:37.796441 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.796548 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:37.797541 775807 task_signals.go:179] [ 13: 30] Restarting syscall 202: interrupted by signal 23 D1214 12:15:37.797654 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:37.798684 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:37.798930 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:37.799255 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 2022/12/14 12:15:37 fetching corpus: 1649, signal 21250/24275 (executing program) D1214 12:15:37.799568 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:37.799923 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:37.800279 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:37.800339 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:37.800968 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:37.802361 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:37.802020 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:37.876735 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:37.877183 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler 2022/12/14 12:15:37 fetching corpus: 1699, signal 21390/24275 (executing program) 2022/12/14 12:15:37 fetching corpus: 1749, signal 21513/24275 (executing program) D1214 12:15:38.049063 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.049778 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:38.050074 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:38.050411 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:38.050508 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:38.050770 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:38.051082 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:38.051434 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:38.052077 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:38.052670 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 1799, signal 21668/24275 (executing program) D1214 12:15:38.054440 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:38.055247 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:38.055384 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:38.055433 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:38.056177 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:38.058586 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:38.059021 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:38.059391 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:38.059501 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:38.060029 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.060318 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:38.060425 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:38.061532 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:38.064816 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:38.065415 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:38.065516 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:38.068552 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:38.068944 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:38.071481 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:38.072118 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:38.079160 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:38.079626 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:38.148730 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:38.149246 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 1849, signal 21876/24275 (executing program) D1214 12:15:38.229519 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:38.230434 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 1899, signal 22026/24275 (executing program) D1214 12:15:38.317403 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:38.317911 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:38.318194 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:38.318361 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.318561 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:38.318603 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:38.325164 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:38.325670 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.325898 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:38.326701 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:38.326988 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:38.327221 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:38.327298 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:38.327517 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:38.327743 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:38.327836 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:38.328169 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:38.328442 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:38.329387 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:38.329555 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:38.329620 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:38.330605 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:38.332202 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.333630 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:38.333716 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:38.336053 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:38.336373 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:38.337946 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:38.338279 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:38.339683 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:38.339910 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:38.341659 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:38.342049 775807 task_signals.go:179] [ 13: 29] Restarting syscall 202: interrupted by signal 23 D1214 12:15:38.342158 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 1949, signal 22148/24275 (executing program) D1214 12:15:38.421413 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:38.421687 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 1999, signal 22412/24275 (executing program) D1214 12:15:38.501770 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:38.502501 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 2049, signal 22552/24275 (executing program) 2022/12/14 12:15:38 fetching corpus: 2099, signal 22649/24275 (executing program) D1214 12:15:38.615110 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:38.615650 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:38.616532 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:38.617227 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:38.617534 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:38.618508 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:38.618825 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:38.619283 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.619500 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:38.621404 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:38.626685 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:38.627129 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:38.627411 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:38.627628 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:38.628001 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:38.628232 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:38.628602 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:38.629119 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:38.654578 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.654949 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 2149, signal 22807/24275 (executing program) D1214 12:15:38.748267 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:38.748690 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 2199, signal 22908/24275 (executing program) D1214 12:15:38.820750 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.821073 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:38.821390 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:38.821823 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:38.821786 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:38.822065 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:38.822500 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:38.822724 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:38.823153 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:38.824374 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:38.824973 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:38.825315 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:38.826318 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.826935 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:38.827214 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:38.827369 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:38.827585 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:38.827870 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:38.828119 775807 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D1214 12:15:38.828201 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:38.831149 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:38.832359 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:38.832702 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:38.832780 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:38.833275 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:38.833932 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:38.835679 775807 task_signals.go:481] [ 13: 18] No task notified of signal 23 2022/12/14 12:15:38 fetching corpus: 2249, signal 23010/24275 (executing program) D1214 12:15:38.840602 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 2299, signal 23096/24275 (executing program) D1214 12:15:38.984142 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:38.984514 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler 2022/12/14 12:15:38 fetching corpus: 2349, signal 23192/24275 (executing program) 2022/12/14 12:15:39 fetching corpus: 2399, signal 23271/24275 (executing program) D1214 12:15:39.089323 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.089928 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.093941 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:39.094991 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.095367 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.095714 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:39.096052 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.096249 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.096993 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:39.097190 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.097515 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.097644 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.097790 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.098647 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:39.098578 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.099363 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.099564 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.099762 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.099815 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.099839 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.099906 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.100280 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.102702 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.103462 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:39.103668 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:39.103768 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.104022 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.104306 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.104715 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:39.104907 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.105342 775807 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.105437 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.105734 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.106063 775807 task_signals.go:481] [ 13: 29] No task notified of signal 23 D1214 12:15:39.106338 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.106417 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:39.107038 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.107238 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.109581 775807 task_signals.go:481] [ 13: 29] No task notified of signal 23 D1214 12:15:39.110065 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.111873 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.112059 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.113568 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.113898 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.114016 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.128681 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.129063 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.132042 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.132374 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler 2022/12/14 12:15:39 fetching corpus: 2449, signal 23346/24276 (executing program) D1214 12:15:39.208371 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.208892 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler 2022/12/14 12:15:39 fetching corpus: 2499, signal 23466/24276 (executing program) 2022/12/14 12:15:39 fetching corpus: 2549, signal 23582/24276 (executing program) D1214 12:15:39.291457 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.292041 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.292240 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.292421 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.292684 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.293407 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.296134 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:39.296487 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.296803 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.297207 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.297387 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.297595 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.297795 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.298026 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:39.298004 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.298204 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.298271 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.298641 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.298931 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.299101 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.301973 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.302253 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.302910 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:39.303442 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.303677 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.303871 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.305475 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.305731 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.305974 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.306067 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.306315 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.307072 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.308326 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.308657 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.309422 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.309753 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.310735 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.310881 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.310974 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.313554 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:39.314062 775807 task_signals.go:179] [ 13: 15] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.314163 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:39.328975 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.329300 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.341677 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.341943 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler 2022/12/14 12:15:39 fetching corpus: 2599, signal 23701/24276 (executing program) 2022/12/14 12:15:39 fetching corpus: 2649, signal 23863/24276 (executing program) D1214 12:15:39.519039 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:39.519315 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.525268 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.525568 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.525845 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.525903 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.526437 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:39.528093 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.528461 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.528788 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.528891 775807 task_signals.go:481] [ 13: 18] No task notified of signal 23 D1214 12:15:39.529061 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.530639 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.531025 775807 task_signals.go:481] [ 13: 16] No task notified of signal 23 D1214 12:15:39.531140 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.531436 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.531602 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.531678 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.532182 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.532436 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.532688 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.532901 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.533194 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.533329 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.533681 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.533885 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.533920 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.535034 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.536434 775807 task_signals.go:481] [ 13: 21] No task notified of signal 23 D1214 12:15:39.536603 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.537103 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.537410 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.537748 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.537948 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.538043 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.538105 775807 task_signals.go:179] [ 13: 29] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.538210 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.538571 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.539474 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.539660 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.539832 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.540036 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.539829 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.540088 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.540357 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:39.540475 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:39.540804 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:39.540957 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.541059 775807 task_signals.go:179] [ 13: 23] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.541158 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:39.541203 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:39.542887 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.543129 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.543201 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.545201 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.545441 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.545520 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.547183 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.547427 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.547493 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler 2022/12/14 12:15:39 fetching corpus: 2699, signal 23971/24277 (executing program) D1214 12:15:39.617310 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:39.617667 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler 2022/12/14 12:15:39 fetching corpus: 2749, signal 24091/24277 (executing program) 2022/12/14 12:15:39 fetching corpus: 2799, signal 24173/24277 (executing program) D1214 12:15:39.779664 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:39.780029 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.780365 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.780707 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.780757 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.781071 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.781180 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.781169 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.781258 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler 2022/12/14 12:15:39 fetching corpus: 2849, signal 24271/24277 (executing program) D1214 12:15:39.785783 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.787389 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.787552 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.787997 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.788492 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.789514 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.790106 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:39.790714 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.790796 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.798142 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.798596 775807 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.798728 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler 2022/12/14 12:15:39 fetching corpus: 2850, signal 24272/24277 (executing program) 2022/12/14 12:15:39 fetching corpus: 2850, signal 24272/24277 (executing program) D1214 12:15:39.825742 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.826299 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.833477 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.833716 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.834210 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.834481 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.834976 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.835441 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.835771 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.835935 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.836168 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.836539 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.836732 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.837696 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:39.837794 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.838119 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.838155 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.838559 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.840353 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.840923 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.841280 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.841355 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.841476 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.841811 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.842654 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:39.842858 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.843105 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.842925 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.845211 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.845659 775807 task_signals.go:179] [ 13: 30] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.845814 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.846847 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:39.851242 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.851736 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.852026 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.852579 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.854895 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.855206 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.855418 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.857976 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.858234 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.858314 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.860487 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.860806 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.860896 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.884382 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.884643 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.884947 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.885307 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.886278 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.886626 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:39.887083 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.887272 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.887309 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.887605 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.887823 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:39.888042 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.888206 775807 task_signals.go:470] [ 13: 32] Notified of signal 23 D1214 12:15:39.888656 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.889036 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.889181 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.889577 775807 task_signals.go:220] [ 13: 32] Signal 23: delivering to handler D1214 12:15:39.889822 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.890049 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.890382 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:39.890853 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.890923 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.891276 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.892133 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:39.892547 775807 task_signals.go:179] [ 13: 19] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.892658 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.892640 775807 task_signals.go:179] [ 13: 29] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.892742 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.893028 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.893253 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.893797 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.894026 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.894352 775807 task_signals.go:470] [ 13: 15] Notified of signal 23 D1214 12:15:39.894744 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.894823 775807 task_signals.go:220] [ 13: 15] Signal 23: delivering to handler D1214 12:15:39.894897 775807 task_signals.go:470] [ 13: 32] Notified of signal 23 D1214 12:15:39.895128 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.895221 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.895468 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.898556 775807 task_signals.go:220] [ 13: 32] Signal 23: delivering to handler D1214 12:15:39.900945 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.903015 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.905578 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.906174 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.906319 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.906483 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.908750 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.916556 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.916948 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.917234 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.917535 775807 task_signals.go:470] [ 13: 32] Notified of signal 23 D1214 12:15:39.918082 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.918534 775807 task_signals.go:220] [ 13: 32] Signal 23: delivering to handler D1214 12:15:39.919670 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.920148 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.920362 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.920684 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.920909 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.921091 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:39.921407 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.921656 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:39.921964 775807 task_signals.go:470] [ 13: 31] Notified of signal 23 D1214 12:15:39.922110 775807 task_signals.go:470] [ 13: 29] Notified of signal 23 D1214 12:15:39.922246 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.922385 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.922677 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.922714 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.922787 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:39.924309 775807 task_signals.go:470] [ 13: 27] Notified of signal 23 D1214 12:15:39.924710 775807 task_signals.go:179] [ 13: 27] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.924800 775807 task_signals.go:220] [ 13: 27] Signal 23: delivering to handler D1214 12:15:39.924868 775807 task_signals.go:179] [ 13: 23] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.924972 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:39.926710 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.927648 775807 task_signals.go:481] [ 13: 21] No task notified of signal 23 D1214 12:15:39.928284 775807 task_signals.go:179] [ 13: 29] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.928308 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.928329 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.928375 775807 task_signals.go:220] [ 13: 29] Signal 23: delivering to handler D1214 12:15:39.928398 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.928351 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.928616 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.928657 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.928681 775807 task_signals.go:220] [ 13: 31] Signal 23: delivering to handler D1214 12:15:39.936216 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.936652 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.939431 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.939824 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.939939 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.944656 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.944878 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.945171 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.945235 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.946606 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.946945 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.949055 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.949293 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.949697 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.949826 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.949542 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.950144 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.950331 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.950435 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.950593 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.950740 775807 task_signals.go:470] [ 13: 33] Notified of signal 23 D1214 12:15:39.950917 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.951198 775807 task_signals.go:220] [ 13: 33] Signal 23: delivering to handler D1214 12:15:39.951340 775807 task_signals.go:470] [ 13: 31] Notified of signal 23 D1214 12:15:39.951632 775807 task_signals.go:220] [ 13: 31] Signal 23: delivering to handler D1214 12:15:39.952046 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.952215 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.952294 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.954508 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.954934 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.955421 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.955769 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.955866 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.955867 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.955948 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:39.956226 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.956525 775807 task_signals.go:179] [ 13: 30] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.956595 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:39.958954 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.959283 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.959384 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.970513 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.971197 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.972734 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.973077 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.974077 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.974330 775807 task_signals.go:470] [ 13: 33] Notified of signal 23 D1214 12:15:39.974736 775807 task_signals.go:220] [ 13: 33] Signal 23: delivering to handler D1214 12:15:39.974903 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.975207 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.976087 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.976145 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:39.977348 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:39.979085 775807 task_signals.go:470] [ 13: 32] Notified of signal 23 D1214 12:15:39.979294 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.979622 775807 task_signals.go:470] [ 13: 33] Notified of signal 23 D1214 12:15:39.980168 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:39.980364 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.981046 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:39.981356 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.981511 775807 task_signals.go:220] [ 13: 33] Signal 23: delivering to handler D1214 12:15:39.981596 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:39.981787 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:39.982013 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:39.982109 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.982182 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:39.982298 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:39.982553 775807 task_signals.go:179] [ 13: 26] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.982629 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:39.982738 775807 task_signals.go:220] [ 13: 32] Signal 23: delivering to handler D1214 12:15:39.983570 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:39.984153 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.984241 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:39.984649 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:39.985415 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:39.986055 775807 task_signals.go:470] [ 13: 32] Notified of signal 23 D1214 12:15:39.986044 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:39.986393 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:39.986555 775807 task_signals.go:220] [ 13: 32] Signal 23: delivering to handler D1214 12:15:39.987002 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:39.987080 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:40.006868 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.007372 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.028707 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.028993 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.053041 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.053637 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.076201 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.076528 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.099000 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.099411 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.123205 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.124139 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.148099 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.148539 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.171222 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.171686 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.194106 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.194527 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.218182 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.218671 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.240955 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.241462 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.263998 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.264465 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.288100 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.288531 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.310831 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.311245 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.334489 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.335202 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.358396 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.358778 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.381468 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.381961 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.405599 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.406119 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.428839 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.429322 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.453101 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.453523 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.475495 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.475962 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.498787 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.499236 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.521761 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.522181 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.544220 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.544653 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.566910 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.567398 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.590838 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.591346 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.614001 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.614425 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.637299 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.637747 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.660225 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.660728 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.682342 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.682826 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.694214 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.694677 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.695435 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:40.695736 775807 task_signals.go:470] [ 13: 33] Notified of signal 23 D1214 12:15:40.696094 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:40.696301 775807 task_signals.go:470] [ 13: 32] Notified of signal 23 D1214 12:15:40.696476 775807 task_signals.go:220] [ 13: 33] Signal 23: delivering to handler D1214 12:15:40.697453 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:40.697832 775807 task_signals.go:220] [ 13: 32] Signal 23: delivering to handler D1214 12:15:40.698021 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:40.698237 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:40.698635 775807 task_signals.go:470] [ 13: 20] Notified of signal 23 D1214 12:15:40.698931 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:40.699377 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:40.699700 775807 task_signals.go:179] [ 13: 20] Restarting syscall 202: interrupted by signal 23 D1214 12:15:40.699809 775807 task_signals.go:220] [ 13: 20] Signal 23: delivering to handler D1214 12:15:40.699740 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:40.701728 775807 task_signals.go:470] [ 13: 16] Notified of signal 23 D1214 12:15:40.702362 775807 task_signals.go:179] [ 13: 16] Restarting syscall 202: interrupted by signal 23 D1214 12:15:40.702451 775807 task_signals.go:220] [ 13: 16] Signal 23: delivering to handler D1214 12:15:40.702362 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:40.702810 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:40.703645 775807 task_signals.go:179] [ 13: 18] Restarting syscall 202: interrupted by signal 23 D1214 12:15:40.703734 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:40.704199 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:40.705275 775807 task_signals.go:470] [ 13: 32] Notified of signal 23 D1214 12:15:40.705589 775807 task_signals.go:220] [ 13: 32] Signal 23: delivering to handler D1214 12:15:40.709145 775807 task_signals.go:470] [ 13: 33] Notified of signal 23 D1214 12:15:40.709361 775807 task_signals.go:470] [ 13: 31] Notified of signal 23 D1214 12:15:40.709635 775807 task_signals.go:220] [ 13: 31] Signal 23: delivering to handler D1214 12:15:40.709695 775807 task_signals.go:220] [ 13: 33] Signal 23: delivering to handler D1214 12:15:40.709753 775807 task_signals.go:470] [ 13: 23] Notified of signal 23 D1214 12:15:40.710229 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.710579 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.710606 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:40.711618 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:40.712825 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:40.713215 775807 task_signals.go:179] [ 13: 13] Restarting syscall 202: interrupted by signal 23 D1214 12:15:40.713286 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:40.713835 775807 task_signals.go:220] [ 13: 23] Signal 23: delivering to handler D1214 12:15:40.714563 775807 task_signals.go:470] [ 13: 31] Notified of signal 23 D1214 12:15:40.715151 775807 task_signals.go:470] [ 13: 32] Notified of signal 23 D1214 12:15:40.715340 775807 task_signals.go:220] [ 13: 31] Signal 23: delivering to handler D1214 12:15:40.715819 775807 task_signals.go:179] [ 13: 32] Restarting syscall 202: interrupted by signal 23 D1214 12:15:40.715907 775807 task_signals.go:220] [ 13: 32] Signal 23: delivering to handler D1214 12:15:40.736746 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:40.737114 775807 task_signals.go:470] [ 13: 31] Notified of signal 23 D1214 12:15:40.737478 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:40.737637 775807 task_signals.go:220] [ 13: 31] Signal 23: delivering to handler D1214 12:15:40.738773 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:40.739128 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.739491 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.739697 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:40.740325 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:40.740531 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:40.741073 775807 task_signals.go:481] [ 13: 31] No task notified of signal 23 D1214 12:15:40.741436 775807 task_signals.go:220] [ 13: 31] Signal 23: delivering to handler D1214 12:15:40.743438 775807 task_signals.go:481] [ 13: 21] No task notified of signal 23 D1214 12:15:40.743874 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.747951 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.748298 775807 task_signals.go:470] [ 13: 18] Notified of signal 23 D1214 12:15:40.748665 775807 task_signals.go:470] [ 13: 31] Notified of signal 23 D1214 12:15:40.748894 775807 task_signals.go:470] [ 13: 19] Notified of signal 23 D1214 12:15:40.749102 775807 task_signals.go:470] [ 13: 13] Notified of signal 23 D1214 12:15:40.749310 775807 task_signals.go:470] [ 13: 33] Notified of signal 23 D1214 12:15:40.749484 775807 task_signals.go:470] [ 13: 26] Notified of signal 23 D1214 12:15:40.749706 775807 task_signals.go:220] [ 13: 13] Signal 23: delivering to handler D1214 12:15:40.749766 775807 task_signals.go:220] [ 13: 26] Signal 23: delivering to handler D1214 12:15:40.749828 775807 task_signals.go:220] [ 13: 31] Signal 23: delivering to handler D1214 12:15:40.750100 775807 task_signals.go:470] [ 13: 24] Notified of signal 23 D1214 12:15:40.750336 775807 task_signals.go:220] [ 13: 33] Signal 23: delivering to handler D1214 12:15:40.750498 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.751309 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.751733 775807 task_signals.go:220] [ 13: 19] Signal 23: delivering to handler D1214 12:15:40.752050 775807 task_signals.go:220] [ 13: 18] Signal 23: delivering to handler D1214 12:15:40.752204 775807 task_signals.go:179] [ 13: 24] Restarting syscall 202: interrupted by signal 23 D1214 12:15:40.752315 775807 task_signals.go:220] [ 13: 24] Signal 23: delivering to handler D1214 12:15:40.753152 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.755149 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.755691 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.756509 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:40.756877 775807 task_signals.go:179] [ 13: 21] Restarting syscall 202: interrupted by signal 23 D1214 12:15:40.756942 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler D1214 12:15:40.758067 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.758555 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.761218 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.762477 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.785501 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.785951 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.808291 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.808683 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.830268 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.830624 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.853356 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.853734 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.876352 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.876805 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.898627 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.899041 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.921788 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.922204 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.944808 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.945175 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.968239 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.968570 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:40.991687 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:40.991984 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.014528 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.014803 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.036044 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.036505 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.060218 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.060700 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.083270 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.083583 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.107163 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.107481 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.133070 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.133369 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.157351 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.157846 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.180462 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.181055 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.202623 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.203002 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler 2022/12/14 12:15:41 starting 1 fuzzer processes D1214 12:15:41.226411 775807 client.go:400] send [channel 0xc00003ab40] WalkReq{DirFD: 1, Path: [syz-executor.0, ]} D1214 12:15:41.227056 775807 client.go:400] recv [channel 0xc00003ab40] WalkResp{Status: 1, Inodes: []} D1214 12:15:41.227818 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 12:15:41 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) fchown(r1, 0xee00, 0x0) D1214 12:15:41.228280 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.240794 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.241130 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.242438 775807 task_signals.go:470] [ 13: 30] Notified of signal 23 D1214 12:15:41.242675 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.251563 775807 task_stop.go:118] [ 13: 30] Entering internal stop (*kernel.vforkStop)(nil) D1214 12:15:41.255516 775807 task_signals.go:481] [ 13: 30] No task notified of signal 23 D1214 12:15:41.277800 775807 syscalls.go:262] [ 34: 34] Allocating stack with size of 8388608 bytes D1214 12:15:41.281639 775807 task_stop.go:138] [ 13: 30] Leaving internal stop (*kernel.vforkStop)(nil) D1214 12:15:41.282261 775807 task_signals.go:220] [ 13: 30] Signal 23: delivering to handler D1214 12:15:41.337619 775807 client.go:400] send [channel 0xc00003ab40] WalkReq{DirFD: 1, Path: [syz-cover-bitmap, ]} D1214 12:15:41.338230 775807 client.go:400] recv [channel 0xc00003ab40] WalkResp{Status: 1, Inodes: []} D1214 12:15:44.094573 775807 task_signals.go:470] [ 40: 40] Notified of signal 60 D1214 12:15:44.102252 775807 task_signals.go:189] [ 40: 40] Signal 60: terminating thread group I1214 12:15:44.102768 775807 compat.go:135] Uncaught signal: "signal 60" (60), PID: 40, TID: 40, fault addr: 0x0 D1214 12:15:44.103088 775807 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:44.111950 775807 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:44.112534 775807 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:44.223309 775807 task_signals.go:189] [ 36: 37] Signal 9: terminating thread group D1214 12:15:44.223439 775807 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:44.223993 775807 task_signals.go:189] [ 36: 39] Signal 9: terminating thread group I1214 12:15:44.224299 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 36, TID: 39, fault addr: 0x0 I1214 12:15:44.224603 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 36, TID: 37, fault addr: 0x0 D1214 12:15:44.224704 775807 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:44.225114 775807 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:44.225521 775807 task_exit.go:204] [ 36: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:44.226826 775807 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:44.226932 775807 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:44.234628 775807 task_exit.go:204] [ 36: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:44.234750 775807 task_exit.go:204] [ 36: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:44.235017 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:44.235213 775807 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:44 executing program 0: mq_open(&(0x7f0000000180)='*\x00', 0x40, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0xd826, 0x2}) D1214 12:15:44.354018 775807 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:44.354467 775807 task_signals.go:189] [ 41: 42] Signal 9: terminating thread group I1214 12:15:44.354703 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 41, TID: 42, fault addr: 0x0 D1214 12:15:44.355617 775807 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:44.356638 775807 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:44.363161 775807 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:44.363278 775807 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:44.363481 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:44.364640 775807 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:44 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/77, 0x4d) D1214 12:15:44.871622 775807 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1214 12:15:44.883045 775807 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:44.889790 775807 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:44.890041 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:44.890438 775807 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:45.167368 775807 task_signals.go:470] [ 47: 47] Notified of signal 60 D1214 12:15:45.167792 775807 task_signals.go:189] [ 47: 47] Signal 60: terminating thread group I1214 12:15:45.167983 775807 compat.go:135] Uncaught signal: "signal 60" (60), PID: 47, TID: 47, fault addr: 0x0 D1214 12:15:45.168197 775807 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:45.173976 775807 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:45.174276 775807 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:45.254381 775807 task_signals.go:189] [ 43: 44] Signal 9: terminating thread group D1214 12:15:45.254833 775807 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:45.254804 775807 task_signals.go:189] [ 43: 46] Signal 9: terminating thread group I1214 12:15:45.255133 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 46, fault addr: 0x0 D1214 12:15:45.255419 775807 task_exit.go:204] [ 43: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated I1214 12:15:45.255478 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 44, fault addr: 0x0 D1214 12:15:45.255869 775807 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:45.256914 775807 task_exit.go:204] [ 43: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:45.257079 775807 task_exit.go:204] [ 43: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:45.257681 775807 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:45.266181 775807 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:45.266302 775807 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:45.266566 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:45.266849 775807 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:45 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/77, 0x4d) D1214 12:15:45.872001 775807 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1214 12:15:45.968736 775807 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:45.975530 775807 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:45.975751 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:45.976105 775807 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:46.084274 775807 task_signals.go:470] [ 52: 52] Notified of signal 60 D1214 12:15:46.085629 775807 task_signals.go:189] [ 52: 52] Signal 60: terminating thread group I1214 12:15:46.085880 775807 compat.go:135] Uncaught signal: "signal 60" (60), PID: 52, TID: 52, fault addr: 0x0 D1214 12:15:46.086079 775807 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:46.094889 775807 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:46.095369 775807 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:46.166199 775807 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:46.166536 775807 task_signals.go:189] [ 48: 49] Signal 9: terminating thread group D1214 12:15:46.166702 775807 task_signals.go:189] [ 48: 51] Signal 9: terminating thread group I1214 12:15:46.166889 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 51, fault addr: 0x0 D1214 12:15:46.167135 775807 task_exit.go:204] [ 48: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated I1214 12:15:46.167553 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 48, TID: 49, fault addr: 0x0 D1214 12:15:46.168299 775807 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:46.169350 775807 task_exit.go:204] [ 48: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:46.169515 775807 task_exit.go:204] [ 48: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:46.169887 775807 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:46.179452 775807 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:46.179570 775807 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:46.179826 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:46.181408 775807 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:46 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/77, 0x4d) D1214 12:15:46.872021 775807 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1214 12:15:46.874767 775807 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:46.883281 775807 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:46.883860 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:46.885296 775807 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:47.003483 775807 task_signals.go:470] [ 57: 57] Notified of signal 60 D1214 12:15:47.003917 775807 task_signals.go:189] [ 57: 57] Signal 60: terminating thread group I1214 12:15:47.004128 775807 compat.go:135] Uncaught signal: "signal 60" (60), PID: 57, TID: 57, fault addr: 0x0 D1214 12:15:47.004377 775807 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:47.010869 775807 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:47.011259 775807 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:47.083361 775807 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:47.083820 775807 task_signals.go:189] [ 53: 54] Signal 9: terminating thread group D1214 12:15:47.083967 775807 task_signals.go:189] [ 53: 56] Signal 9: terminating thread group I1214 12:15:47.084094 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 54, fault addr: 0x0 D1214 12:15:47.084388 775807 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated I1214 12:15:47.084393 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 56, fault addr: 0x0 D1214 12:15:47.084829 775807 task_exit.go:204] [ 53: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:47.085931 775807 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:47.086031 775807 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:47.086215 775807 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:47.092978 775807 task_exit.go:204] [ 53: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:47.093149 775807 task_exit.go:204] [ 53: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:47.093393 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:47.093882 775807 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:47 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/77, 0x4d) D1214 12:15:47.797820 775807 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:47.805091 775807 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:47.805319 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:47.805521 775807 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:47.871971 775807 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1214 12:15:47.931705 775807 task_signals.go:470] [ 62: 62] Notified of signal 60 D1214 12:15:47.932501 775807 task_signals.go:189] [ 62: 62] Signal 60: terminating thread group I1214 12:15:47.932819 775807 compat.go:135] Uncaught signal: "signal 60" (60), PID: 62, TID: 62, fault addr: 0x0 D1214 12:15:47.933074 775807 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:47.940911 775807 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:47.941585 775807 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:48.028480 775807 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:48.028903 775807 task_signals.go:189] [ 58: 61] Signal 9: terminating thread group D1214 12:15:48.029178 775807 task_signals.go:189] [ 58: 59] Signal 9: terminating thread group I1214 12:15:48.029274 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 61, fault addr: 0x0 I1214 12:15:48.029414 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 58, TID: 59, fault addr: 0x0 D1214 12:15:48.029477 775807 task_exit.go:204] [ 58: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:48.029770 775807 task_exit.go:204] [ 58: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:48.030829 775807 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:48.031517 775807 task_exit.go:204] [ 58: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:48.031610 775807 task_exit.go:204] [ 58: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:48.039350 775807 task_exit.go:204] [ 58: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:48.039477 775807 task_exit.go:204] [ 58: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:48.039742 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:48.040394 775807 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:48 executing program 0: r0 = socket(0x11, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) D1214 12:15:48.190526 775807 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:48.190930 775807 task_signals.go:189] [ 63: 64] Signal 9: terminating thread group I1214 12:15:48.191254 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 64, fault addr: 0x0 D1214 12:15:48.191336 775807 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:48.191493 775807 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:48.198116 775807 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:48.198241 775807 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:48.198466 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:48.199608 775807 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:48 executing program 0: shmctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) D1214 12:15:48.311052 775807 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:48.311445 775807 task_signals.go:189] [ 65: 66] Signal 9: terminating thread group I1214 12:15:48.311657 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 66, fault addr: 0x0 D1214 12:15:48.311896 775807 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:48.312525 775807 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:48.319009 775807 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:48.319132 775807 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:48.319349 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:48.320606 775807 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) D1214 12:15:48.408073 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.414495 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.421072 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.427829 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.433816 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.440389 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.446655 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.452848 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.459252 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.465564 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.473211 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.479342 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.484244 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.490141 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.496078 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.501558 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.507551 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.513894 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.520227 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.526455 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.531689 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.536754 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.542480 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.548574 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.555275 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.561037 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.567333 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.573910 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.580462 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.587304 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.593859 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.600743 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.607985 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.621167 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.627921 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.634504 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.640887 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.647354 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.653402 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.660326 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.667261 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.673956 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.680904 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.688223 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.695239 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.701302 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.707042 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.708650 775807 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:48.715563 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.718615 775807 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:48.719251 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:48.719710 775807 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:48.729563 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.736799 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.742892 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.748564 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.754634 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.759848 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.767049 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.773811 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.779876 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.785985 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.792345 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.798661 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.805037 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.811794 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.818538 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.824183 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.830921 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.838693 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.845197 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.851336 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.857195 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.863558 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.869301 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.872423 775807 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1214 12:15:48.875557 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.882255 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.888238 775807 task_syscall.go:240] [ 67: 68] Syscall 425: denied by seccomp D1214 12:15:48.894872 775807 task_syscall.go:240] [ 67: 68] Syscall 9: denied by seccomp D1214 12:15:48.900418 775807 task_syscall.go:240] [ 67: 68] Syscall 9: denied by seccomp D1214 12:15:48.906359 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.912309 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.918062 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.924046 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.930152 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.936803 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.944042 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.950141 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.955789 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.961938 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.968300 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.974806 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.981094 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.987216 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.993492 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:48.999485 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.004861 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.011527 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.017780 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.023560 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.029449 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.035946 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.042510 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.049673 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.058259 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.066914 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.075064 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.083157 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.091196 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.099009 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.105053 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.110907 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.116800 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.123190 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.129511 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.135878 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.142380 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.148437 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.154862 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.160881 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.166794 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.173546 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.179697 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.185661 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.194868 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.201452 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.207009 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.212443 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.217481 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.223865 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.230885 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.238271 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.245112 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.252223 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.259493 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.266516 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.271966 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.277257 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.283619 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.289123 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.294831 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.301122 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.307101 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.312944 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.318333 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.323652 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.329118 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.334449 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.339837 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.344509 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.350427 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.355928 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.361696 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.367866 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.374749 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.380335 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.386658 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.393038 775807 task_syscall.go:240] [ 67: 68] Syscall 202: denied by seccomp D1214 12:15:49.396099 775807 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:49.397934 775807 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:49.400617 775807 task_signals.go:189] [ 67: 68] Signal 9: terminating thread group I1214 12:15:49.400992 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 68, fault addr: 0x0 D1214 12:15:49.401391 775807 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:49.410145 775807 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:49.410275 775807 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:49.410473 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:49.411302 775807 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:49 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x8000, &(0x7f0000ffb000/0x3000)=nil, 0x4) D1214 12:15:49.503582 775807 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:49.504024 775807 task_signals.go:189] [ 69: 70] Signal 9: terminating thread group I1214 12:15:49.504249 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 69, TID: 70, fault addr: 0x0 D1214 12:15:49.504475 775807 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:49.505068 775807 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:49.511626 775807 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:49.511750 775807 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:49.511966 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:49.513174 775807 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:49 executing program 0: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001340)) D1214 12:15:49.604270 775807 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:49.604721 775807 task_signals.go:189] [ 71: 72] Signal 9: terminating thread group I1214 12:15:49.604982 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 71, TID: 72, fault addr: 0x0 D1214 12:15:49.605307 775807 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:49.606283 775807 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:49.613503 775807 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:49.613660 775807 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:49.613931 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:49.615031 775807 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x10, 0x0, 0x0, 0x0, {[@nop={0x2}, @fastopen={0x22, 0x6, "241ea72e"}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) D1214 12:15:49.814833 775807 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:49.815334 775807 task_signals.go:189] [ 73: 74] Signal 9: terminating thread group I1214 12:15:49.815574 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 73, TID: 74, fault addr: 0x0 D1214 12:15:49.815784 775807 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:49.817383 775807 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:49.824525 775807 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:49.824694 775807 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:49.824934 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:49.825192 775807 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x10, 0x0, 0x0, 0x0, {[@nop={0x2}, @fastopen={0x22, 0x6, "241ea72e"}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) D1214 12:15:50.002444 775807 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.002906 775807 task_signals.go:189] [ 75: 76] Signal 9: terminating thread group I1214 12:15:50.003137 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 75, TID: 76, fault addr: 0x0 D1214 12:15:50.003418 775807 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.004466 775807 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.011480 775807 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.011667 775807 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:50.012061 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:50.012286 775807 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x10, 0x0, 0x0, 0x0, {[@nop={0x2}, @fastopen={0x22, 0x6, "241ea72e"}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) D1214 12:15:50.177799 775807 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.178323 775807 task_signals.go:189] [ 77: 78] Signal 9: terminating thread group D1214 12:15:50.178772 775807 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie I1214 12:15:50.178800 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 77, TID: 78, fault addr: 0x0 D1214 12:15:50.179084 775807 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.186524 775807 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.186613 775807 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:50.186804 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:50.188774 775807 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x10, 0x0, 0x0, 0x0, {[@nop={0x2}, @fastopen={0x22, 0x6, "241ea72e"}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) D1214 12:15:50.357062 775807 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.357541 775807 task_signals.go:189] [ 79: 80] Signal 9: terminating thread group I1214 12:15:50.358154 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 79, TID: 80, fault addr: 0x0 D1214 12:15:50.358485 775807 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.358805 775807 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.366819 775807 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.366940 775807 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:50.367188 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:50.367647 775807 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) I1214 12:15:50.482977 775807 netstack.go:2297] IP6T_SO_SET_ADD_COUNTERS is not supported D1214 12:15:50.497263 775807 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.498215 775807 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.499204 775807 task_signals.go:189] [ 81: 82] Signal 9: terminating thread group I1214 12:15:50.499566 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 81, TID: 82, fault addr: 0x0 D1214 12:15:50.499884 775807 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.507984 775807 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.508126 775807 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:50.508400 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:50.508616 775807 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x1, 0x12, 0x0, &(0x7f0000000000)) D1214 12:15:50.623719 775807 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.624320 775807 task_signals.go:189] [ 83: 84] Signal 9: terminating thread group D1214 12:15:50.624614 775807 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie I1214 12:15:50.624649 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 83, TID: 84, fault addr: 0x0 D1214 12:15:50.624871 775807 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.631502 775807 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.631617 775807 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:50.631864 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:50.632040 775807 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) D1214 12:15:50.789574 775807 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.790007 775807 task_signals.go:189] [ 85: 86] Signal 9: terminating thread group I1214 12:15:50.790381 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 85, TID: 86, fault addr: 0x0 D1214 12:15:50.790772 775807 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.791968 775807 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.798656 775807 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.798751 775807 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:50.798977 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:50.799607 775807 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) shutdown(r0, 0x0) D1214 12:15:50.910368 775807 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.910815 775807 task_signals.go:189] [ 87: 88] Signal 9: terminating thread group I1214 12:15:50.911142 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 87, TID: 88, fault addr: 0x0 D1214 12:15:50.911409 775807 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:50.911823 775807 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.919324 775807 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:50.919488 775807 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:50.919776 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:50.920089 775807 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:50 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x800) D1214 12:15:51.709147 775807 task_signals.go:470] [ 93: 93] Notified of signal 60 D1214 12:15:51.709700 775807 task_signals.go:189] [ 93: 93] Signal 60: terminating thread group I1214 12:15:51.709952 775807 compat.go:135] Uncaught signal: "signal 60" (60), PID: 93, TID: 93, fault addr: 0x0 D1214 12:15:51.710179 775807 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:51.716292 775807 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:51.716681 775807 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:51.804483 775807 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:51.805232 775807 task_signals.go:189] [ 89: 90] Signal 9: terminating thread group I1214 12:15:51.805856 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 90, fault addr: 0x0 D1214 12:15:51.806413 775807 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:51.808325 775807 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:51.808573 775807 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:51.808624 775807 task_signals.go:189] [ 89: 92] Signal 9: terminating thread group I1214 12:15:51.809277 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 92, fault addr: 0x0 D1214 12:15:51.809310 775807 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:51.809600 775807 task_exit.go:204] [ 89: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:51.819662 775807 task_exit.go:204] [ 89: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:51.819824 775807 task_exit.go:204] [ 89: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:51.820128 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:51.820845 775807 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:51 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) read(r0, &(0x7f0000000180)=""/62, 0x3e) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000240)) D1214 12:15:52.501205 775807 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.501636 775807 task_signals.go:189] [ 94: 95] Signal 9: terminating thread group I1214 12:15:52.501922 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 94, TID: 95, fault addr: 0x0 D1214 12:15:52.502220 775807 task_exit.go:204] [ 94: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.503038 775807 task_signals.go:189] [ 94: 96] Signal 9: terminating thread group I1214 12:15:52.503324 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 94, TID: 96, fault addr: 0x0 D1214 12:15:52.503417 775807 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.503826 775807 task_exit.go:204] [ 94: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.504102 775807 task_exit.go:204] [ 94: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.504271 775807 task_exit.go:204] [ 94: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:52.506856 775807 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.514320 775807 task_exit.go:204] [ 94: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.514445 775807 task_exit.go:204] [ 94: 96] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:52.514742 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:52.515329 775807 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:52.515901 775807 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.516016 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 12:15:52 executing program 0: timer_delete(0x0) timer_gettime(0x0, 0x0) D1214 12:15:52.551058 775807 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:52.627068 775807 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.627959 775807 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.627972 775807 task_signals.go:189] [ 97: 98] Signal 9: terminating thread group I1214 12:15:52.628125 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 97, TID: 98, fault addr: 0x0 D1214 12:15:52.628305 775807 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.634635 775807 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.634716 775807 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:52.634923 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:52.636133 775807 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:52 executing program 0: unshare(0x16040500) D1214 12:15:52.758820 775807 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.759360 775807 task_signals.go:189] [ 99: 100] Signal 9: terminating thread group I1214 12:15:52.760353 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 99, TID: 100, fault addr: 0x0 D1214 12:15:52.760675 775807 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.762305 775807 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.770320 775807 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.770538 775807 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:52.771707 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:52.772140 775807 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), 0x4) D1214 12:15:52.881572 775807 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.881987 775807 task_signals.go:189] [ 101: 102] Signal 9: terminating thread group I1214 12:15:52.882426 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 101, TID: 102, fault addr: 0x0 D1214 12:15:52.882696 775807 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.882921 775807 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:52.890886 775807 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:52.891020 775807 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:52.891279 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:52.891460 775807 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) D1214 12:15:53.005985 775807 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.006830 775807 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.007287 775807 task_signals.go:189] [ 103: 104] Signal 9: terminating thread group I1214 12:15:53.007567 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 103, TID: 104, fault addr: 0x0 D1214 12:15:53.007809 775807 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.016104 775807 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.016240 775807 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:53.016482 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:53.017071 775807 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/50, &(0x7f00000001c0)=0x32) D1214 12:15:53.147452 775807 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.147875 775807 task_signals.go:189] [ 105: 106] Signal 9: terminating thread group I1214 12:15:53.148114 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 105, TID: 106, fault addr: 0x0 D1214 12:15:53.148345 775807 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.148959 775807 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.154921 775807 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.155011 775807 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:53.155249 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:53.155782 775807 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000002c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000200)='\'', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1, 0x0, 0x0, 0x0) D1214 12:15:53.422413 775807 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.423243 775807 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.423814 775807 task_signals.go:189] [ 107: 108] Signal 9: terminating thread group I1214 12:15:53.424042 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 107, TID: 108, fault addr: 0x0 D1214 12:15:53.424218 775807 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.431284 775807 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.431393 775807 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:53.431596 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:53.432567 775807 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:53 executing program 0: ftruncate(0xffffffffffffffff, 0xffffffffffffff30) D1214 12:15:53.538280 775807 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.538789 775807 task_signals.go:189] [ 109: 110] Signal 9: terminating thread group I1214 12:15:53.538990 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 109, TID: 110, fault addr: 0x0 D1214 12:15:53.539032 775807 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.539172 775807 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.545775 775807 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.546020 775807 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:53.546328 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:53.546542 775807 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000000c0)=""/245, 0xf5}], 0x1}}], 0x2, 0x0, &(0x7f0000000000)) D1214 12:15:53.670303 775807 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.670618 775807 task_signals.go:189] [ 111: 112] Signal 9: terminating thread group I1214 12:15:53.670841 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 111, TID: 112, fault addr: 0x0 D1214 12:15:53.671061 775807 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.671451 775807 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.678520 775807 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.678643 775807 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:53.678868 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:53.679419 775807 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:53 executing program 0: getrandom(0x0, 0x0, 0x5) D1214 12:15:53.777117 775807 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.777517 775807 task_signals.go:189] [ 113: 114] Signal 9: terminating thread group I1214 12:15:53.777750 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 113, TID: 114, fault addr: 0x0 D1214 12:15:53.778082 775807 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.778488 775807 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.784683 775807 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.784774 775807 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:53.784992 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:53.785381 775807 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:53 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='cgroup\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') D1214 12:15:53.987310 775807 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.987881 775807 task_signals.go:189] [ 115: 116] Signal 9: terminating thread group I1214 12:15:53.988321 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 115, TID: 116, fault addr: 0x0 D1214 12:15:53.989153 775807 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:53.989554 775807 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.997249 775807 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:53.997471 775807 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:53.997806 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:53.999040 775807 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) D1214 12:15:54.155411 775807 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.156075 775807 task_signals.go:189] [ 117: 118] Signal 9: terminating thread group I1214 12:15:54.156558 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 117, TID: 118, fault addr: 0x0 D1214 12:15:54.156694 775807 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.156984 775807 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.164049 775807 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.164170 775807 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:54.164416 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:54.164686 775807 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) D1214 12:15:54.288554 775807 task_signals.go:189] [ 119: 120] Signal 9: terminating thread group D1214 12:15:54.288568 775807 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated I1214 12:15:54.288823 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 119, TID: 120, fault addr: 0x0 D1214 12:15:54.289076 775807 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.289957 775807 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.290061 775807 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:54.295403 775807 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.295555 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:54.295733 775807 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) D1214 12:15:54.438507 775807 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.438884 775807 task_signals.go:189] [ 121: 122] Signal 9: terminating thread group I1214 12:15:54.439080 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 121, TID: 122, fault addr: 0x0 D1214 12:15:54.439361 775807 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.439565 775807 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.446207 775807 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.446288 775807 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:54.446477 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:54.446688 775807 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) D1214 12:15:54.601958 775807 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.602646 775807 task_signals.go:189] [ 123: 124] Signal 9: terminating thread group I1214 12:15:54.602974 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 124, fault addr: 0x0 D1214 12:15:54.603266 775807 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.603614 775807 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.610881 775807 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.610973 775807 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:54.611201 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:54.612623 775807 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:54 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) D1214 12:15:54.716323 775807 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.716657 775807 task_signals.go:189] [ 125: 126] Signal 9: terminating thread group I1214 12:15:54.716905 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 126, fault addr: 0x0 D1214 12:15:54.717160 775807 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.718066 775807 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.725098 775807 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.725221 775807 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:54.725471 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:54.725670 775807 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:54 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) D1214 12:15:54.919598 775807 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.919909 775807 task_signals.go:189] [ 127: 128] Signal 9: terminating thread group I1214 12:15:54.920107 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 127, TID: 128, fault addr: 0x0 D1214 12:15:54.920325 775807 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:54.921975 775807 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.928942 775807 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:54.929118 775807 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:54.929349 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:54.929604 775807 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) D1214 12:15:55.144414 775807 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.144842 775807 task_signals.go:189] [ 129: 130] Signal 9: terminating thread group I1214 12:15:55.145114 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 129, TID: 130, fault addr: 0x0 D1214 12:15:55.145350 775807 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.145755 775807 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.152995 775807 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.153187 775807 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:55.153376 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:55.154705 775807 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) D1214 12:15:55.363217 775807 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.363762 775807 task_signals.go:189] [ 131: 132] Signal 9: terminating thread group I1214 12:15:55.364242 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 131, TID: 132, fault addr: 0x0 D1214 12:15:55.364734 775807 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.365235 775807 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.373414 775807 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.373559 775807 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:55.373801 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:55.373971 775807 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) D1214 12:15:55.579844 775807 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.580417 775807 task_signals.go:189] [ 133: 134] Signal 9: terminating thread group I1214 12:15:55.580858 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 133, TID: 134, fault addr: 0x0 D1214 12:15:55.581315 775807 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.581721 775807 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.592097 775807 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.592236 775807 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:55.592544 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:55.592850 775807 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) D1214 12:15:55.798982 775807 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.799308 775807 task_signals.go:189] [ 135: 136] Signal 9: terminating thread group I1214 12:15:55.799459 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 135, TID: 136, fault addr: 0x0 D1214 12:15:55.799707 775807 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.800328 775807 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.806599 775807 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.806729 775807 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:55.806937 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:55.808307 775807 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:55 executing program 0: membarrier(0x8, 0x0) D1214 12:15:55.914496 775807 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.915203 775807 task_signals.go:189] [ 137: 138] Signal 9: terminating thread group D1214 12:15:55.915280 775807 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie I1214 12:15:55.916450 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 137, TID: 138, fault addr: 0x0 D1214 12:15:55.916669 775807 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:55.924114 775807 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:55.924235 775807 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:55.924474 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:55.924666 775807 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f00000002c0)) D1214 12:15:56.040357 775807 task_signals.go:189] [ 139: 140] Signal 9: terminating thread group D1214 12:15:56.040507 775807 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated I1214 12:15:56.041303 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 139, TID: 140, fault addr: 0x0 D1214 12:15:56.041684 775807 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.042171 775807 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.051236 775807 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.051376 775807 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:56.051637 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:56.052637 775807 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') getdents(r0, &(0x7f0000001840)=""/4096, 0x1000) D1214 12:15:56.186848 775807 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.187224 775807 task_signals.go:189] [ 141: 142] Signal 9: terminating thread group I1214 12:15:56.187404 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 141, TID: 142, fault addr: 0x0 D1214 12:15:56.187576 775807 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.188042 775807 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.195913 775807 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.196063 775807 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:56.196360 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:56.196601 775807 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000240)) D1214 12:15:56.315167 775807 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.315571 775807 task_signals.go:189] [ 143: 144] Signal 9: terminating thread group I1214 12:15:56.315905 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 143, TID: 144, fault addr: 0x0 D1214 12:15:56.316105 775807 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.316785 775807 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.324064 775807 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.324204 775807 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:56.324432 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:56.325088 775807 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000003a80)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003dc0)=[@hoplimit={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) D1214 12:15:56.445919 775807 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.446222 775807 task_signals.go:189] [ 145: 146] Signal 9: terminating thread group I1214 12:15:56.446372 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 145, TID: 146, fault addr: 0x0 D1214 12:15:56.446563 775807 task_exit.go:204] [ 145: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.446936 775807 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.452699 775807 task_exit.go:204] [ 145: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.452779 775807 task_exit.go:204] [ 145: 146] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:56.452949 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:56.454176 775807 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000003a80)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003dc0)=[@hoplimit={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) D1214 12:15:56.578905 775807 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.579298 775807 task_signals.go:189] [ 147: 148] Signal 9: terminating thread group I1214 12:15:56.579670 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 147, TID: 148, fault addr: 0x0 D1214 12:15:56.579929 775807 task_exit.go:204] [ 147: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.580256 775807 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.586212 775807 task_exit.go:204] [ 147: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.586434 775807 task_exit.go:204] [ 147: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:56.586744 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:56.587226 775807 task_exit.go:204] [ 147: 147] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000003a80)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003dc0)=[@hoplimit={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) D1214 12:15:56.719420 775807 task_exit.go:204] [ 149: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.719663 775807 task_signals.go:189] [ 149: 150] Signal 9: terminating thread group I1214 12:15:56.719889 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 149, TID: 150, fault addr: 0x0 D1214 12:15:56.720140 775807 task_exit.go:204] [ 149: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.720766 775807 task_exit.go:204] [ 149: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.727768 775807 task_exit.go:204] [ 149: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.727876 775807 task_exit.go:204] [ 149: 150] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:56.728060 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:56.729737 775807 task_exit.go:204] [ 149: 149] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000003a80)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003dc0)=[@hoplimit={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) D1214 12:15:56.852888 775807 task_signals.go:189] [ 151: 152] Signal 9: terminating thread group D1214 12:15:56.852934 775807 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated I1214 12:15:56.853528 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 151, TID: 152, fault addr: 0x0 D1214 12:15:56.853942 775807 task_exit.go:204] [ 151: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:56.855008 775807 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.862943 775807 task_exit.go:204] [ 151: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:56.863083 775807 task_exit.go:204] [ 151: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:56.863381 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:56.863912 775807 task_exit.go:204] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:56.884379 775807 task_signals.go:470] [ 13: 21] Notified of signal 23 D1214 12:15:56.884885 775807 task_signals.go:220] [ 13: 21] Signal 23: delivering to handler 12:15:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) D1214 12:15:57.071297 775807 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:57.071678 775807 task_signals.go:189] [ 153: 154] Signal 9: terminating thread group I1214 12:15:57.071918 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 154, fault addr: 0x0 D1214 12:15:57.072149 775807 task_exit.go:204] [ 153: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:57.072529 775807 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:57.079188 775807 task_exit.go:204] [ 153: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:57.079340 775807 task_exit.go:204] [ 153: 154] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:57.079562 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:57.079779 775807 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:57 executing program 0: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x70, 0x0, 0x0, [{0x0, 0x0, 0x8, 0x0, 'rootmode'}, {0x0, 0x0, 0x1, 0x0, '\x00'}, {0x0, 0x0, 0x7, 0x0, 'user_id'}]}, 0x0, 0x0, 0x0}) io_uring_enter(r0, 0x40b3, 0x0, 0x0, 0x0, 0x0) D1214 12:15:58.219173 775807 task_signals.go:189] [ 155: 156] Signal 9: terminating thread group I1214 12:15:58.219439 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 155, TID: 156, fault addr: 0x0 D1214 12:15:58.219744 775807 task_exit.go:204] [ 155: 155] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.220046 775807 task_exit.go:204] [ 155: 156] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.221982 775807 task_exit.go:204] [ 155: 155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.228711 775807 task_exit.go:204] [ 155: 156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.228851 775807 task_exit.go:204] [ 155: 156] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:58.229315 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:58.229586 775807 task_exit.go:204] [ 155: 155] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) I1214 12:15:58.349885 775807 compat.go:123] Unsupported syscall perf_event_open(0x200001c0,0xffffffffffffffff,0x0,0xffffffffffffffff,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/perf_event_open for more information. D1214 12:15:58.402596 775807 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.402909 775807 task_signals.go:189] [ 157: 158] Signal 9: terminating thread group I1214 12:15:58.403138 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 157, TID: 158, fault addr: 0x0 D1214 12:15:58.403355 775807 task_exit.go:204] [ 157: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.404144 775807 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.410704 775807 task_exit.go:204] [ 157: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.410801 775807 task_exit.go:204] [ 157: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:58.410982 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:58.411153 775807 task_exit.go:204] [ 157: 157] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:58 executing program 0: getrandom(&(0x7f0000001100)=""/97, 0x61, 0x0) D1214 12:15:58.553612 775807 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.554142 775807 task_signals.go:189] [ 159: 160] Signal 9: terminating thread group I1214 12:15:58.554583 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 159, TID: 160, fault addr: 0x0 D1214 12:15:58.554931 775807 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.556287 775807 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.556362 775807 task_exit.go:204] [ 159: 160] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:58.566951 775807 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.567269 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:58.567650 775807 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:58 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) D1214 12:15:58.702229 775807 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.703305 775807 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.703643 775807 task_signals.go:189] [ 161: 162] Signal 9: terminating thread group I1214 12:15:58.703908 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 161, TID: 162, fault addr: 0x0 D1214 12:15:58.705241 775807 task_exit.go:204] [ 161: 162] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.712785 775807 task_exit.go:204] [ 161: 162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.712918 775807 task_exit.go:204] [ 161: 162] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:58.713382 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:58.713691 775807 task_exit.go:204] [ 161: 161] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:58 executing program 0: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) D1214 12:15:58.817753 775807 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.817991 775807 task_signals.go:189] [ 163: 164] Signal 9: terminating thread group I1214 12:15:58.818218 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 163, TID: 164, fault addr: 0x0 D1214 12:15:58.818496 775807 task_exit.go:204] [ 163: 164] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.819292 775807 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.827944 775807 task_exit.go:204] [ 163: 164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.828126 775807 task_exit.go:204] [ 163: 164] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:58.828471 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:58.829094 775807 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000100), 0x4) D1214 12:15:58.962662 775807 task_exit.go:204] [ 165: 165] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.963086 775807 task_signals.go:189] [ 165: 166] Signal 9: terminating thread group I1214 12:15:58.963324 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 165, TID: 166, fault addr: 0x0 D1214 12:15:58.963580 775807 task_exit.go:204] [ 165: 166] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:58.963960 775807 task_exit.go:204] [ 165: 165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.971373 775807 task_exit.go:204] [ 165: 166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:58.971521 775807 task_exit.go:204] [ 165: 166] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:58.971963 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:58.972193 775807 task_exit.go:204] [ 165: 165] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, &(0x7f00000002c0)={@mcast2, 0x2}, 0x20) D1214 12:15:59.097425 775807 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:59.097824 775807 task_signals.go:189] [ 167: 168] Signal 9: terminating thread group D1214 12:15:59.098407 775807 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitInitiated to TaskExitZombie I1214 12:15:59.098406 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 167, TID: 168, fault addr: 0x0 D1214 12:15:59.098631 775807 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:59.106557 775807 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:59.106696 775807 task_exit.go:204] [ 167: 168] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:59.106959 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:59.108674 775807 task_exit.go:204] [ 167: 167] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:59 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) D1214 12:15:59.328472 775807 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:59.328928 775807 task_signals.go:189] [ 169: 170] Signal 9: terminating thread group I1214 12:15:59.329210 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 169, TID: 170, fault addr: 0x0 D1214 12:15:59.329463 775807 task_exit.go:204] [ 169: 170] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:59.331789 775807 task_exit.go:204] [ 169: 170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:59.331905 775807 task_exit.go:204] [ 169: 170] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:59.338310 775807 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:59.338734 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:59.339115 775807 task_exit.go:204] [ 169: 169] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8220, 0x0, 0x8000, 0x0, 0x0, 0x80}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x19) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f0000000500)=""/242, 0xf2}], 0x3, 0x100003, 0x6) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x13) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x6, 0x0, "0000000001000000000000000000000000000000c9f500"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) D1214 12:15:59.782237 775807 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:59.782858 775807 task_signals.go:189] [ 171: 172] Signal 9: terminating thread group I1214 12:15:59.783145 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 171, TID: 172, fault addr: 0x0 D1214 12:15:59.783510 775807 task_exit.go:204] [ 171: 172] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:15:59.784748 775807 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:59.795502 775807 task_exit.go:204] [ 171: 172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:15:59.795622 775807 task_exit.go:204] [ 171: 172] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:15:59.795950 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:15:59.796218 775807 task_exit.go:204] [ 171: 171] Transitioning from exit state TaskExitZombie to TaskExitDead 12:15:59 executing program 0: semget$private(0x0, 0x1, 0x0) getegid() r0 = semget(0x1, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semget(0x3, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) socket$inet_icmp_raw(0x2, 0xa, 0x1) D1214 12:16:00.051917 775807 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.052277 775807 task_signals.go:189] [ 173: 174] Signal 9: terminating thread group I1214 12:16:00.052617 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 173, TID: 174, fault addr: 0x0 D1214 12:16:00.052998 775807 task_exit.go:204] [ 173: 174] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.054221 775807 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.063242 775807 task_exit.go:204] [ 173: 174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.063395 775807 task_exit.go:204] [ 173: 174] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:00.063638 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:00.064569 775807 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000280)=""/188, 0xffffffffffffff64, 0x7fff) D1214 12:16:00.197530 775807 task_signals.go:189] [ 175: 176] Signal 9: terminating thread group D1214 12:16:00.197746 775807 task_exit.go:204] [ 175: 175] Transitioning from exit state TaskExitNone to TaskExitInitiated I1214 12:16:00.198691 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 175, TID: 176, fault addr: 0x0 D1214 12:16:00.199144 775807 task_exit.go:204] [ 175: 175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.199508 775807 task_exit.go:204] [ 175: 176] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.208675 775807 task_exit.go:204] [ 175: 176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.208810 775807 task_exit.go:204] [ 175: 176] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:00.209110 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:00.209772 775807 task_exit.go:204] [ 175: 175] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) D1214 12:16:00.324712 775807 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.325388 775807 task_signals.go:189] [ 177: 178] Signal 9: terminating thread group I1214 12:16:00.325662 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 177, TID: 178, fault addr: 0x0 D1214 12:16:00.326102 775807 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.326430 775807 task_exit.go:204] [ 177: 178] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.335682 775807 task_exit.go:204] [ 177: 178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.335833 775807 task_exit.go:204] [ 177: 178] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:00.336127 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:00.337247 775807 task_exit.go:204] [ 177: 177] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:00 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)) D1214 12:16:00.461330 775807 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.461571 775807 task_signals.go:189] [ 179: 180] Signal 9: terminating thread group I1214 12:16:00.461880 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 179, TID: 180, fault addr: 0x0 D1214 12:16:00.462171 775807 task_exit.go:204] [ 179: 180] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.464028 775807 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.470860 775807 task_exit.go:204] [ 179: 180] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.471023 775807 task_exit.go:204] [ 179: 180] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:00.471322 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:00.471571 775807 task_exit.go:204] [ 179: 179] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:00 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) D1214 12:16:00.585644 775807 task_exit.go:204] [ 181: 181] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.585925 775807 task_signals.go:189] [ 181: 182] Signal 9: terminating thread group I1214 12:16:00.586088 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 181, TID: 182, fault addr: 0x0 D1214 12:16:00.586361 775807 task_exit.go:204] [ 181: 182] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.593485 775807 task_exit.go:204] [ 181: 181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.593768 775807 task_exit.go:204] [ 181: 182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.593854 775807 task_exit.go:204] [ 181: 182] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:00.594085 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:00.595008 775807 task_exit.go:204] [ 181: 181] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:00 executing program 0: r0 = semget$private(0x0, 0x3, 0x100) semctl$GETPID(r0, 0x0, 0xb, 0x0) D1214 12:16:00.722098 775807 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.722421 775807 task_signals.go:189] [ 183: 184] Signal 9: terminating thread group I1214 12:16:00.722696 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 183, TID: 184, fault addr: 0x0 D1214 12:16:00.723039 775807 task_exit.go:204] [ 183: 184] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.723625 775807 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.730927 775807 task_exit.go:204] [ 183: 184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.731158 775807 task_exit.go:204] [ 183: 184] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:00.731478 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:00.732132 775807 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) D1214 12:16:00.855313 775807 task_run.go:296] [ 185: 185] Unhandled user fault: addr=20000300 ip=55fea12a8d79 access=r-- sig=11 err=operation not permitted D1214 12:16:00.855597 775807 task_log.go:87] [ 185: 185] Registers: D1214 12:16:00.855716 775807 task_log.go:94] [ 185: 185] Cs = 0000000000000033 D1214 12:16:00.855794 775807 task_log.go:94] [ 185: 185] Ds = 0000000000000000 D1214 12:16:00.855848 775807 task_log.go:94] [ 185: 185] Eflags = 0000000000010246 D1214 12:16:00.855894 775807 task_log.go:94] [ 185: 185] Es = 0000000000000000 D1214 12:16:00.855946 775807 task_log.go:94] [ 185: 185] Fs = 0000000000000000 D1214 12:16:00.855989 775807 task_log.go:94] [ 185: 185] Fs_base = 000055fea1f59400 D1214 12:16:00.856040 775807 task_log.go:94] [ 185: 185] Gs = 0000000000000000 D1214 12:16:00.856096 775807 task_log.go:94] [ 185: 185] Gs_base = 0000000000000000 D1214 12:16:00.856149 775807 task_log.go:94] [ 185: 185] Orig_rax = ffffffffffffffff D1214 12:16:00.856188 775807 task_log.go:94] [ 185: 185] R10 = 00007f7097000170 D1214 12:16:00.856239 775807 task_log.go:94] [ 185: 185] R11 = 0000000000000246 D1214 12:16:00.856290 775807 task_log.go:94] [ 185: 185] R12 = 0000000000006d3a D1214 12:16:00.856320 775807 task_log.go:94] [ 185: 185] R13 = 00007f00637104c0 D1214 12:16:00.856367 775807 task_log.go:94] [ 185: 185] R14 = 000055fea1428f80 D1214 12:16:00.856419 775807 task_log.go:94] [ 185: 185] R15 = 00000000000001f4 D1214 12:16:00.856471 775807 task_log.go:94] [ 185: 185] R8 = 0000000000000000 D1214 12:16:00.856502 775807 task_log.go:94] [ 185: 185] R9 = 0000000000000000 D1214 12:16:00.856551 775807 task_log.go:94] [ 185: 185] Rax = 0000000020000300 D1214 12:16:00.856619 775807 task_log.go:94] [ 185: 185] Rbp = 00007f0063710498 D1214 12:16:00.856659 775807 task_log.go:94] [ 185: 185] Rbx = 0000000000000000 D1214 12:16:00.856729 775807 task_log.go:94] [ 185: 185] Rcx = 0000000000000000 D1214 12:16:00.856774 775807 task_log.go:94] [ 185: 185] Rdi = 000055fea1f592e8 D1214 12:16:00.856829 775807 task_log.go:94] [ 185: 185] Rdx = 0000000077359400 D1214 12:16:00.856866 775807 task_log.go:94] [ 185: 185] Rip = 000055fea12a8d79 D1214 12:16:00.856925 775807 task_log.go:94] [ 185: 185] Rsi = 0000000000000000 D1214 12:16:00.856971 775807 task_log.go:94] [ 185: 185] Rsp = 00007f00637103a0 D1214 12:16:00.857071 775807 task_log.go:94] [ 185: 185] Ss = 000000000000002b D1214 12:16:00.857125 775807 task_log.go:111] [ 185: 185] Stack: D1214 12:16:00.857319 775807 task_log.go:128] [ 185: 185] 7f00637103a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D1214 12:16:00.857492 775807 task_log.go:128] [ 185: 185] 7f00637103b0: 00 03 00 20 00 00 00 00 00 94 35 77 00 00 00 00 D1214 12:16:00.857682 775807 task_log.go:128] [ 185: 185] 7f00637103c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.857850 775807 task_log.go:128] [ 185: 185] 7f00637103d0: 3a 6d 00 00 00 00 00 00 2e 44 2b a1 fe 55 00 00 D1214 12:16:00.858029 775807 task_log.go:128] [ 185: 185] 7f00637103e0: 00 00 00 00 00 00 00 00 80 8f 42 a1 fe 55 00 00 D1214 12:16:00.858195 775807 task_log.go:128] [ 185: 185] 7f00637103f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D1214 12:16:00.858377 775807 task_log.go:128] [ 185: 185] 7f0063710400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D1214 12:16:00.858521 775807 task_log.go:128] [ 185: 185] 7f0063710410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D1214 12:16:00.858691 775807 task_log.go:128] [ 185: 185] 7f0063710420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D1214 12:16:00.858826 775807 task_log.go:128] [ 185: 185] 7f0063710430: 58 44 36 00 00 00 00 00 0e 6d 00 00 00 00 00 00 D1214 12:16:00.858955 775807 task_log.go:128] [ 185: 185] 7f0063710440: 68 01 00 97 70 7f 00 00 0e 6d 00 00 00 00 00 00 D1214 12:16:00.859065 775807 task_log.go:128] [ 185: 185] 7f0063710450: 80 8f 42 a1 fe 55 00 00 00 03 00 20 00 00 00 00 D1214 12:16:00.859222 775807 task_log.go:128] [ 185: 185] 7f0063710460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.859371 775807 task_log.go:128] [ 185: 185] 7f0063710470: 09 00 00 00 00 00 00 00 40 71 40 a1 fe 55 00 00 D1214 12:16:00.859523 775807 task_log.go:128] [ 185: 185] 7f0063710480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.859680 775807 task_log.go:128] [ 185: 185] 7f0063710490: d7 44 36 a1 fe 55 00 00 90 01 00 97 70 7f 00 00 D1214 12:16:00.859802 775807 task_log.go:128] [ 185: 185] 7f00637104a0: df 44 36 a1 fe 55 00 00 00 b7 57 97 70 7f 00 00 D1214 12:16:00.859888 775807 task_log.go:128] [ 185: 185] 7f00637104b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.860044 775807 task_log.go:128] [ 185: 185] 7f00637104c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D1214 12:16:00.860195 775807 task_log.go:128] [ 185: 185] 7f00637104d0: 1b 00 00 00 00 00 00 00 50 04 60 39 00 00 00 00 D1214 12:16:00.860323 775807 task_log.go:128] [ 185: 185] 7f00637104e0: 20 00 00 00 30 00 00 00 c0 05 71 63 00 7f 00 00 D1214 12:16:00.860429 775807 task_log.go:128] [ 185: 185] 7f00637104f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.860528 775807 task_log.go:128] [ 185: 185] 7f0063710500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.860670 775807 task_log.go:128] [ 185: 185] 7f0063710510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.860782 775807 task_log.go:128] [ 185: 185] 7f0063710520: 00 00 00 00 00 00 00 00 50 04 71 63 00 7f 00 00 D1214 12:16:00.860902 775807 task_log.go:128] [ 185: 185] 7f0063710530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D1214 12:16:00.861042 775807 task_log.go:128] [ 185: 185] 7f0063710540: 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 D1214 12:16:00.861177 775807 task_log.go:128] [ 185: 185] 7f0063710550: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.861283 775807 task_log.go:128] [ 185: 185] 7f0063710560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.861364 775807 task_log.go:128] [ 185: 185] 7f0063710570: 00 00 00 00 00 00 00 00 00 71 62 a9 28 6b d8 85 D1214 12:16:00.861467 775807 task_log.go:128] [ 185: 185] 7f0063710580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D1214 12:16:00.861582 775807 task_log.go:128] [ 185: 185] 7f0063710590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D1214 12:16:00.861710 775807 task_log.go:128] [ 185: 185] 7f00637105a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D1214 12:16:00.861845 775807 task_log.go:128] [ 185: 185] 7f00637105b0: 80 06 71 63 00 7f 00 00 08 55 2b a1 fe 55 00 00 D1214 12:16:00.861977 775807 task_log.go:128] [ 185: 185] 7f00637105c0: 83 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.862086 775807 task_log.go:128] [ 185: 185] 7f00637105d0: 01 00 00 00 00 00 00 00 40 06 71 63 00 7f 00 00 D1214 12:16:00.862175 775807 task_log.go:128] [ 185: 185] 7f00637105e0: 9e 44 36 a1 41 00 00 00 03 00 00 00 00 00 00 00 D1214 12:16:00.862342 775807 task_log.go:128] [ 185: 185] 7f00637105f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D1214 12:16:00.862479 775807 task_log.go:128] [ 185: 185] 7f0063710600: 00 00 00 00 00 00 00 00 30 06 71 63 00 7f 00 00 D1214 12:16:00.862589 775807 task_log.go:128] [ 185: 185] 7f0063710610: 40 00 71 63 00 7f 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.862675 775807 task_log.go:128] [ 185: 185] 7f0063710620: 1b 00 00 00 00 00 00 00 fa e8 d5 34 00 00 00 00 D1214 12:16:00.862848 775807 task_log.go:128] [ 185: 185] 7f0063710630: 1b 00 00 00 00 00 00 00 8e 53 4e 2d 00 00 00 00 D1214 12:16:00.862941 775807 task_log.go:128] [ 185: 185] 7f0063710640: 2e 2f 36 35 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D1214 12:16:00.863067 775807 task_log.go:128] [ 185: 185] 7f0063710650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D1214 12:16:00.863183 775807 task_log.go:128] [ 185: 185] 7f0063710660: 71 42 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.863293 775807 task_log.go:128] [ 185: 185] 7f0063710670: 84 42 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.863366 775807 task_log.go:128] [ 185: 185] 7f0063710680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D1214 12:16:00.863486 775807 task_log.go:128] [ 185: 185] 7f0063710690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D1214 12:16:00.863632 775807 task_log.go:128] [ 185: 185] 7f00637106a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.863736 775807 task_log.go:128] [ 185: 185] 7f00637106b0: b3 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.863825 775807 task_log.go:128] [ 185: 185] 7f00637106c0: bc 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.863931 775807 task_log.go:128] [ 185: 185] 7f00637106d0: c4 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.864052 775807 task_log.go:128] [ 185: 185] 7f00637106e0: cc 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.864162 775807 task_log.go:128] [ 185: 185] 7f00637106f0: da 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.864266 775807 task_log.go:128] [ 185: 185] 7f0063710700: e8 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.864397 775807 task_log.go:128] [ 185: 185] 7f0063710710: f1 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.864543 775807 task_log.go:128] [ 185: 185] 7f0063710720: f9 45 36 a1 fe 55 00 00 13 00 00 00 00 00 00 00 D1214 12:16:00.864647 775807 task_log.go:128] [ 185: 185] 7f0063710730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D1214 12:16:00.864747 775807 task_log.go:128] [ 185: 185] 7f0063710740: 00 00 00 00 00 00 00 00 b0 fd 70 63 00 7f 00 00 D1214 12:16:00.864895 775807 task_log.go:128] [ 185: 185] 7f0063710750: 28 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.865106 775807 task_log.go:128] [ 185: 185] 7f0063710760: 37 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.865210 775807 task_log.go:128] [ 185: 185] 7f0063710770: 3f 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.865356 775807 task_log.go:128] [ 185: 185] 7f0063710780: af 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.865507 775807 task_log.go:128] [ 185: 185] 7f0063710790: b3 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.865582 775807 task_log.go:149] [ 185: 185] Code: D1214 12:16:00.865657 775807 task_log.go:167] [ 185: 185] 55fea12a8d30: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D1214 12:16:00.865744 775807 task_log.go:167] [ 185: 185] 55fea12a8d40: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D1214 12:16:00.865812 775807 task_log.go:167] [ 185: 185] 55fea12a8d50: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D1214 12:16:00.865877 775807 task_log.go:167] [ 185: 185] 55fea12a8d60: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D1214 12:16:00.865985 775807 task_log.go:167] [ 185: 185] 55fea12a8d70: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D1214 12:16:00.866106 775807 task_log.go:167] [ 185: 185] 55fea12a8d80: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D1214 12:16:00.866193 775807 task_log.go:167] [ 185: 185] 55fea12a8d90: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D1214 12:16:00.866325 775807 task_log.go:167] [ 185: 185] 55fea12a8da0: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D1214 12:16:00.866379 775807 task_log.go:71] [ 185: 185] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 ---p 00000000 00:0c 341 /tmp/syzkaller-testdir394060720/syzkaller.TaHRvK/65/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2de20000-1b2e220000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55fea127d000-55fea12a1000 r--p 00000000 00:08 8 /syz-executor 55fea12a1000-55fea1353000 r-xp 00024000 00:08 8 /syz-executor 55fea1353000-55fea13a5000 r--p 000d6000 00:08 8 /syz-executor 55fea13a6000-55fea13ff000 r--p 00128000 00:08 8 /syz-executor 55fea13ff000-55fea1408000 rw-p 00181000 00:08 8 /syz-executor 55fea140d000-55fea1f59000 rw-p 00000000 00:00 0 55fea1f59000-55fea1f7b000 rw-p 00000000 00:00 0 [heap] 7f0062f11000-7f0063711000 rw-p 00000000 00:00 0 [stack] 7f7096800000-7f7096a00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096a00000-7f7096c00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096c00000-7f7096e00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096e00000-7f7097000000 rw-s 00000000 00:00 0 [kcov:34] 7f7097000000-7f7097400000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f709755b000-7f709755c000 ---p 00000000 00:00 0 7f709755c000-7f709757c000 rw-p 00000000 00:00 0 7f709757c000-7f709757d000 r--p 00000000 00:00 0 [vvar] 7f709757d000-7f709757f000 r-xp 00000000 00:00 0 PMAs: 20003000-20200000 rwxp 10c03000 *pgalloc.MemoryFile 1b2de20000-1b2e220000 rw-s 0ea00000 *pgalloc.MemoryFile 55fea127d000-55fea12a1000 r--p 074c3000 *pgalloc.MemoryFile 55fea12a1000-55fea1352000 r-xs 00024000 *gofer.dentryPlatformFile 55fea1352000-55fea1353000 r-xp 03bff000 *pgalloc.MemoryFile 55fea1353000-55fea13a5000 r--p 074e7000 *pgalloc.MemoryFile 55fea13a6000-55fea1400000 r--p 10600000 *pgalloc.MemoryFile 55fea1400000-55fea1408000 rw-p 06774000 *pgalloc.MemoryFile 55fea140d000-55fea1600000 rw-p 109a6000 *pgalloc.MemoryFile 55fea1e00000-55fea1f59000 rw-p 1084d000 *pgalloc.MemoryFile 55fea1f59000-55fea1f5a000 rw-p 05368000 *pgalloc.MemoryFile 55fea1f5a000-55fea1f7b000 rw-p 075d4000 *pgalloc.MemoryFile 7f0063600000-7f006370d000 r--p 0fa00000 *pgalloc.MemoryFile 7f006370d000-7f006370f000 r--p 05386000 *pgalloc.MemoryFile 7f006370f000-7f0063711000 rw-p 05370000 *pgalloc.MemoryFile 7f7096e00000-7f7097000000 rw-s 0fe00000 *pgalloc.MemoryFile 7f7097000000-7f7097400000 r--s 0e600000 *pgalloc.MemoryFile 7f709755c000-7f709757c000 rw-p 075b4000 *pgalloc.MemoryFile 7f709757c000-7f709757d000 r--s 00002000 *pgalloc.MemoryFile 7f709757d000-7f709757f000 r-xs 00000000 *pgalloc.MemoryFile D1214 12:16:00.868802 775807 task_log.go:73] [ 185: 185] FDTable: fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:224 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name /tmp/syzkaller-testdir394060720/syzkaller.TaHRvK/65/cpu.stat fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D1214 12:16:00.871389 775807 task_signals.go:470] [ 185: 185] Notified of signal 11 D1214 12:16:00.871624 775807 task_signals.go:220] [ 185: 185] Signal 11: delivering to handler D1214 12:16:00.872843 775807 task_run.go:296] [ 185: 185] Unhandled user fault: addr=20000308 ip=55fea12a8d79 access=r-- sig=11 err=operation not permitted D1214 12:16:00.872969 775807 task_log.go:87] [ 185: 185] Registers: D1214 12:16:00.873092 775807 task_log.go:94] [ 185: 185] Cs = 0000000000000033 D1214 12:16:00.873192 775807 task_log.go:94] [ 185: 185] Ds = 0000000000000000 D1214 12:16:00.873275 775807 task_log.go:94] [ 185: 185] Eflags = 0000000000010246 D1214 12:16:00.873325 775807 task_log.go:94] [ 185: 185] Es = 0000000000000000 D1214 12:16:00.873368 775807 task_log.go:94] [ 185: 185] Fs = 0000000000000000 D1214 12:16:00.873411 775807 task_log.go:94] [ 185: 185] Fs_base = 000055fea1f59400 D1214 12:16:00.873447 775807 task_log.go:94] [ 185: 185] Gs = 0000000000000000 D1214 12:16:00.873489 775807 task_log.go:94] [ 185: 185] Gs_base = 0000000000000000 D1214 12:16:00.873528 775807 task_log.go:94] [ 185: 185] Orig_rax = ffffffffffffffff D1214 12:16:00.873567 775807 task_log.go:94] [ 185: 185] R10 = 00007f7097000198 D1214 12:16:00.873604 775807 task_log.go:94] [ 185: 185] R11 = 0000000000000246 D1214 12:16:00.873629 775807 task_log.go:94] [ 185: 185] R12 = 0000000000006d3a D1214 12:16:00.873664 775807 task_log.go:94] [ 185: 185] R13 = 00007f00637104c0 D1214 12:16:00.873694 775807 task_log.go:94] [ 185: 185] R14 = 000055fea1428f80 D1214 12:16:00.873729 775807 task_log.go:94] [ 185: 185] R15 = 00000000000001f4 D1214 12:16:00.873765 775807 task_log.go:94] [ 185: 185] R8 = 0000000000000000 D1214 12:16:00.873809 775807 task_log.go:94] [ 185: 185] R9 = 0000000000000000 D1214 12:16:00.873876 775807 task_log.go:94] [ 185: 185] Rax = 0000000020000308 D1214 12:16:00.873923 775807 task_log.go:94] [ 185: 185] Rbp = 00007f0063710498 D1214 12:16:00.873959 775807 task_log.go:94] [ 185: 185] Rbx = 0000000000000000 D1214 12:16:00.874004 775807 task_log.go:94] [ 185: 185] Rcx = 0000000000000000 D1214 12:16:00.874046 775807 task_log.go:94] [ 185: 185] Rdi = 000055fea1f592e8 D1214 12:16:00.874081 775807 task_log.go:94] [ 185: 185] Rdx = 0000000000000000 D1214 12:16:00.874119 775807 task_log.go:94] [ 185: 185] Rip = 000055fea12a8d79 D1214 12:16:00.874167 775807 task_log.go:94] [ 185: 185] Rsi = 0000000000000000 D1214 12:16:00.874229 775807 task_log.go:94] [ 185: 185] Rsp = 00007f00637103a0 D1214 12:16:00.874265 775807 task_log.go:94] [ 185: 185] Ss = 000000000000002b D1214 12:16:00.874306 775807 task_log.go:111] [ 185: 185] Stack: D1214 12:16:00.874469 775807 task_log.go:128] [ 185: 185] 7f00637103a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D1214 12:16:00.874619 775807 task_log.go:128] [ 185: 185] 7f00637103b0: 08 03 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.874738 775807 task_log.go:128] [ 185: 185] 7f00637103c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.874837 775807 task_log.go:128] [ 185: 185] 7f00637103d0: 3a 6d 00 00 00 00 00 00 2e 44 2b a1 fe 55 00 00 D1214 12:16:00.875023 775807 task_log.go:128] [ 185: 185] 7f00637103e0: 00 00 00 00 00 00 00 00 80 8f 42 a1 fe 55 00 00 D1214 12:16:00.875160 775807 task_log.go:128] [ 185: 185] 7f00637103f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D1214 12:16:00.875258 775807 task_log.go:128] [ 185: 185] 7f0063710400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D1214 12:16:00.875401 775807 task_log.go:128] [ 185: 185] 7f0063710410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D1214 12:16:00.875562 775807 task_log.go:128] [ 185: 185] 7f0063710420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D1214 12:16:00.875765 775807 task_log.go:128] [ 185: 185] 7f0063710430: 58 44 36 00 00 00 00 00 0e 6d 00 00 00 00 00 00 D1214 12:16:00.875913 775807 task_log.go:128] [ 185: 185] 7f0063710440: 68 01 00 97 70 7f 00 00 0e 6d 00 00 00 00 00 00 D1214 12:16:00.876075 775807 task_log.go:128] [ 185: 185] 7f0063710450: 80 8f 42 a1 fe 55 00 00 08 03 00 20 00 00 00 00 D1214 12:16:00.876188 775807 task_log.go:128] [ 185: 185] 7f0063710460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.876322 775807 task_log.go:128] [ 185: 185] 7f0063710470: 09 00 00 00 00 00 00 00 40 71 40 a1 fe 55 00 00 D1214 12:16:00.876468 775807 task_log.go:128] [ 185: 185] 7f0063710480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.876605 775807 task_log.go:128] [ 185: 185] 7f0063710490: d7 44 36 a1 fe 55 00 00 b8 01 00 97 70 7f 00 00 D1214 12:16:00.876711 775807 task_log.go:128] [ 185: 185] 7f00637104a0: df 44 36 a1 fe 55 00 00 00 b7 57 97 70 7f 00 00 D1214 12:16:00.876807 775807 task_log.go:128] [ 185: 185] 7f00637104b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.876898 775807 task_log.go:128] [ 185: 185] 7f00637104c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D1214 12:16:00.877058 775807 task_log.go:128] [ 185: 185] 7f00637104d0: 1b 00 00 00 00 00 00 00 50 04 60 39 00 00 00 00 D1214 12:16:00.877236 775807 task_log.go:128] [ 185: 185] 7f00637104e0: 20 00 00 00 30 00 00 00 c0 05 71 63 00 7f 00 00 D1214 12:16:00.877364 775807 task_log.go:128] [ 185: 185] 7f00637104f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.877476 775807 task_log.go:128] [ 185: 185] 7f0063710500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.877578 775807 task_log.go:128] [ 185: 185] 7f0063710510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.877846 775807 task_log.go:128] [ 185: 185] 7f0063710520: 00 00 00 00 00 00 00 00 50 04 71 63 00 7f 00 00 D1214 12:16:00.877934 775807 task_log.go:128] [ 185: 185] 7f0063710530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D1214 12:16:00.878045 775807 task_log.go:128] [ 185: 185] 7f0063710540: 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 D1214 12:16:00.878155 775807 task_log.go:128] [ 185: 185] 7f0063710550: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.878325 775807 task_log.go:128] [ 185: 185] 7f0063710560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.878483 775807 task_log.go:128] [ 185: 185] 7f0063710570: 00 00 00 00 00 00 00 00 00 71 62 a9 28 6b d8 85 D1214 12:16:00.878638 775807 task_log.go:128] [ 185: 185] 7f0063710580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D1214 12:16:00.878893 775807 task_log.go:128] [ 185: 185] 7f0063710590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D1214 12:16:00.879011 775807 task_log.go:128] [ 185: 185] 7f00637105a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D1214 12:16:00.879100 775807 task_log.go:128] [ 185: 185] 7f00637105b0: 80 06 71 63 00 7f 00 00 08 55 2b a1 fe 55 00 00 D1214 12:16:00.879201 775807 task_log.go:128] [ 185: 185] 7f00637105c0: 83 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.879322 775807 task_log.go:128] [ 185: 185] 7f00637105d0: 01 00 00 00 00 00 00 00 40 06 71 63 00 7f 00 00 D1214 12:16:00.879452 775807 task_log.go:128] [ 185: 185] 7f00637105e0: 9e 44 36 a1 41 00 00 00 03 00 00 00 00 00 00 00 D1214 12:16:00.879532 775807 task_log.go:128] [ 185: 185] 7f00637105f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D1214 12:16:00.879619 775807 task_log.go:128] [ 185: 185] 7f0063710600: 00 00 00 00 00 00 00 00 30 06 71 63 00 7f 00 00 D1214 12:16:00.879758 775807 task_log.go:128] [ 185: 185] 7f0063710610: 40 00 71 63 00 7f 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.879868 775807 task_log.go:128] [ 185: 185] 7f0063710620: 1b 00 00 00 00 00 00 00 fa e8 d5 34 00 00 00 00 D1214 12:16:00.880028 775807 task_log.go:128] [ 185: 185] 7f0063710630: 1b 00 00 00 00 00 00 00 8e 53 4e 2d 00 00 00 00 D1214 12:16:00.880136 775807 task_log.go:128] [ 185: 185] 7f0063710640: 2e 2f 36 35 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D1214 12:16:00.880273 775807 task_log.go:128] [ 185: 185] 7f0063710650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D1214 12:16:00.880391 775807 task_log.go:128] [ 185: 185] 7f0063710660: 71 42 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.880582 775807 task_log.go:128] [ 185: 185] 7f0063710670: 84 42 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.880712 775807 task_log.go:128] [ 185: 185] 7f0063710680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D1214 12:16:00.880814 775807 task_log.go:128] [ 185: 185] 7f0063710690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D1214 12:16:00.880945 775807 task_log.go:128] [ 185: 185] 7f00637106a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.881117 775807 task_log.go:128] [ 185: 185] 7f00637106b0: b3 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.881231 775807 task_log.go:128] [ 185: 185] 7f00637106c0: bc 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.881337 775807 task_log.go:128] [ 185: 185] 7f00637106d0: c4 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.881432 775807 task_log.go:128] [ 185: 185] 7f00637106e0: cc 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.881506 775807 task_log.go:128] [ 185: 185] 7f00637106f0: da 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.881604 775807 task_log.go:128] [ 185: 185] 7f0063710700: e8 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.881680 775807 task_log.go:128] [ 185: 185] 7f0063710710: f1 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.881770 775807 task_log.go:128] [ 185: 185] 7f0063710720: f9 45 36 a1 fe 55 00 00 13 00 00 00 00 00 00 00 D1214 12:16:00.881872 775807 task_log.go:128] [ 185: 185] 7f0063710730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D1214 12:16:00.881969 775807 task_log.go:128] [ 185: 185] 7f0063710740: 00 00 00 00 00 00 00 00 b0 fd 70 63 00 7f 00 00 D1214 12:16:00.882062 775807 task_log.go:128] [ 185: 185] 7f0063710750: 28 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.882192 775807 task_log.go:128] [ 185: 185] 7f0063710760: 37 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.882310 775807 task_log.go:128] [ 185: 185] 7f0063710770: 3f 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:00.882480 775807 task_log.go:128] [ 185: 185] 7f0063710780: af 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.882666 775807 task_log.go:128] [ 185: 185] 7f0063710790: b3 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:00.882745 775807 task_log.go:149] [ 185: 185] Code: D1214 12:16:00.882875 775807 task_log.go:167] [ 185: 185] 55fea12a8d30: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D1214 12:16:00.883046 775807 task_log.go:167] [ 185: 185] 55fea12a8d40: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D1214 12:16:00.883145 775807 task_log.go:167] [ 185: 185] 55fea12a8d50: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D1214 12:16:00.883230 775807 task_log.go:167] [ 185: 185] 55fea12a8d60: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D1214 12:16:00.883332 775807 task_log.go:167] [ 185: 185] 55fea12a8d70: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D1214 12:16:00.883463 775807 task_log.go:167] [ 185: 185] 55fea12a8d80: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D1214 12:16:00.883570 775807 task_log.go:167] [ 185: 185] 55fea12a8d90: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D1214 12:16:00.883710 775807 task_log.go:167] [ 185: 185] 55fea12a8da0: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D1214 12:16:00.883782 775807 task_log.go:71] [ 185: 185] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 ---p 00000000 00:0c 341 /tmp/syzkaller-testdir394060720/syzkaller.TaHRvK/65/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2de20000-1b2e220000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55fea127d000-55fea12a1000 r--p 00000000 00:08 8 /syz-executor 55fea12a1000-55fea1353000 r-xp 00024000 00:08 8 /syz-executor 55fea1353000-55fea13a5000 r--p 000d6000 00:08 8 /syz-executor 55fea13a6000-55fea13ff000 r--p 00128000 00:08 8 /syz-executor 55fea13ff000-55fea1408000 rw-p 00181000 00:08 8 /syz-executor 55fea140d000-55fea1f59000 rw-p 00000000 00:00 0 55fea1f59000-55fea1f7b000 rw-p 00000000 00:00 0 [heap] 7f0062f11000-7f0063711000 rw-p 00000000 00:00 0 [stack] 7f7096800000-7f7096a00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096a00000-7f7096c00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096c00000-7f7096e00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096e00000-7f7097000000 rw-s 00000000 00:00 0 [kcov:34] 7f7097000000-7f7097400000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f709755b000-7f709755c000 ---p 00000000 00:00 0 7f709755c000-7f709757c000 rw-p 00000000 00:00 0 7f709757c000-7f709757d000 r--p 00000000 00:00 0 [vvar] 7f709757d000-7f709757f000 r-xp 00000000 00:00 0 PMAs: 20003000-20200000 rwxp 10c03000 *pgalloc.MemoryFile 1b2de20000-1b2e220000 rw-s 0ea00000 *pgalloc.MemoryFile 55fea127d000-55fea12a1000 r--p 074c3000 *pgalloc.MemoryFile 55fea12a1000-55fea1352000 r-xs 00024000 *gofer.dentryPlatformFile 55fea1352000-55fea1353000 r-xp 03bff000 *pgalloc.MemoryFile 55fea1353000-55fea13a5000 r--p 074e7000 *pgalloc.MemoryFile 55fea13a6000-55fea1400000 r--p 10600000 *pgalloc.MemoryFile 55fea1400000-55fea1408000 rw-p 06774000 *pgalloc.MemoryFile 55fea140d000-55fea1600000 rw-p 109a6000 *pgalloc.MemoryFile 55fea1e00000-55fea1f59000 rw-p 1084d000 *pgalloc.MemoryFile 55fea1f59000-55fea1f5a000 rw-p 05368000 *pgalloc.MemoryFile 55fea1f5a000-55fea1f7b000 rw-p 075d4000 *pgalloc.MemoryFile 7f0063600000-7f006370d000 r--p 0fa00000 *pgalloc.MemoryFile 7f006370d000-7f006370f000 r--p 05386000 *pgalloc.MemoryFile 7f006370f000-7f0063711000 rw-p 05370000 *pgalloc.MemoryFile 7f7096e00000-7f7097000000 rw-s 0fe00000 *pgalloc.MemoryFile 7f7097000000-7f7097400000 r--s 0e600000 *pgalloc.MemoryFile 7f709755c000-7f709757c000 rw-p 075b4000 *pgalloc.MemoryFile 7f709757c000-7f709757d000 r--s 00002000 *pgalloc.MemoryFile 7f709757d000-7f709757f000 r-xs 00000000 *pgalloc.MemoryFile D1214 12:16:00.886039 775807 task_log.go:73] [ 185: 185] FDTable: fd:1 => name pipe:[5] fd:3 => name /tmp/syzkaller-testdir394060720/syzkaller.TaHRvK/65/cpu.stat fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D1214 12:16:00.888350 775807 task_signals.go:470] [ 185: 185] Notified of signal 11 D1214 12:16:00.888542 775807 task_signals.go:220] [ 185: 185] Signal 11: delivering to handler D1214 12:16:00.925041 775807 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.925406 775807 task_signals.go:189] [ 185: 186] Signal 9: terminating thread group I1214 12:16:00.925901 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 185, TID: 186, fault addr: 0x0 D1214 12:16:00.926249 775807 task_exit.go:204] [ 185: 186] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:00.926653 775807 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.936005 775807 task_exit.go:204] [ 185: 186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:00.936152 775807 task_exit.go:204] [ 185: 186] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:00.936551 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:00.936955 775807 task_exit.go:204] [ 185: 185] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') writev(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000000)="ab3dec095f796dc43de4dc8b7277ad7afa1613f29aa739fb68ff7457b5a9edc6ed0dacece90448747a", 0xffffffffffffff67}], 0x2) D1214 12:16:01.093932 775807 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.094639 775807 task_signals.go:189] [ 187: 188] Signal 9: terminating thread group I1214 12:16:01.095346 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 187, TID: 188, fault addr: 0x0 D1214 12:16:01.095940 775807 task_exit.go:204] [ 187: 188] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.096175 775807 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.105900 775807 task_exit.go:204] [ 187: 188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.106022 775807 task_exit.go:204] [ 187: 188] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:01.106513 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:01.107289 775807 task_exit.go:204] [ 187: 187] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:01 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x0) D1214 12:16:01.270338 775807 task_exit.go:204] [ 189: 189] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.270590 775807 task_signals.go:189] [ 189: 190] Signal 9: terminating thread group I1214 12:16:01.270780 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 189, TID: 190, fault addr: 0x0 D1214 12:16:01.271152 775807 task_exit.go:204] [ 189: 190] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.272000 775807 task_exit.go:204] [ 189: 189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.278910 775807 task_exit.go:204] [ 189: 190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.279016 775807 task_exit.go:204] [ 189: 190] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:01.279269 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:01.279488 775807 task_exit.go:204] [ 189: 189] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000004c0)={'nat\x00', 0x4, "34d2fa14"}, &(0x7f0000000580)=0x28) D1214 12:16:01.400525 775807 task_exit.go:204] [ 191: 191] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.401424 775807 task_signals.go:189] [ 191: 192] Signal 9: terminating thread group D1214 12:16:01.401468 775807 task_exit.go:204] [ 191: 191] Transitioning from exit state TaskExitInitiated to TaskExitZombie I1214 12:16:01.401857 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 191, TID: 192, fault addr: 0x0 D1214 12:16:01.402116 775807 task_exit.go:204] [ 191: 192] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.410025 775807 task_exit.go:204] [ 191: 192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.410136 775807 task_exit.go:204] [ 191: 192] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:01.410302 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:01.410841 775807 task_exit.go:204] [ 191: 191] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:01 executing program 0: capget(&(0x7f0000000000)={0x19980330, 0xffffffffffffffff}, 0x0) D1214 12:16:01.519734 775807 task_exit.go:204] [ 193: 193] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.520192 775807 task_signals.go:189] [ 193: 194] Signal 9: terminating thread group I1214 12:16:01.520838 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 193, TID: 194, fault addr: 0x0 D1214 12:16:01.521167 775807 task_exit.go:204] [ 193: 194] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.521764 775807 task_exit.go:204] [ 193: 193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.529530 775807 task_exit.go:204] [ 193: 194] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.529630 775807 task_exit.go:204] [ 193: 194] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:01.529836 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:01.531076 775807 task_exit.go:204] [ 193: 193] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) D1214 12:16:01.691972 775807 task_run.go:296] [ 195: 195] Unhandled user fault: addr=20000000 ip=55fea1303c26 access=rw- sig=11 err=operation not permitted D1214 12:16:01.692179 775807 task_log.go:87] [ 195: 195] Registers: D1214 12:16:01.692280 775807 task_log.go:94] [ 195: 195] Cs = 0000000000000033 D1214 12:16:01.692316 775807 task_log.go:94] [ 195: 195] Ds = 0000000000000000 D1214 12:16:01.692369 775807 task_log.go:94] [ 195: 195] Eflags = 0000000000010246 D1214 12:16:01.692469 775807 task_log.go:94] [ 195: 195] Es = 0000000000000000 D1214 12:16:01.692536 775807 task_log.go:94] [ 195: 195] Fs = 0000000000000000 D1214 12:16:01.692568 775807 task_log.go:94] [ 195: 195] Fs_base = 000055fea1f59400 D1214 12:16:01.692599 775807 task_log.go:94] [ 195: 195] Gs = 0000000000000000 D1214 12:16:01.692638 775807 task_log.go:94] [ 195: 195] Gs_base = 0000000000000000 D1214 12:16:01.692667 775807 task_log.go:94] [ 195: 195] Orig_rax = ffffffffffffffff D1214 12:16:01.692828 775807 task_log.go:94] [ 195: 195] R10 = 00007f7097000370 D1214 12:16:01.692974 775807 task_log.go:94] [ 195: 195] R11 = 0000000000000246 D1214 12:16:01.693211 775807 task_log.go:94] [ 195: 195] R12 = 0000000000007080 D1214 12:16:01.693389 775807 task_log.go:94] [ 195: 195] R13 = 00007f00637104c0 D1214 12:16:01.693555 775807 task_log.go:94] [ 195: 195] R14 = 000055fea1428f80 D1214 12:16:01.693690 775807 task_log.go:94] [ 195: 195] R15 = 00000000000001f4 D1214 12:16:01.693767 775807 task_log.go:94] [ 195: 195] R8 = 00007f7097400000 D1214 12:16:01.693898 775807 task_log.go:94] [ 195: 195] R9 = 00007f7097000000 D1214 12:16:01.693955 775807 task_log.go:94] [ 195: 195] Rax = 0000000020000000 D1214 12:16:01.693992 775807 task_log.go:94] [ 195: 195] Rbp = 00007f0063710498 D1214 12:16:01.694060 775807 task_log.go:94] [ 195: 195] Rbx = 0000000000000000 D1214 12:16:01.694105 775807 task_log.go:94] [ 195: 195] Rcx = 0030656c69662f2e D1214 12:16:01.694140 775807 task_log.go:94] [ 195: 195] Rdi = 0000000020000000 D1214 12:16:01.694197 775807 task_log.go:94] [ 195: 195] Rdx = 0000000000000008 D1214 12:16:01.694255 775807 task_log.go:94] [ 195: 195] Rip = 000055fea1303c26 D1214 12:16:01.694313 775807 task_log.go:94] [ 195: 195] Rsi = 0030656c69662f2e D1214 12:16:01.694353 775807 task_log.go:94] [ 195: 195] Rsp = 00007f00637103d8 D1214 12:16:01.694395 775807 task_log.go:94] [ 195: 195] Ss = 000000000000002b D1214 12:16:01.694436 775807 task_log.go:111] [ 195: 195] Stack: D1214 12:16:01.694605 775807 task_log.go:128] [ 195: 195] 7f00637103d0: 00 00 00 00 00 00 00 00 cd 46 2b a1 fe 55 00 00 D1214 12:16:01.694752 775807 task_log.go:128] [ 195: 195] 7f00637103e0: 00 00 00 00 00 00 00 00 80 8f 42 a1 fe 55 00 00 D1214 12:16:01.694995 775807 task_log.go:128] [ 195: 195] 7f00637103f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D1214 12:16:01.695262 775807 task_log.go:128] [ 195: 195] 7f0063710400: 00 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 D1214 12:16:01.695502 775807 task_log.go:128] [ 195: 195] 7f0063710410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D1214 12:16:01.695754 775807 task_log.go:128] [ 195: 195] 7f0063710420: 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 D1214 12:16:01.695900 775807 task_log.go:128] [ 195: 195] 7f0063710430: 58 44 36 00 00 00 00 00 2a 70 00 00 00 00 00 00 D1214 12:16:01.696039 775807 task_log.go:128] [ 195: 195] 7f0063710440: 68 03 00 97 70 7f 00 00 2a 70 00 00 00 00 00 00 D1214 12:16:01.696148 775807 task_log.go:128] [ 195: 195] 7f0063710450: 80 8f 42 a1 fe 55 00 00 00 00 00 20 00 00 00 00 D1214 12:16:01.696265 775807 task_log.go:128] [ 195: 195] 7f0063710460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.696374 775807 task_log.go:128] [ 195: 195] 7f0063710470: 08 00 00 00 00 00 00 00 40 71 40 a1 fe 55 00 00 D1214 12:16:01.696488 775807 task_log.go:128] [ 195: 195] 7f0063710480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.696612 775807 task_log.go:128] [ 195: 195] 7f0063710490: d7 44 36 a1 fe 55 00 00 88 03 00 97 70 7f 00 00 D1214 12:16:01.696754 775807 task_log.go:128] [ 195: 195] 7f00637104a0: df 44 36 a1 fe 55 00 00 00 b7 57 97 70 7f 00 00 D1214 12:16:01.696901 775807 task_log.go:128] [ 195: 195] 7f00637104b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.697114 775807 task_log.go:128] [ 195: 195] 7f00637104c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D1214 12:16:01.697307 775807 task_log.go:128] [ 195: 195] 7f00637104d0: 1c 00 00 00 00 00 00 00 ca 00 be 2f 00 00 00 00 D1214 12:16:01.697448 775807 task_log.go:128] [ 195: 195] 7f00637104e0: 20 00 00 00 30 00 00 00 c0 05 71 63 00 7f 00 00 D1214 12:16:01.697618 775807 task_log.go:128] [ 195: 195] 7f00637104f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.697809 775807 task_log.go:128] [ 195: 195] 7f0063710500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.697940 775807 task_log.go:128] [ 195: 195] 7f0063710510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.698103 775807 task_log.go:128] [ 195: 195] 7f0063710520: 00 00 00 00 00 00 00 00 50 04 71 63 00 7f 00 00 D1214 12:16:01.698247 775807 task_log.go:128] [ 195: 195] 7f0063710530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D1214 12:16:01.698394 775807 task_log.go:128] [ 195: 195] 7f0063710540: 04 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 D1214 12:16:01.698540 775807 task_log.go:128] [ 195: 195] 7f0063710550: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.698670 775807 task_log.go:128] [ 195: 195] 7f0063710560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.698785 775807 task_log.go:128] [ 195: 195] 7f0063710570: 00 00 00 00 00 00 00 00 00 71 62 a9 28 6b d8 85 D1214 12:16:01.698918 775807 task_log.go:128] [ 195: 195] 7f0063710580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D1214 12:16:01.699061 775807 task_log.go:128] [ 195: 195] 7f0063710590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D1214 12:16:01.699187 775807 task_log.go:128] [ 195: 195] 7f00637105a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D1214 12:16:01.699308 775807 task_log.go:128] [ 195: 195] 7f00637105b0: 80 06 71 63 00 7f 00 00 08 55 2b a1 fe 55 00 00 D1214 12:16:01.699597 775807 task_log.go:128] [ 195: 195] 7f00637105c0: 83 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.699851 775807 task_log.go:128] [ 195: 195] 7f00637105d0: 01 00 00 00 00 00 00 00 40 06 71 63 00 7f 00 00 D1214 12:16:01.700095 775807 task_log.go:128] [ 195: 195] 7f00637105e0: 9e 44 36 a1 46 00 00 00 03 00 00 00 00 00 00 00 D1214 12:16:01.700277 775807 task_log.go:128] [ 195: 195] 7f00637105f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D1214 12:16:01.700471 775807 task_log.go:128] [ 195: 195] 7f0063710600: 00 00 00 00 00 00 00 00 30 06 71 63 00 7f 00 00 D1214 12:16:01.700647 775807 task_log.go:128] [ 195: 195] 7f0063710610: 40 00 71 63 00 7f 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.700802 775807 task_log.go:128] [ 195: 195] 7f0063710620: 1c 00 00 00 00 00 00 00 e3 02 be 28 00 00 00 00 D1214 12:16:01.700933 775807 task_log.go:128] [ 195: 195] 7f0063710630: 1c 00 00 00 00 00 00 00 97 6f 61 22 00 00 00 00 D1214 12:16:01.701102 775807 task_log.go:128] [ 195: 195] 7f0063710640: 2e 2f 37 30 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D1214 12:16:01.701214 775807 task_log.go:128] [ 195: 195] 7f0063710650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D1214 12:16:01.701297 775807 task_log.go:128] [ 195: 195] 7f0063710660: 71 42 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.701473 775807 task_log.go:128] [ 195: 195] 7f0063710670: 84 42 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.701607 775807 task_log.go:128] [ 195: 195] 7f0063710680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D1214 12:16:01.701748 775807 task_log.go:128] [ 195: 195] 7f0063710690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D1214 12:16:01.701983 775807 task_log.go:128] [ 195: 195] 7f00637106a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.702123 775807 task_log.go:128] [ 195: 195] 7f00637106b0: b3 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.702256 775807 task_log.go:128] [ 195: 195] 7f00637106c0: bc 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.702371 775807 task_log.go:128] [ 195: 195] 7f00637106d0: c4 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.702467 775807 task_log.go:128] [ 195: 195] 7f00637106e0: cc 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.702584 775807 task_log.go:128] [ 195: 195] 7f00637106f0: da 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.702693 775807 task_log.go:128] [ 195: 195] 7f0063710700: e8 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.702804 775807 task_log.go:128] [ 195: 195] 7f0063710710: f1 45 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.702910 775807 task_log.go:128] [ 195: 195] 7f0063710720: f9 45 36 a1 fe 55 00 00 13 00 00 00 00 00 00 00 D1214 12:16:01.703014 775807 task_log.go:128] [ 195: 195] 7f0063710730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D1214 12:16:01.703123 775807 task_log.go:128] [ 195: 195] 7f0063710740: 00 00 00 00 00 00 00 00 b0 fd 70 63 00 7f 00 00 D1214 12:16:01.703220 775807 task_log.go:128] [ 195: 195] 7f0063710750: 28 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.703350 775807 task_log.go:128] [ 195: 195] 7f0063710760: 37 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.703463 775807 task_log.go:128] [ 195: 195] 7f0063710770: 3f 46 36 a1 fe 55 00 00 06 00 00 00 00 00 00 00 D1214 12:16:01.703551 775807 task_log.go:128] [ 195: 195] 7f0063710780: af 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.703656 775807 task_log.go:128] [ 195: 195] 7f0063710790: b3 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.703762 775807 task_log.go:128] [ 195: 195] 7f00637107a0: b7 44 36 a1 fe 55 00 00 00 00 00 00 00 00 00 00 D1214 12:16:01.703837 775807 task_log.go:128] [ 195: 195] 7f00637107b0: 72 6f 75 74 65 72 5f 73 28 0e 71 63 00 7f 00 00 D1214 12:16:01.703911 775807 task_log.go:128] [ 195: 195] 7f00637107c0: ff ff ff ff 00 00 00 00 03 00 00 00 00 00 00 00 D1214 12:16:01.703967 775807 task_log.go:149] [ 195: 195] Code: D1214 12:16:01.704079 775807 task_log.go:167] [ 195: 195] 55fea1303be0: 48 3b 15 b9 42 c5 00 0f 83 e2 00 00 00 48 39 f7 D1214 12:16:01.704206 775807 task_log.go:167] [ 195: 195] 55fea1303bf0: 72 0f 74 12 4c 8d 0c 16 4c 39 cf 0f 82 63 01 00 D1214 12:16:01.704349 775807 task_log.go:167] [ 195: 195] 55fea1303c00: 00 48 89 d1 f3 a4 c3 80 fa 08 73 12 80 fa 04 73 D1214 12:16:01.704472 775807 task_log.go:167] [ 195: 195] 55fea1303c10: 1e 80 fa 01 77 26 72 05 0f b6 0e 88 0f c3 48 8b D1214 12:16:01.704574 775807 task_log.go:167] [ 195: 195] 55fea1303c20: 4c 16 f8 48 8b 36 48 89 4c 17 f8 48 89 37 c3 8b D1214 12:16:01.704656 775807 task_log.go:167] [ 195: 195] 55fea1303c30: 4c 16 fc 8b 36 89 4c 17 fc 89 37 c3 0f b7 4c 16 D1214 12:16:01.704795 775807 task_log.go:167] [ 195: 195] 55fea1303c40: fe 0f b7 36 66 89 4c 17 fe 66 89 37 c3 48 81 fa D1214 12:16:01.704882 775807 task_log.go:167] [ 195: 195] 55fea1303c50: 00 08 00 00 77 8a 48 81 fa 80 00 00 00 77 70 48 D1214 12:16:01.704931 775807 task_log.go:71] [ 195: 195] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 --xp 00000000 00:04 4 /memfd: (deleted) 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2de20000-1b2e220000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55fea127d000-55fea12a1000 r--p 00000000 00:08 8 /syz-executor 55fea12a1000-55fea1353000 r-xp 00024000 00:08 8 /syz-executor 55fea1353000-55fea13a5000 r--p 000d6000 00:08 8 /syz-executor 55fea13a6000-55fea13ff000 r--p 00128000 00:08 8 /syz-executor 55fea13ff000-55fea1408000 rw-p 00181000 00:08 8 /syz-executor 55fea140d000-55fea1f59000 rw-p 00000000 00:00 0 55fea1f59000-55fea1f7b000 rw-p 00000000 00:00 0 [heap] 7f0062f11000-7f0063711000 rw-p 00000000 00:00 0 [stack] 7f7096800000-7f7096a00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096a00000-7f7096c00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096c00000-7f7096e00000 rw-s 00000000 00:00 0 [kcov:34] 7f7096e00000-7f7097000000 rw-s 00000000 00:00 0 [kcov:34] 7f7097000000-7f7097400000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f709755b000-7f709755c000 ---p 00000000 00:00 0 7f709755c000-7f709757c000 rw-p 00000000 00:00 0 7f709757c000-7f709757d000 r--p 00000000 00:00 0 [vvar] 7f709757d000-7f709757f000 r-xp 00000000 00:00 0 PMAs: 20000000-20001000 r-xs 05384000 *pgalloc.MemoryFile 20003000-20200000 rwxp 10c03000 *pgalloc.MemoryFile 1b2de20000-1b2e220000 rw-s 0ea00000 *pgalloc.MemoryFile 55fea127d000-55fea12a1000 r--p 074c3000 *pgalloc.MemoryFile 55fea12a1000-55fea1352000 r-xs 00024000 *gofer.dentryPlatformFile 55fea1352000-55fea1353000 r-xp 03bff000 *pgalloc.MemoryFile 55fea1353000-55fea13a5000 r--p 074e7000 *pgalloc.MemoryFile 55fea13a6000-55fea1400000 r--p 10600000 *pgalloc.MemoryFile 55fea1400000-55fea1408000 rw-p 06774000 *pgalloc.MemoryFile 55fea140d000-55fea1600000 rw-p 109a6000 *pgalloc.MemoryFile 55fea1e00000-55fea1f59000 rw-p 1084d000 *pgalloc.MemoryFile 55fea1f59000-55fea1f5a000 rw-p 05368000 *pgalloc.MemoryFile 55fea1f5a000-55fea1f7b000 rw-p 075d4000 *pgalloc.MemoryFile 7f0063600000-7f006370d000 r--p 0fa00000 *pgalloc.MemoryFile 7f006370d000-7f006370f000 r--p 05386000 *pgalloc.MemoryFile 7f006370f000-7f0063711000 rw-p 0536e000 *pgalloc.MemoryFile 7f7096e00000-7f7097000000 rw-s 0fe00000 *pgalloc.MemoryFile 7f7097000000-7f7097400000 r--s 0e600000 *pgalloc.MemoryFile 7f709755c000-7f709757c000 rw-p 075b4000 *pgalloc.MemoryFile 7f709757c000-7f709757d000 r--s 00002000 *pgalloc.MemoryFile 7f709757d000-7f709757f000 r-xs 00000000 *pgalloc.MemoryFile D1214 12:16:01.706891 775807 task_log.go:73] [ 195: 195] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name /memfd: (deleted) fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D1214 12:16:01.709296 775807 task_signals.go:470] [ 195: 195] Notified of signal 11 D1214 12:16:01.709444 775807 task_signals.go:220] [ 195: 195] Signal 11: delivering to handler D1214 12:16:01.740685 775807 task_exit.go:204] [ 195: 195] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.741099 775807 task_signals.go:189] [ 195: 196] Signal 9: terminating thread group I1214 12:16:01.741387 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 195, TID: 196, fault addr: 0x0 D1214 12:16:01.741810 775807 task_exit.go:204] [ 195: 196] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.742632 775807 task_exit.go:204] [ 195: 195] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.750524 775807 task_exit.go:204] [ 195: 196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.750694 775807 task_exit.go:204] [ 195: 196] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:01.750912 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:01.752153 775807 task_exit.go:204] [ 195: 195] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_mreq(r2, 0x3a, 0x0, 0x0, &(0x7f0000000000)) W1214 12:16:01.899532 775807 netstack.go:1298] SOL_ICMPV6 options not supported on endpoints other than tcpip.Endpoint: option = 0 D1214 12:16:01.917427 775807 task_exit.go:204] [ 197: 197] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.917901 775807 task_signals.go:189] [ 197: 198] Signal 9: terminating thread group I1214 12:16:01.918453 775807 compat.go:135] Uncaught signal: "killed" (9), PID: 197, TID: 198, fault addr: 0x0 D1214 12:16:01.918860 775807 task_exit.go:204] [ 197: 198] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:01.919232 775807 task_exit.go:204] [ 197: 197] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.929096 775807 task_exit.go:204] [ 197: 198] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1214 12:16:01.929232 775807 task_exit.go:204] [ 197: 198] Transitioning from exit state TaskExitZombie to TaskExitDead D1214 12:16:01.929494 775807 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1214 12:16:01.930061 775807 task_exit.go:204] [ 197: 197] Transitioning from exit state TaskExitZombie to TaskExitDead 12:16:01 executing program 0: syz_clone(0xee946600, 0x0, 0x0, 0x0, 0x0, 0x0) D1214 12:16:02.048405 775807 task_stop.go:118] [ 199: 200] Entering internal stop (*kernel.vforkStop)(nil) D1214 12:16:03.567116 775807 task_exit.go:204] [ 201: 201] Transitioning from exit state TaskExitNone to TaskExitInitiated D1214 12:16:03.574265 775807 task_stop.go:138] [ 199: 200] Leaving internal stop (*kernel.vforkStop)(nil) D1214 12:16:03.578760 775807 task_exit.go:358] [ 201: 201] Init process terminating, killing namespace D1214 12:16:03.578916 775807 task_exit.go:204] [ 201: 201] Transitioning from exit state TaskExitInitiated to TaskExitZombie panic: WARNING: circular locking detected: stack.nicRWMutex -> stack.packetsPendingLinkResolutionMutex: goroutine 10141 [running]: gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0002fa140, 0xc00122d858) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x314 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0002fa2d0, 0xc0002fa120, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:98 +0x3a9 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0002fa2d0, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:126 +0x2df gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolutionMutex).Lock(0xc000da6dc0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/stack/packets_pending_link_resolution_mutex.go:33 +0x58 gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolution).cancel(0xc000da6db8) pkg/tcpip/stack/pending_packets.go:75 +0x6d gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).remove(0xc000da6c00) pkg/tcpip/stack/nic.go:314 +0x205 gvisor.dev/gvisor/pkg/tcpip/stack.(*Stack).removeNICLocked(0xc0016d2000, 0x148) pkg/tcpip/stack/stack.go:976 +0x225 gvisor.dev/gvisor/pkg/tcpip/stack.(*Stack).Wait(0xc0016d2000) pkg/tcpip/stack/stack.go:1764 +0x3bf gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*Stack).Destroy.func1() pkg/sentry/socket/netstack/stack.go:47 +0x52 created by gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*Stack).Destroy pkg/sentry/socket/netstack/stack.go:46 +0xcf known lock chain: stack.packetsPendingLinkResolutionMutex -> stack.routeRWMutex -> stack.nicRWMutex ====== stack.packetsPendingLinkResolutionMutex -> stack.routeRWMutex ===== goroutine 431 [running]: gvisor.dev/gvisor/pkg/tcpip/stack.(*routeRWMutex).RLock(0xc0007cc4b0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/stack/route_mutex.go:59 +0x58 gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).resolvedFields(0xc0007cc460, 0x0) pkg/tcpip/stack/route.go:379 +0xa5 gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolution).enqueue(0xc000da47b8, 0x10?, {0xc000aae030?}) pkg/tcpip/stack/pending_packets.go:128 +0xc5 gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).WritePacket(0xc000da4600, 0x5b4?, {0x1478765?}) pkg/tcpip/stack/nic.go:363 +0x174 gvisor.dev/gvisor/pkg/tcpip/network/ipv6.(*endpoint).writePacket(0xc00070c400, 0xc0007cc460, {0x10?}, 0x97a309?, 0x0) pkg/tcpip/network/ipv6/ipv6.go:863 +0x4e6 gvisor.dev/gvisor/pkg/tcpip/network/ipv6.(*endpoint).WritePacket(0xc00070c400, 0xc0007cc460, {0x14?, 0x0?, 0x0?}, {0x4e22b958c598?}) pkg/tcpip/network/ipv6/ipv6.go:814 +0x3d9 gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).WritePacket(0xc0007cc460, {0x41c490?, 0xc0?, 0x0?}, {0x10?}) pkg/tcpip/stack/route.go:495 +0xe9 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.sendTCP(0xc0007cc460, {{0x4e22, {0xc00041c490, 0x10}, 0x0, {0xc00041c300, 0x10}}, 0x40, 0x0, 0x4, ...}, ...) pkg/tcpip/transport/tcp/connect.go:912 +0x3fc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.replyWithReset(0xc0007aae40?, 0xc0009e4690, 0x0, 0xc4?, 0x41?) pkg/tcpip/transport/tcp/protocol.go:231 +0x578 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).handleListenSegment(0xc00114ec00, 0xc0007aae40, 0xc0009e4690) pkg/tcpip/transport/tcp/accept.go:577 +0x12de gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleListen(0xc00114ec0a?, 0xc00114ec00) pkg/tcpip/transport/tcp/dispatcher.go:275 +0x1a5 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002a82b0, 0xc0001f2af8) pkg/tcpip/transport/tcp/dispatcher.go:316 +0x4b2 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 ====== stack.routeRWMutex -> stack.nicRWMutex ===== goroutine 462 [running]: gvisor.dev/gvisor/pkg/tcpip/stack.(*nicRWMutex).RLock(0xc000da4778) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/stack/nic_mutex.go:59 +0x58 gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).getNetworkEndpoint(0xc000da4600, 0x17d7305?) pkg/tcpip/stack/nic.go:211 +0x74 gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).forwarding(0xc0007cc320?, 0x106cbf7?) pkg/tcpip/stack/nic.go:1020 +0x4a gvisor.dev/gvisor/pkg/tcpip/stack.isNICForwarding(0xc000da4600, 0xb95b3928?) pkg/tcpip/stack/stack.go:1282 +0x65 gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).isValidForOutgoingRLocked(0xc0007cc0a0) pkg/tcpip/stack/route.go:482 +0x1a5 gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).isValidForOutgoing(0xc0007cc0a0) pkg/tcpip/stack/route.go:466 +0xa6 gvisor.dev/gvisor/pkg/tcpip/stack.(*Route).WritePacket(0xc0007cc0a0, {0x9c423c?, 0xc0?, 0x0?}, {0x4?}) pkg/tcpip/stack/route.go:491 +0x54 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.sendTCP(0xc0007cc0a0, {{0x4e22, {0xc0009c423c, 0x4}, 0x0, {0xc0009c422c, 0x4}}, 0x40, 0x0, 0x12, ...}, ...) pkg/tcpip/transport/tcp/connect.go:912 +0x3fc gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).sendTCP(0xc000c82000, 0xc000da2178?, {{0x4e22, {0xc0009c423c, 0x4}, 0x0, {0xc0009c422c, 0x4}}, 0x40, 0x0, ...}, ...) pkg/tcpip/transport/tcp/connect.go:810 +0x1ba gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).sendSynTCP(0xc000c82000, 0x0?, {{0x4e22, {0xc0009c423c, 0x4}, 0x0, {0xc0009c422c, 0x4}}, 0x40, 0x0, ...}, ...) pkg/tcpip/transport/tcp/connect.go:800 +0x27b gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).handleListenSegment(0xc000c82000, 0xc000bee240, 0xc00051e4b0) pkg/tcpip/transport/tcp/accept.go:537 +0xaa5 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleListen(0xc000c8200a?, 0xc000c82000) pkg/tcpip/transport/tcp/dispatcher.go:275 +0x1a5 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0002a9420, 0xc0001f2af8) pkg/tcpip/transport/tcp/dispatcher.go:316 +0x4b2 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 10141 [running]: panic({0x29cbc0, 0xc0014cf5b0}) GOROOT/src/runtime/panic.go:987 +0x3ba fp=0xc00122d590 sp=0xc00122d4d0 pc=0x1032a3a gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0002fa2d0, 0xc0002fa360, {0xc000fa6140, 0x1, 0x1}) pkg/sync/locking/lockdep.go:96 +0x6f6 fp=0xc00122d6b8 sp=0xc00122d590 pc=0x14e1036 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc0002fa160?, 0xc00122d780?) pkg/sync/locking/lockdep.go:101 +0x7a fp=0xc00122d718 sp=0xc00122d6b8 pc=0x14e111a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc0002fa140, 0xc00122d858) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:441 +0x314 fp=0xc00122d798 sp=0xc00122d718 pc=0x14dea74 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc0002fa2d0, 0xc0002fa120, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:98 +0x3a9 fp=0xc00122d8c0 sp=0xc00122d798 pc=0x14e0ce9 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc0002fa2d0, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:126 +0x2df fp=0xc00122d9e0 sp=0xc00122d8c0 pc=0x14e143f gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolutionMutex).Lock(0xc000da6dc0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/tcpip/stack/packets_pending_link_resolution_mutex.go:33 +0x58 fp=0xc00122da00 sp=0xc00122d9e0 pc=0x1810358 gvisor.dev/gvisor/pkg/tcpip/stack.(*packetsPendingLinkResolution).cancel(0xc000da6db8) pkg/tcpip/stack/pending_packets.go:75 +0x6d fp=0xc00122db90 sp=0xc00122da00 pc=0x1810b6d gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).remove(0xc000da6c00) pkg/tcpip/stack/nic.go:314 +0x205 fp=0xc00122dca0 sp=0xc00122db90 pc=0x1800985 gvisor.dev/gvisor/pkg/tcpip/stack.(*Stack).removeNICLocked(0xc0016d2000, 0x148) pkg/tcpip/stack/stack.go:976 +0x225 fp=0xc00122dd88 sp=0xc00122dca0 pc=0x181f9a5 gvisor.dev/gvisor/pkg/tcpip/stack.(*Stack).Wait(0xc0016d2000) pkg/tcpip/stack/stack.go:1764 +0x3bf fp=0xc00122dfb8 sp=0xc00122dd88 pc=0x182787f gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*Stack).Destroy.func1() pkg/sentry/socket/netstack/stack.go:47 +0x52 fp=0xc00122dfe0 sp=0xc00122dfb8 pc=0x1ab8792 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00122dfe8 sp=0xc00122dfe0 pc=0x1069ac1 created by gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*Stack).Destroy pkg/sentry/socket/netstack/stack.go:46 +0xcf goroutine 1 [semacquire]: runtime.gopark(0xc0006a4120?, 0xc0004a5200?, 0x0?, 0x40?, 0xc000376ac8?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000c0ea58 sp=0xc000c0ea38 pc=0x1035b56 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.semacquire1(0xc0001dc270, 0x0?, 0x1, 0x0) GOROOT/src/runtime/sema.go:150 +0x1fe fp=0xc000c0eac0 sp=0xc000c0ea58 pc=0x10485de sync.runtime_Semacquire(0xc0001dc270?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc000c0eaf0 sp=0xc000c0eac0 pc=0x1065285 sync.(*WaitGroup).Wait(0xc0001dc268) GOROOT/src/sync/waitgroup.go:139 +0xa6 fp=0xc000c0eb28 sp=0xc000c0eaf0 pc=0x107bfc6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000046600) pkg/sentry/kernel/kernel.go:1114 +0x5d fp=0xc000c0eb48 sp=0xc000c0eb28 pc=0x189603d gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0006a6000) runsc/boot/loader.go:1107 +0x3e fp=0xc000c0eb68 sp=0xc000c0eb48 pc=0x201d7fe gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002ec400, {0xc0001828e0?, 0xe?}, 0xc0004a4e40, {0xc00019c5a0, 0x2, 0x0?}) runsc/cmd/boot.go:376 +0x1ba6 fp=0xc000c0f198 sp=0xc000c0eb68 pc=0x218d8c6 github.com/google/subcommands.(*Commander).Execute(0xc0001b8000, {0x6a9570, 0xc0001a2008}, {0xc00019c5a0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x722 fp=0xc000c0f2b0 sp=0xc000c0f198 pc=0x115a662 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x69d7e0, 0x23}) runsc/cli/main.go:262 +0xa990 fp=0xc000c0ff60 sp=0xc000c0f2b0 pc=0x21d3f90 main.main() runsc/main.go:23 +0x3d fp=0xc000c0ff80 sp=0xc000c0ff60 pc=0x21d483d runtime.main() GOROOT/src/runtime/proc.go:250 +0x212 fp=0xc000c0ffe0 sp=0xc000c0ff80 pc=0x1035792 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000c0ffe8 sp=0xc000c0ffe0 pc=0x1069ac1 goroutine 2 [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000132fb0 sp=0xc000132f90 pc=0x1035b56 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.forcegchelper() GOROOT/src/runtime/proc.go:302 +0xad fp=0xc000132fe0 sp=0xc000132fb0 pc=0x10359ed runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000132fe8 sp=0xc000132fe0 pc=0x1069ac1 created by runtime.init.6 GOROOT/src/runtime/proc.go:290 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000133790 sp=0xc000133770 pc=0x1035b56 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:297 +0xd7 fp=0xc0001337c8 sp=0xc000133790 pc=0x10202f7 runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0001337e0 sp=0xc0001337c8 pc=0x1014f86 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001337e8 sp=0xc0001337e0 pc=0x1069ac1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 4 [GC scavenge wait]: runtime.gopark(0x24401e0?, 0x11e0a3?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000133f70 sp=0xc000133f50 pc=0x1035b56 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.(*scavengerState).park(0x24401e0) GOROOT/src/runtime/mgcscavenge.go:389 +0x53 fp=0xc000133fa0 sp=0xc000133f70 pc=0x101e373 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:622 +0x65 fp=0xc000133fc8 sp=0xc000133fa0 pc=0x101e945 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000133fe0 sp=0xc000133fc8 pc=0x1014f26 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000133fe8 sp=0xc000133fe0 pc=0x1069ac1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 18 [finalizer wait]: runtime.gopark(0xc0001824e0?, 0x0?, 0x0?, 0xc1?, 0xc000132770?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000132628 sp=0xc000132608 pc=0x1035b56 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:369 runtime.runfinq() GOROOT/src/runtime/mfinal.go:180 +0x145 fp=0xc0001327e0 sp=0xc000132628 pc=0x1014025 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001327e8 sp=0xc0001327e0 pc=0x1069ac1 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00012e750 sp=0xc00012e730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00012e7e0 sp=0xc00012e750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00012e7e8 sp=0xc00012e7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000488750 sp=0xc000488730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004887e0 sp=0xc000488750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004887e8 sp=0xc0004887e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000134750 sp=0xc000134730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001347e0 sp=0xc000134750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00012ef50 sp=0xc00012ef30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00012efe0 sp=0xc00012ef50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00012efe8 sp=0xc00012efe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00012f750 sp=0xc00012f730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00012f7e0 sp=0xc00012f750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00012f7e8 sp=0xc00012f7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000134f50 sp=0xc000134f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000134fe0 sp=0xc000134f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000134fe8 sp=0xc000134fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000135750 sp=0xc000135730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001357e0 sp=0xc000135750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001357e8 sp=0xc0001357e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000135f50 sp=0xc000135f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000135fe0 sp=0xc000135f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000135fe8 sp=0xc000135fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000484750 sp=0xc000484730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004847e0 sp=0xc000484750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004847e8 sp=0xc0004847e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000484f50 sp=0xc000484f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000484fe0 sp=0xc000484f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000485750 sp=0xc000485730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004857e0 sp=0xc000485750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004857e8 sp=0xc0004857e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000485f50 sp=0xc000485f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000485fe0 sp=0xc000485f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000486750 sp=0xc000486730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004867e0 sp=0xc000486750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004867e8 sp=0xc0004867e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000486f50 sp=0xc000486f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000486fe0 sp=0xc000486f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000487750 sp=0xc000487730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004877e0 sp=0xc000487750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004877e8 sp=0xc0004877e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000487f50 sp=0xc000487f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000487fe0 sp=0xc000487f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000172750 sp=0xc000172730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001727e0 sp=0xc000172750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001727e8 sp=0xc0001727e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000172f50 sp=0xc000172f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000172fe0 sp=0xc000172f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000173750 sp=0xc000173730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001737e0 sp=0xc000173750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001737e8 sp=0xc0001737e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000173f50 sp=0xc000173f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000173fe0 sp=0xc000173f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000488f50 sp=0xc000488f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000488fe0 sp=0xc000488f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000488fe8 sp=0xc000488fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000489750 sp=0xc000489730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004897e0 sp=0xc000489750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004897e8 sp=0xc0004897e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000489f50 sp=0xc000489f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000489fe0 sp=0xc000489f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000489fe8 sp=0xc000489fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00048a750 sp=0xc00048a730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00048a7e0 sp=0xc00048a750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00048a7e8 sp=0xc00048a7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00048af50 sp=0xc00048af30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00048afe0 sp=0xc00048af50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00048afe8 sp=0xc00048afe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00048b750 sp=0xc00048b730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00048b7e0 sp=0xc00048b750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00048b7e8 sp=0xc00048b7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00048bf50 sp=0xc00048bf30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00048bfe0 sp=0xc00048bf50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00048bfe8 sp=0xc00048bfe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00016e750 sp=0xc00016e730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00016e7e0 sp=0xc00016e750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00016e7e8 sp=0xc00016e7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00016ef50 sp=0xc00016ef30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00016efe0 sp=0xc00016ef50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00016f750 sp=0xc00016f730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00016f7e0 sp=0xc00016f750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00016f7e8 sp=0xc00016f7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00016ff50 sp=0xc00016ff30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00016ffe0 sp=0xc00016ff50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000170750 sp=0xc000170730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001707e0 sp=0xc000170750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001707e8 sp=0xc0001707e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000170f50 sp=0xc000170f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000170fe0 sp=0xc000170f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000170fe8 sp=0xc000170fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000174750 sp=0xc000174730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001747e0 sp=0xc000174750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000174f50 sp=0xc000174f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000174fe0 sp=0xc000174f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000175750 sp=0xc000175730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001757e0 sp=0xc000175750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000175f50 sp=0xc000175f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000175fe0 sp=0xc000175f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00017a750 sp=0xc00017a730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00017a7e0 sp=0xc00017a750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00017a7e8 sp=0xc00017a7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00017af50 sp=0xc00017af30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00017afe0 sp=0xc00017af50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00017afe8 sp=0xc00017afe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00017b750 sp=0xc00017b730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00017b7e0 sp=0xc00017b750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00017b7e8 sp=0xc00017b7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00017bf50 sp=0xc00017bf30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00017bfe0 sp=0xc00017bf50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00017bfe8 sp=0xc00017bfe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00017c750 sp=0xc00017c730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00017c7e0 sp=0xc00017c750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00017c7e8 sp=0xc00017c7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00017cf50 sp=0xc00017cf30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00017cfe0 sp=0xc00017cf50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00017cfe8 sp=0xc00017cfe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00017d750 sp=0xc00017d730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00017d7e0 sp=0xc00017d750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00017d7e8 sp=0xc00017d7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00017df50 sp=0xc00017df30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00017dfe0 sp=0xc00017df50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00017dfe8 sp=0xc00017dfe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000176750 sp=0xc000176730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001767e0 sp=0xc000176750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00012ff50 sp=0xc00012ff30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00012ffe0 sp=0xc00012ff50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00012ffe8 sp=0xc00012ffe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000176f50 sp=0xc000176f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000176fe0 sp=0xc000176f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000130750 sp=0xc000130730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001307e0 sp=0xc000130750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001307e8 sp=0xc0001307e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000171750 sp=0xc000171730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001717e0 sp=0xc000171750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001717e8 sp=0xc0001717e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000130f50 sp=0xc000130f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000130fe0 sp=0xc000130f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000130fe8 sp=0xc000130fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000131750 sp=0xc000131730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001317e0 sp=0xc000131750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001317e8 sp=0xc0001317e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000177750 sp=0xc000177730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001777e0 sp=0xc000177750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000171f50 sp=0xc000171f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000171fe0 sp=0xc000171f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000171fe8 sp=0xc000171fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000177f50 sp=0xc000177f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000177fe0 sp=0xc000177f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000178750 sp=0xc000178730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001787e0 sp=0xc000178750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000131f50 sp=0xc000131f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000131fe0 sp=0xc000131f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000131fe8 sp=0xc000131fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000178f50 sp=0xc000178f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000178fe0 sp=0xc000178f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000492750 sp=0xc000492730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004927e0 sp=0xc000492750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004927e8 sp=0xc0004927e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00048e750 sp=0xc00048e730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00048e7e0 sp=0xc00048e750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00048e7e8 sp=0xc00048e7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000179750 sp=0xc000179730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0001797e0 sp=0xc000179750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000492f50 sp=0xc000492f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000492fe0 sp=0xc000492f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000492fe8 sp=0xc000492fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00048ef50 sp=0xc00048ef30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00048efe0 sp=0xc00048ef50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00048efe8 sp=0xc00048efe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000493750 sp=0xc000493730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004937e0 sp=0xc000493750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004937e8 sp=0xc0004937e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000179f50 sp=0xc000179f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000179fe0 sp=0xc000179f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000504750 sp=0xc000504730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005047e0 sp=0xc000504750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000504f50 sp=0xc000504f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000504fe0 sp=0xc000504f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000505750 sp=0xc000505730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005057e0 sp=0xc000505750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000505f50 sp=0xc000505f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000505fe0 sp=0xc000505f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000506750 sp=0xc000506730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005067e0 sp=0xc000506750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000506f50 sp=0xc000506f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000506fe0 sp=0xc000506f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000507750 sp=0xc000507730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005077e0 sp=0xc000507750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000507f50 sp=0xc000507f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000507fe0 sp=0xc000507f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00048f750 sp=0xc00048f730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00048f7e0 sp=0xc00048f750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00048f7e8 sp=0xc00048f7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000493f50 sp=0xc000493f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000493fe0 sp=0xc000493f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000493fe8 sp=0xc000493fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000500750 sp=0xc000500730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005007e0 sp=0xc000500750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005007e8 sp=0xc0005007e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000500f50 sp=0xc000500f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000500fe0 sp=0xc000500f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000500fe8 sp=0xc000500fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000588750 sp=0xc000588730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005887e0 sp=0xc000588750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005887e8 sp=0xc0005887e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00048ff50 sp=0xc00048ff30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00048ffe0 sp=0xc00048ff50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00048ffe8 sp=0xc00048ffe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000501750 sp=0xc000501730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005017e0 sp=0xc000501750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005017e8 sp=0xc0005017e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000501f50 sp=0xc000501f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000501fe0 sp=0xc000501f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000501fe8 sp=0xc000501fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x2746c37b52770c?, 0x1?, 0x8b?, 0xd2?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000490750 sp=0xc000490730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004907e0 sp=0xc000490750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004907e8 sp=0xc0004907e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x2746bcf58b86da?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000494750 sp=0xc000494730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004947e0 sp=0xc000494750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004947e8 sp=0xc0004947e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0xb0?, 0xf8?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000490f50 sp=0xc000490f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000490fe0 sp=0xc000490f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000490fe8 sp=0xc000490fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0x9c?, 0x6c?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000491750 sp=0xc000491730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004917e0 sp=0xc000491750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004917e8 sp=0xc0004917e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 130 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0xe1?, 0xe7?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000491f50 sp=0xc000491f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000491fe0 sp=0xc000491f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000491fe8 sp=0xc000491fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0x80?, 0x48?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000494f50 sp=0xc000494f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000494fe0 sp=0xc000494f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000494fe8 sp=0xc000494fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 131 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0xda?, 0x85?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000584750 sp=0xc000584730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005847e0 sp=0xc000584750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0xc7?, 0x47?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000502750 sp=0xc000502730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005027e0 sp=0xc000502750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005027e8 sp=0xc0005027e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0xd?, 0x43?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000495750 sp=0xc000495730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0004957e0 sp=0xc000495750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0004957e8 sp=0xc0004957e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0xa?, 0x27?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000495f50 sp=0xc000495f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000495fe0 sp=0xc000495f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000495fe8 sp=0xc000495fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x33b0920?, 0x1?, 0x47?, 0x20?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000588f50 sp=0xc000588f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000588fe0 sp=0xc000588f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000588fe8 sp=0xc000588fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 146 [GC worker (idle)]: runtime.gopark(0x2746c1d5bcd538?, 0x1?, 0x69?, 0xc3?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000606750 sp=0xc000606730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0006067e0 sp=0xc000606750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0006067e8 sp=0xc0006067e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x2746c2e476f53a?, 0x1?, 0x94?, 0x3f?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000589750 sp=0xc000589730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc0005897e0 sp=0xc000589750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc0005897e8 sp=0xc0005897e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x2746c2e476a6de?, 0x1?, 0x9?, 0x66?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc000589f50 sp=0xc000589f30 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc000589fe0 sp=0xc000589f50 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc000589fe8 sp=0xc000589fe0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x2746c1d5bcc1e3?, 0x1?, 0x1?, 0x9?, 0x0?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc00058a750 sp=0xc00058a730 pc=0x1035b56 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1235 +0xf1 fp=0xc00058a7e0 sp=0xc00058a750 pc=0x10170d1 runtime.goexit() src/runtime/asm_amd64.s:1594 +0x1 fp=0xc00058a7e8 sp=0xc00058a7e0 pc=0x1069ac1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1159 +0x25 goroutine 132 [chan receive, locked to thread]: runtime.gopark(0xc0005e8240?, 0x1000120?, 0x98?, 0x2e?, 0x3?) GOROOT/src/runtime/proc.go:363 +0xd6 fp=0xc0006b2e30 sp=0xc0006b2e10 pc=0x1035b56 runtime.chanrecv(0xc0003c8420, 0xc0006b2fa8, 0x1) GOROOT/src/runtime/chan.go:583 +0x42c fp=0xc0006b2ec0 sp=0xc0006b2e30 pc=0x100140c VM DIAGNOSIS: I1214 12:16:03.762378 777096 main.go:216] *************************** I1214 12:16:03.762501 777096 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-cover-0] I1214 12:16:03.762594 777096 main.go:218] Version release-20221205.0-29-g2deb308638ae I1214 12:16:03.762653 777096 main.go:219] GOOS: linux I1214 12:16:03.762699 777096 main.go:220] GOARCH: amd64 I1214 12:16:03.762757 777096 main.go:221] PID: 777096 I1214 12:16:03.762813 777096 main.go:222] UID: 0, GID: 0 I1214 12:16:03.762874 777096 main.go:223] Configuration: I1214 12:16:03.762920 777096 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I1214 12:16:03.762976 777096 main.go:225] Platform: ptrace I1214 12:16:03.763032 777096 main.go:226] FileAccess: exclusive I1214 12:16:03.763090 777096 main.go:228] Overlay: Root=false, SubMounts=false, FilestoreDir="" I1214 12:16:03.763149 777096 main.go:229] Network: sandbox, logging: false I1214 12:16:03.763204 777096 main.go:230] Strace: false, max size: 1024, syscalls: I1214 12:16:03.763268 777096 main.go:231] LISAFS: true I1214 12:16:03.763324 777096 main.go:232] Debug: true I1214 12:16:03.763386 777096 main.go:233] Systemd: false I1214 12:16:03.763432 777096 main.go:234] *************************** W1214 12:16:03.763481 777096 main.go:239] Block the TERM signal. This is only safe in tests! D1214 12:16:03.763748 777096 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W1214 12:16:03.764058 777096 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-2-race-cover-0": file does not exist W1214 12:16:03.764387 777096 main.go:276] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=sandbox" "-num-network-channels=3" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-cover-0"]: exit status 128 I1214 12:16:03.762378 777096 main.go:216] *************************** I1214 12:16:03.762501 777096 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-cover-0] I1214 12:16:03.762594 777096 main.go:218] Version release-20221205.0-29-g2deb308638ae I1214 12:16:03.762653 777096 main.go:219] GOOS: linux I1214 12:16:03.762699 777096 main.go:220] GOARCH: amd64 I1214 12:16:03.762757 777096 main.go:221] PID: 777096 I1214 12:16:03.762813 777096 main.go:222] UID: 0, GID: 0 I1214 12:16:03.762874 777096 main.go:223] Configuration: I1214 12:16:03.762920 777096 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I1214 12:16:03.762976 777096 main.go:225] Platform: ptrace I1214 12:16:03.763032 777096 main.go:226] FileAccess: exclusive I1214 12:16:03.763090 777096 main.go:228] Overlay: Root=false, SubMounts=false, FilestoreDir="" I1214 12:16:03.763149 777096 main.go:229] Network: sandbox, logging: false I1214 12:16:03.763204 777096 main.go:230] Strace: false, max size: 1024, syscalls: I1214 12:16:03.763268 777096 main.go:231] LISAFS: true I1214 12:16:03.763324 777096 main.go:232] Debug: true I1214 12:16:03.763386 777096 main.go:233] Systemd: false I1214 12:16:03.763432 777096 main.go:234] *************************** W1214 12:16:03.763481 777096 main.go:239] Block the TERM signal. This is only safe in tests! D1214 12:16:03.763748 777096 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W1214 12:16:03.764058 777096 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-2-race-cover-0": file does not exist W1214 12:16:03.764387 777096 main.go:276] Failure to execute command, err: 1 [10814785.712856] exe[594713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab1c8d4e6 cs:33 sp:7f8b2a9878e8 ax:ffffffffff600000 si:7f8b2a987e08 di:ffffffffff600000 [10814786.263361] exe[593624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab1c8d4e6 cs:33 sp:7f8b2a9878e8 ax:ffffffffff600000 si:7f8b2a987e08 di:ffffffffff600000 [10814786.340624] exe[595073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab1c8d4e6 cs:33 sp:7f8b2a9878e8 ax:ffffffffff600000 si:7f8b2a987e08 di:ffffffffff600000 [10814786.415557] exe[593400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab1c8d4e6 cs:33 sp:7f8b2a9878e8 ax:ffffffffff600000 si:7f8b2a987e08 di:ffffffffff600000 [10814786.491668] exe[593403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab1c8d4e6 cs:33 sp:7f8b2a9878e8 ax:ffffffffff600000 si:7f8b2a987e08 di:ffffffffff600000 [10814787.132132] exe[594684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab1c8d4e6 cs:33 sp:7f8b2a9878e8 ax:ffffffffff600000 si:7f8b2a987e08 di:ffffffffff600000 [10814787.206049] exe[594713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab1c8d4e6 cs:33 sp:7f8b2a9878e8 ax:ffffffffff600000 si:7f8b2a987e08 di:ffffffffff600000 [10816608.770841] warn_bad_vsyscall: 4 callbacks suppressed [10816608.770845] exe[665831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5ded0c4e6 cs:33 sp:7fc7799fe8e8 ax:ffffffffff600000 si:7fc7799fee08 di:ffffffffff600000 [10816608.943849] exe[669150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5ded0c4e6 cs:33 sp:7fc7799fe8e8 ax:ffffffffff600000 si:7fc7799fee08 di:ffffffffff600000 [10816609.025845] exe[669986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5ded0c4e6 cs:33 sp:7fc7799fe8e8 ax:ffffffffff600000 si:7fc7799fee08 di:ffffffffff600000 [10817740.947214] exe[711000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7252bc2f cs:33 sp:7f6590314158 ax:11c si:ffffffffff600000 di:11c [10817741.024382] exe[706070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7252bc2f cs:33 sp:7f6590314158 ax:11c si:ffffffffff600000 di:11c [10817741.815888] exe[703984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7252bc2f cs:33 sp:7f6590314158 ax:11c si:ffffffffff600000 di:11c [10818163.639064] umip: exe[724232] ip:20000080 sp:7fdac6667bb8: STR instruction cannot be used by applications. [10818164.461529] umip: exe[724248] ip:20000080 sp:7fdac6667bb8: STR instruction cannot be used by applications. [10818164.541435] umip: exe[696322] ip:20000080 sp:7fdac6667bb8: STR instruction cannot be used by applications. [10818181.807561] exe[729244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564540c0e4e6 cs:33 sp:7f8fa25d48e8 ax:ffffffffff600000 si:7f8fa25d4e08 di:ffffffffff600000 [10818181.945992] exe[726024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564540c0e4e6 cs:33 sp:7f8fa25d48e8 ax:ffffffffff600000 si:7f8fa25d4e08 di:ffffffffff600000 [10818182.079536] exe[729253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564540c0e4e6 cs:33 sp:7f8fa25d48e8 ax:ffffffffff600000 si:7f8fa25d4e08 di:ffffffffff600000 [10818218.984932] exe[728077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818219.094354] exe[724988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818219.865567] exe[725053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818219.987155] exe[725025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818220.750430] exe[724921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818221.633517] exe[726702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818222.493847] exe[730123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818223.356348] exe[724998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818223.468151] exe[725116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818224.241023] exe[730266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818224.406743] exe[726702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818225.111198] exe[725117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818225.200608] exe[724977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818226.019510] exe[725079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818226.114070] exe[725217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818226.206999] exe[725193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818226.293400] exe[730261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818226.384227] exe[730123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818226.473007] exe[730121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d807dfc4e6 cs:33 sp:7f8d29d5f8e8 ax:ffffffffff600000 si:7f8d29d5fe08 di:ffffffffff600000 [10818294.607767] umip: exe[696295] ip:20000080 sp:7f0881915bb8: STR instruction cannot be used by applications. [10818295.428750] umip: exe[735038] ip:20000080 sp:7f0881915bb8: STR instruction cannot be used by applications. [10818296.373340] umip: exe[735100] ip:20000080 sp:7f0881915bb8: STR instruction cannot be used by applications. [10818819.210938] warn_bad_vsyscall: 5 callbacks suppressed [10818819.210942] exe[701782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9751f14e6 cs:33 sp:7fd22bc3d8e8 ax:ffffffffff600000 si:7fd22bc3de08 di:ffffffffff600000 [10818819.276934] exe[702014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9751f14e6 cs:33 sp:7fd22bc3d8e8 ax:ffffffffff600000 si:7fd22bc3de08 di:ffffffffff600000 [10818819.338526] exe[701959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9751f14e6 cs:33 sp:7fd22bc3d8e8 ax:ffffffffff600000 si:7fd22bc3de08 di:ffffffffff600000 [10818820.511953] exe[701456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818820.581388] exe[701425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818820.667607] exe[701237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818820.737103] exe[701286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818820.814117] exe[700069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818820.891079] exe[701322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818820.971906] exe[701456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818825.368223] warn_bad_vsyscall: 20 callbacks suppressed [10818825.368227] exe[701559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818825.461616] exe[700333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818826.296428] exe[701555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818826.478959] exe[745809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818826.591395] exe[701402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818826.621990] exe[701456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818826.707125] exe[701533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818826.742776] exe[734664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818826.833432] exe[699681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818826.967315] exe[700333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.387548] warn_bad_vsyscall: 156 callbacks suppressed [10818830.387551] exe[702031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.473371] exe[745700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.553785] exe[699681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.620346] exe[746923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.642221] exe[746923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.664837] exe[699681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.686917] exe[699681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.709842] exe[699681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.730992] exe[699681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818830.755814] exe[699681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818835.453267] warn_bad_vsyscall: 121 callbacks suppressed [10818835.453271] exe[701339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818835.538506] exe[733839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818835.566108] exe[702031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818835.635869] exe[701981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818835.703765] exe[701551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818835.729513] exe[701551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818835.793239] exe[701874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818835.871742] exe[732602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818835.928698] exe[701286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818836.019212] exe[701322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818840.759979] warn_bad_vsyscall: 51 callbacks suppressed [10818840.759982] exe[701895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818840.851479] exe[702001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818840.978401] exe[745703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818841.058205] exe[704145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818841.120072] exe[701402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818841.191072] exe[701491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818841.256305] exe[701456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818841.343860] exe[749203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818841.411563] exe[734789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818841.475877] exe[700184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818845.775368] warn_bad_vsyscall: 84 callbacks suppressed [10818845.775372] exe[701435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818845.821150] exe[704145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818845.919279] exe[734848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818846.068523] exe[734655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818846.156431] exe[734832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506a18e8 ax:ffffffffff600000 si:7fda506a1e08 di:ffffffffff600000 [10818846.243808] exe[701548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506a18e8 ax:ffffffffff600000 si:7fda506a1e08 di:ffffffffff600000 [10818846.307546] exe[745809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818846.411001] exe[700092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818846.502650] exe[734653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818846.585846] exe[734655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818850.817757] warn_bad_vsyscall: 113 callbacks suppressed [10818850.817761] exe[701339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818850.960205] exe[736032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818851.009026] exe[701733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506a18e8 ax:ffffffffff600000 si:7fda506a1e08 di:ffffffffff600000 [10818851.233066] exe[698407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818851.355186] exe[736032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818851.435028] exe[724854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818851.535413] exe[700054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818851.641573] exe[700497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818851.771929] exe[700054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506e38e8 ax:ffffffffff600000 si:7fda506e3e08 di:ffffffffff600000 [10818851.833294] exe[700184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4395394e6 cs:33 sp:7fda506c28e8 ax:ffffffffff600000 si:7fda506c2e08 di:ffffffffff600000 [10818960.186540] warn_bad_vsyscall: 26 callbacks suppressed [10818960.186544] exe[702614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9751f14e6 cs:33 sp:7fd22bc3d8e8 ax:ffffffffff600000 si:7fd22bc3de08 di:ffffffffff600000 [10818960.292084] exe[751061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9751f14e6 cs:33 sp:7fd22bc3d8e8 ax:ffffffffff600000 si:7fd22bc3de08 di:ffffffffff600000 [10818960.432385] exe[745762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9751f14e6 cs:33 sp:7fd22bc3d8e8 ax:ffffffffff600000 si:7fd22bc3de08 di:ffffffffff600000 [10820435.014727] exe[729026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564540c0e4e6 cs:33 sp:7f8fa25d48e8 ax:ffffffffff600000 si:7f8fa25d4e08 di:ffffffffff600000 [10820435.152233] exe[725053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564540c0e4e6 cs:33 sp:7f8fa25d48e8 ax:ffffffffff600000 si:7f8fa25d4e08 di:ffffffffff600000 [10820435.279928] exe[730147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564540c0e4e6 cs:33 sp:7f8fa25d48e8 ax:ffffffffff600000 si:7f8fa25d4e08 di:ffffffffff600000 [10820435.313103] exe[729025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564540c0e4e6 cs:33 sp:7f8fa25d48e8 ax:ffffffffff600000 si:7f8fa25d4e08 di:ffffffffff600000 [10822054.400837] exe[820827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c1504e6 cs:33 sp:7f807b7fe8e8 ax:ffffffffff600000 si:7f807b7fee08 di:ffffffffff600000 [10822054.481493] exe[807054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c1504e6 cs:33 sp:7f807b7fe8e8 ax:ffffffffff600000 si:7f807b7fee08 di:ffffffffff600000 [10822055.270851] exe[809478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c1504e6 cs:33 sp:7f807b7fe8e8 ax:ffffffffff600000 si:7f807b7fee08 di:ffffffffff600000 [10822329.846059] exe[848667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8586f84e6 cs:33 sp:7fd14545b8e8 ax:ffffffffff600000 si:7fd14545be08 di:ffffffffff600000 [10822329.981514] exe[856853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8586f84e6 cs:33 sp:7fd14545b8e8 ax:ffffffffff600000 si:7fd14545be08 di:ffffffffff600000 [10822330.104220] exe[838726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8586f84e6 cs:33 sp:7fd14545b8e8 ax:ffffffffff600000 si:7fd14545be08 di:ffffffffff600000 [10822330.128621] exe[839514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8586f84e6 cs:33 sp:7fd14545b8e8 ax:ffffffffff600000 si:7fd14545be08 di:ffffffffff600000 [10822624.810957] exe[846158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836b18e8 ax:ffffffffff600000 si:7f58836b1e08 di:ffffffffff600000 [10822624.966882] exe[854106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822624.988376] exe[854106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822625.010054] exe[854106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822625.032620] exe[854106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822625.062666] exe[847679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822625.102842] exe[847679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822625.126282] exe[847679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822625.153908] exe[847679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822625.175552] exe[847679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ff47a4e6 cs:33 sp:7f58836908e8 ax:ffffffffff600000 si:7f5883690e08 di:ffffffffff600000 [10822724.893423] warn_bad_vsyscall: 25 callbacks suppressed [10822724.893427] exe[813322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c15bc2f cs:33 sp:7f807b7ff158 ax:114 si:ffffffffff600000 di:114 [10822724.967200] exe[809561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c15bc2f cs:33 sp:7f807b7de158 ax:114 si:ffffffffff600000 di:114 [10822725.074754] exe[807834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c15bc2f cs:33 sp:7f807b77b158 ax:114 si:ffffffffff600000 di:114 [10823681.200559] exe[878895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823681.575555] exe[878895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823681.879373] exe[893794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823681.970677] exe[893679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823682.002629] exe[893795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823682.029144] exe[891483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823682.055110] exe[891483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823682.087989] exe[878895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823682.127835] exe[879664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10823682.162288] exe[893794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10824336.721762] warn_bad_vsyscall: 25 callbacks suppressed [10824336.721767] exe[932895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c09c64e6 cs:33 sp:7fe29ebfe8e8 ax:ffffffffff600000 si:7fe29ebfee08 di:ffffffffff600000 [10824336.809196] exe[923736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c09c64e6 cs:33 sp:7fe29ebfe8e8 ax:ffffffffff600000 si:7fe29ebfee08 di:ffffffffff600000 [10824336.837299] exe[923736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c09c64e6 cs:33 sp:7fe29ebfe8e8 ax:ffffffffff600000 si:7fe29ebfee08 di:ffffffffff600000 [10824336.921981] exe[924101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c09c64e6 cs:33 sp:7fe29ebfe8e8 ax:ffffffffff600000 si:7fe29ebfee08 di:ffffffffff600000 [10824336.949060] exe[923721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c09c64e6 cs:33 sp:7fe29ebfe8e8 ax:ffffffffff600000 si:7fe29ebfee08 di:ffffffffff600000 [10825704.651104] exe[927032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aecb8274e6 cs:33 sp:7fc6c96b78e8 ax:ffffffffff600000 si:7fc6c96b7e08 di:ffffffffff600000 [10825704.775447] exe[936357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aecb8274e6 cs:33 sp:7fc6c96b78e8 ax:ffffffffff600000 si:7fc6c96b7e08 di:ffffffffff600000 [10825704.825404] exe[927032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aecb8274e6 cs:33 sp:7fc6c96968e8 ax:ffffffffff600000 si:7fc6c9696e08 di:ffffffffff600000 [10825704.954402] exe[936357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aecb8274e6 cs:33 sp:7fc6c96b78e8 ax:ffffffffff600000 si:7fc6c96b7e08 di:ffffffffff600000 [10825924.853316] exe[982309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5bb18e4e6 cs:33 sp:7f47ebb4b8e8 ax:ffffffffff600000 si:7f47ebb4be08 di:ffffffffff600000 [10825925.745174] exe[982553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5bb18e4e6 cs:33 sp:7f47ebb2a8e8 ax:ffffffffff600000 si:7f47ebb2ae08 di:ffffffffff600000 [10825926.641808] exe[982556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5bb18e4e6 cs:33 sp:7f47ebb2a8e8 ax:ffffffffff600000 si:7f47ebb2ae08 di:ffffffffff600000 [10827105.092744] umip: exe[960653] ip:20000080 sp:7f07304b0bb8: STR instruction cannot be used by applications. [10827105.276840] umip: exe[960653] ip:20000080 sp:7f07304b0bb8: STR instruction cannot be used by applications. [10827105.447258] umip: exe[960653] ip:20000080 sp:7f07304b0bb8: STR instruction cannot be used by applications. [10828110.111099] exe[55180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b286de4e6 cs:33 sp:7fd81f72cf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10828210.504369] exe[27557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a64da44387 cs:33 sp:7f9f6892c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10828226.266222] exe[66763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcd597f4e6 cs:33 sp:7fa84e9c7f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10828232.102584] exe[70720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595aa43f4e6 cs:33 sp:7fd860633f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10828242.448038] exe[64234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653fe8c14e6 cs:33 sp:7f5635f3af88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10828266.733957] exe[43988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f69e4e6 cs:33 sp:7ff4817fef88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10828272.848150] exe[61904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608953b9387 cs:33 sp:7f75375f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10828297.939046] exe[48672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55659b484387 cs:33 sp:7f351e1090f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10828298.062736] exe[75043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d455e0c387 cs:33 sp:7f24ade930f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10828322.042759] exe[55205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ec6740387 cs:33 sp:7f39f769c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10828345.585309] exe[54820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55659b4d84e6 cs:33 sp:7f351e108f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10828348.886920] exe[65016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8eab11387 cs:33 sp:7fb2619fd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10828352.080237] exe[76883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835a75d387 cs:33 sp:7f8c82cb30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10828380.320337] exe[70032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2a055e4e6 cs:33 sp:7f13f5980f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10828400.600529] exe[61292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ec67944e6 cs:33 sp:7f39f769bf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10828658.715164] exe[83682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d455e604e6 cs:33 sp:7f24ade928e8 ax:ffffffffff600000 si:7f24ade92e08 di:ffffffffff600000 [10828658.805167] exe[83500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d455e604e6 cs:33 sp:7f24ade928e8 ax:ffffffffff600000 si:7f24ade92e08 di:ffffffffff600000 [10828658.841473] exe[83684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d455e604e6 cs:33 sp:7f24ade508e8 ax:ffffffffff600000 si:7f24ade50e08 di:ffffffffff600000 [10828658.941579] exe[83573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d455e604e6 cs:33 sp:7f24ade928e8 ax:ffffffffff600000 si:7f24ade92e08 di:ffffffffff600000 [10828658.968903] exe[77978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d455e604e6 cs:33 sp:7f24ade928e8 ax:ffffffffff600000 si:7f24ade92e08 di:ffffffffff600000 [10828729.663538] exe[84451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55811f5ed387 cs:33 sp:7f6270a770f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10829273.070094] exe[93542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6db4ea387 cs:33 sp:7f8fdd9260f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10829452.292354] exe[93127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6db53e4e6 cs:33 sp:7f8fdd925f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10830662.635429] exe[79315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece96cd387 cs:33 sp:7f55dc0360f0 ax:ffffffffffffffff si:ffffffffff600000 di:75e8 [10830662.752575] exe[80247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece96cd387 cs:33 sp:7f55dbbff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:75e8 [10830662.865586] exe[77514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece96cd387 cs:33 sp:7f55dc0360f0 ax:ffffffffffffffff si:ffffffffff600000 di:75e8 [10830662.910979] exe[79308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece96cd387 cs:33 sp:7f55dc0360f0 ax:ffffffffffffffff si:ffffffffff600000 di:75e8 [10830694.479535] umip: exe[122820] ip:20000080 sp:7fee763febb8: STR instruction cannot be used by applications. [10830694.615486] umip: exe[122814] ip:20000080 sp:7fee763febb8: STR instruction cannot be used by applications. [10830695.602329] umip: exe[122820] ip:20000080 sp:7fee763febb8: STR instruction cannot be used by applications. [10830918.647693] exe[110009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584ecf63387 cs:33 sp:7f19bc6950f0 ax:ffffffffffffffff si:ffffffffff600000 di:6c64 [10830918.750948] exe[110152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584ecf63387 cs:33 sp:7f19bc6950f0 ax:ffffffffffffffff si:ffffffffff600000 di:6c64 [10830918.795228] exe[110005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584ecf63387 cs:33 sp:7f19bc6950f0 ax:ffffffffffffffff si:ffffffffff600000 di:6c64 [10830918.903702] exe[110750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584ecf63387 cs:33 sp:7f19bc6950f0 ax:ffffffffffffffff si:ffffffffff600000 di:6c64 [10831306.307018] exe[131431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10831306.786720] exe[131431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10831306.921202] exe[131431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10831307.257225] exe[117052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10831307.388484] exe[131263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10831380.103002] exe[79467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c32d17e4e6 cs:33 sp:7f2bd095c8e8 ax:ffffffffff600000 si:7f2bd095ce08 di:ffffffffff600000 [10831380.202211] exe[69702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c32d17e4e6 cs:33 sp:7f2bd093b8e8 ax:ffffffffff600000 si:7f2bd093be08 di:ffffffffff600000 [10831380.395070] exe[76930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c32d17e4e6 cs:33 sp:7f2bd095c8e8 ax:ffffffffff600000 si:7f2bd095ce08 di:ffffffffff600000 [10832065.900860] umip: exe[164640] ip:20000080 sp:7fb297ec6bb8: STR instruction cannot be used by applications. [10832066.028602] umip: exe[158822] ip:20000080 sp:7fb297ec6bb8: STR instruction cannot be used by applications. [10832066.085606] umip: exe[158822] ip:20000080 sp:7fb297ec6c78: STR instruction cannot be used by applications. [10835020.698720] umip: exe[226043] ip:20000080 sp:7ffb61949bb8: STR instruction cannot be used by applications. [10835021.003250] umip: exe[225857] ip:20000080 sp:7ffb61949bb8: STR instruction cannot be used by applications. [10835021.247188] umip: exe[225923] ip:20000080 sp:7ffb61949bb8: STR instruction cannot be used by applications. [10835068.458952] exe[181775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c62a0e4e6 cs:33 sp:7fdaec2fe8e8 ax:ffffffffff600000 si:7fdaec2fee08 di:ffffffffff600000 [10835068.636018] exe[167753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c62a0e4e6 cs:33 sp:7fdaec2fe8e8 ax:ffffffffff600000 si:7fdaec2fee08 di:ffffffffff600000 [10835068.841042] exe[181670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c62a0e4e6 cs:33 sp:7fdaec2fe8e8 ax:ffffffffff600000 si:7fdaec2fee08 di:ffffffffff600000 [10835240.343040] umip: exe[206695] ip:20000080 sp:7ffb61949bb8: STR instruction cannot be used by applications. [10835240.574014] umip: exe[206695] ip:20000080 sp:7ffb61928bb8: STR instruction cannot be used by applications. [10835241.740235] umip: exe[206273] ip:20000080 sp:7ffb61949bb8: STR instruction cannot be used by applications. [10836134.808401] umip: exe[252475] ip:20000080 sp:7f01d4ffebb8: STR instruction cannot be used by applications. [10836134.989816] umip: exe[252808] ip:20000080 sp:7f01d4ffebb8: STR instruction cannot be used by applications. [10836135.153075] umip: exe[248383] ip:20000080 sp:7f01d4ffebb8: STR instruction cannot be used by applications. [10836138.163728] umip: exe[252316] ip:200021c0 sp:7f01d4ffebb8: STR instruction cannot be used by applications. [10836138.441727] umip: exe[254456] ip:200021c0 sp:7f01d4ffebb8: STR instruction cannot be used by applications. [10836577.648665] exe[291872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b77a7f5387 cs:33 sp:7fa1fe0e30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10836650.906168] exe[301494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c615e4e6 cs:33 sp:7fb766ea2f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10836823.749834] exe[276883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269468e8 ax:ffffffffff600000 si:7fa326946e08 di:ffffffffff600000 [10836823.887534] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10836823.913170] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10836823.934962] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10836823.956564] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10836823.980340] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10836824.002258] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10836824.024178] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10836824.047413] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10836824.069715] exe[276830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8f9404e6 cs:33 sp:7fa3269258e8 ax:ffffffffff600000 si:7fa326925e08 di:ffffffffff600000 [10837159.157491] warn_bad_vsyscall: 25 callbacks suppressed [10837159.157495] exe[250910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585a3a490e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10837160.319753] exe[279857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde49d70e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10837166.138187] exe[308653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55991c9060e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10837190.730130] exe[308662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6db54f0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10837195.677274] exe[303953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6e82d0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10837435.197272] exe[295325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d07bf4a4e6 cs:33 sp:7fc9134d48e8 ax:ffffffffff600000 si:7fc9134d4e08 di:ffffffffff600000 [10837435.280718] exe[294794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d07bf4a4e6 cs:33 sp:7fc9134928e8 ax:ffffffffff600000 si:7fc913492e08 di:ffffffffff600000 [10837435.367577] exe[295323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d07bf4a4e6 cs:33 sp:7fc9134d48e8 ax:ffffffffff600000 si:7fc9134d4e08 di:ffffffffff600000 [10837435.404580] exe[305508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d07bf4a4e6 cs:33 sp:7fc9134d48e8 ax:ffffffffff600000 si:7fc9134d4e08 di:ffffffffff600000 [10837473.653642] exe[294428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837473.811567] exe[294439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837473.958646] exe[294475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837474.079447] exe[294435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837474.168899] exe[295494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837474.242983] exe[294439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837474.332500] exe[299233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837474.419224] exe[295642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837474.736234] exe[294919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837474.864170] exe[294428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837478.657838] warn_bad_vsyscall: 54 callbacks suppressed [10837478.657854] exe[294462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.690565] exe[294462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.723979] exe[294462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.752974] exe[294462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.780294] exe[294462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.810436] exe[294462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.839814] exe[299224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.866920] exe[299224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.893339] exe[299224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837478.922015] exe[299224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837484.387350] warn_bad_vsyscall: 157 callbacks suppressed [10837484.387354] exe[294964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837484.470878] exe[312648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837484.550824] exe[294514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837484.635262] exe[294579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837484.721941] exe[294579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837484.807907] exe[294392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837484.882450] exe[313906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837484.913954] exe[312703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837484.997305] exe[294958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837485.034958] exe[295513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837489.876748] warn_bad_vsyscall: 149 callbacks suppressed [10837489.876753] exe[294954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837489.976118] exe[294423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837490.058232] exe[294399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837490.164595] exe[294542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837490.262277] exe[294444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837490.357960] exe[294579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837490.455613] exe[297009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837490.486569] exe[294564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837490.577890] exe[294564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837490.651535] exe[294528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837495.564964] warn_bad_vsyscall: 76 callbacks suppressed [10837495.564967] exe[294860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837495.660513] exe[295498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837495.746272] exe[294564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837495.822258] exe[294399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837496.567048] exe[294435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837496.659418] exe[312646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837496.731803] exe[294848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837496.830282] exe[295497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837496.915728] exe[294528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837496.948763] exe[312654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837500.659120] warn_bad_vsyscall: 21 callbacks suppressed [10837500.659124] exe[295497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837500.784907] exe[294402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837501.138805] exe[313906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837501.293179] exe[294458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837501.327444] exe[294958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837501.431607] exe[295323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837501.470342] exe[294787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837501.645748] exe[295350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837501.768987] exe[294785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837501.875650] exe[295622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837505.726443] warn_bad_vsyscall: 55 callbacks suppressed [10837505.726447] exe[305505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837505.875115] exe[313913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837506.023284] exe[294462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837506.151535] exe[294478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837506.250575] exe[305508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837506.354985] exe[305505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837507.060860] exe[300408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837507.158410] exe[294432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837507.938934] exe[300410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837508.024652] exe[294421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837511.442274] warn_bad_vsyscall: 9 callbacks suppressed [10837511.442278] exe[294375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837511.607631] exe[294418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837511.809127] exe[294535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837511.959503] exe[294867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837512.049541] exe[295627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837512.128992] exe[297009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837512.202225] exe[294530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837512.288935] exe[295362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837512.388210] exe[294513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837512.416878] exe[294961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837516.478999] warn_bad_vsyscall: 154 callbacks suppressed [10837516.479002] exe[299224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837516.588529] exe[294964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837516.683127] exe[294963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837516.716372] exe[294395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837517.365891] exe[295498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837517.483022] exe[294422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837518.244501] exe[295498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837518.287424] exe[294839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837518.379034] exe[294999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837519.131019] exe[295498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837521.794485] warn_bad_vsyscall: 37 callbacks suppressed [10837521.794488] exe[294868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837521.915394] exe[294801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837522.211717] exe[294956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837522.299273] exe[294961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837522.382040] exe[294952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837522.476307] exe[294431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837522.566667] exe[294516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837522.664359] exe[294795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837522.742169] exe[295350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837522.837037] exe[294439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837526.880967] warn_bad_vsyscall: 112 callbacks suppressed [10837526.880971] exe[295639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837526.938871] exe[294952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837527.035535] exe[294418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837527.078275] exe[295354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837527.166585] exe[294787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837527.251841] exe[294445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837527.285009] exe[294787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837527.313658] exe[294787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837527.342520] exe[294787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837527.371799] exe[294787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837531.955516] warn_bad_vsyscall: 72 callbacks suppressed [10837531.955519] exe[295638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837532.001506] exe[294954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837532.797503] exe[295511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781de878e8 ax:ffffffffff600000 si:7f781de87e08 di:ffffffffff600000 [10837533.673635] exe[294964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837533.757899] exe[295515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837534.602604] exe[294795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837534.732673] exe[294775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837535.469570] exe[294795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837535.586205] exe[297013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837535.623304] exe[294785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837537.289904] warn_bad_vsyscall: 3 callbacks suppressed [10837537.289907] exe[294785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837537.396561] exe[294785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837537.474940] exe[294375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837538.165779] exe[299224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837538.257690] exe[295643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837538.363565] exe[294870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837538.404358] exe[299224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837539.053007] exe[295497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837539.096288] exe[299224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dea88e8 ax:ffffffffff600000 si:7f781dea8e08 di:ffffffffff600000 [10837539.213302] exe[294860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10837740.034512] warn_bad_vsyscall: 9 callbacks suppressed [10837740.034515] exe[225222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7979270e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10837850.983606] exe[318446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19a9170e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10837854.179449] exe[318373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297eaad0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10838265.332955] exe[196420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10838269.606160] exe[186379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10838684.226203] exe[295633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10838684.314867] exe[312650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10838684.350901] exe[295642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10838684.430478] exe[294795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570e3a854e6 cs:33 sp:7f781dec98e8 ax:ffffffffff600000 si:7f781dec9e08 di:ffffffffff600000 [10838919.867458] exe[273454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10838920.451176] exe[347272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10838920.900916] exe[348506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10839198.268757] exe[329578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26b5550e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4060400 [10839198.673285] exe[359679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26b5550e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4060400 [10839199.710102] exe[335468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26b5550e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4060400 [10839374.215333] exe[354664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40cff30e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10839374.457087] exe[353680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40cff30e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10839374.562957] exe[353262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40cff30e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10839375.980364] exe[365006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40cff30e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10842017.918197] exe[351267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842017.967435] exe[365667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842018.025823] exe[351229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842018.046015] exe[351229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842018.067669] exe[371750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842018.088382] exe[350817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842018.109555] exe[374434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842018.134568] exe[374434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842018.155536] exe[374434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10842018.175968] exe[350816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d67b6c2f cs:33 sp:7f69f248e158 ax:10c si:ffffffffff600000 di:10c [10843775.003395] warn_bad_vsyscall: 57 callbacks suppressed [10843775.003399] exe[448108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627982854e6 cs:33 sp:7f7cfd0c58e8 ax:ffffffffff600000 si:7f7cfd0c5e08 di:ffffffffff600000 [10843775.181179] exe[448271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627982854e6 cs:33 sp:7f7cfd0c58e8 ax:ffffffffff600000 si:7f7cfd0c5e08 di:ffffffffff600000 [10843775.331015] exe[467400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627982854e6 cs:33 sp:7f7cfd0c58e8 ax:ffffffffff600000 si:7f7cfd0c5e08 di:ffffffffff600000 [10845415.922127] exe[447497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3319334e6 cs:33 sp:7febfbe488e8 ax:ffffffffff600000 si:7febfbe48e08 di:ffffffffff600000 [10845416.062464] exe[454291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3319334e6 cs:33 sp:7febfbe488e8 ax:ffffffffff600000 si:7febfbe48e08 di:ffffffffff600000 [10845416.200520] exe[454291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3319334e6 cs:33 sp:7febfbe488e8 ax:ffffffffff600000 si:7febfbe48e08 di:ffffffffff600000 [10845416.245327] exe[454291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3319334e6 cs:33 sp:7febfbe278e8 ax:ffffffffff600000 si:7febfbe27e08 di:ffffffffff600000 [10846217.674351] umip_printk: 1 callbacks suppressed [10846217.674356] umip: exe[533677] ip:200001c0 sp:7f7a3cb45bb8: STR instruction cannot be used by applications. [10846218.530719] umip: exe[534772] ip:200001c0 sp:7f7a3cb45bb8: STR instruction cannot be used by applications. [10846218.788297] umip: exe[530240] ip:200001c0 sp:7f7a3cb45bb8: STR instruction cannot be used by applications. [10846970.511439] umip: exe[538997] ip:20000080 sp:7f6507ffebb8: STR instruction cannot be used by applications. [10846970.642056] umip: exe[553787] ip:20000080 sp:7f6507ffebb8: STR instruction cannot be used by applications. [10846970.781134] umip: exe[538997] ip:20000080 sp:7f6507ffebb8: STR instruction cannot be used by applications. [10847415.328823] umip: exe[562471] ip:20000080 sp:7f2865a99bb8: STR instruction cannot be used by applications. [10847950.542426] exe[539696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847950.726134] exe[539465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847950.984194] exe[560534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847951.012580] exe[560598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847951.040254] exe[560598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847951.068199] exe[560598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847951.095792] exe[560598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847951.126713] exe[560598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847951.154982] exe[560598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10847951.187480] exe[560572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f45c378 cs:33 sp:7f9475895f90 ax:7f9475896020 si:ffffffffff600000 di:55a09f526257 [10848305.611823] warn_bad_vsyscall: 25 callbacks suppressed [10848305.611826] exe[527893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2b5a34e6 cs:33 sp:7f84131548e8 ax:ffffffffff600000 si:7f8413154e08 di:ffffffffff600000 [10848305.762789] exe[568723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2b5a34e6 cs:33 sp:7f84131548e8 ax:ffffffffff600000 si:7f8413154e08 di:ffffffffff600000 [10848305.872630] exe[547935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2b5a34e6 cs:33 sp:7f84131548e8 ax:ffffffffff600000 si:7f8413154e08 di:ffffffffff600000 [10848343.211596] exe[548387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dcfa36c2f cs:33 sp:7f9b11b40158 ax:114 si:ffffffffff600000 di:114 [10848343.369543] exe[567451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dcfa36c2f cs:33 sp:7f9b11b40158 ax:114 si:ffffffffff600000 di:114 [10848343.550212] exe[550177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dcfa36c2f cs:33 sp:7f9b11b1f158 ax:114 si:ffffffffff600000 di:114 [10849232.847088] exe[573535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5a38c4e6 cs:33 sp:7f9a1b8b48e8 ax:ffffffffff600000 si:7f9a1b8b4e08 di:ffffffffff600000 [10849233.029706] exe[538206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5a38c4e6 cs:33 sp:7f9a1b8b48e8 ax:ffffffffff600000 si:7f9a1b8b4e08 di:ffffffffff600000 [10849233.242652] exe[558163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5a38c4e6 cs:33 sp:7f9a1b8b48e8 ax:ffffffffff600000 si:7f9a1b8b4e08 di:ffffffffff600000 [10853086.293013] umip: exe[660619] ip:20000080 sp:7f2b653bebb8: STR instruction cannot be used by applications. [10853086.412891] umip: exe[693027] ip:20000080 sp:7f2b653bebb8: STR instruction cannot be used by applications. [10853086.599563] umip: exe[680633] ip:20000080 sp:7f2b653bebb8: STR instruction cannot be used by applications. [10853277.571016] exe[776097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb55dc0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10853679.922649] exe[788643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56321d5620e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:801000 [10854017.499756] exe[795319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f552766c2f cs:33 sp:7f1a21ac1158 ax:114 si:ffffffffff600000 di:114 [10854017.711779] exe[795297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f552766c2f cs:33 sp:7f1a21aa0158 ax:114 si:ffffffffff600000 di:114 [10854018.003003] exe[803595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f552766c2f cs:33 sp:7f1a21ac1158 ax:114 si:ffffffffff600000 di:114 [10854139.825933] exe[762323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb80e44e6 cs:33 sp:7fef436c38e8 ax:ffffffffff600000 si:7fef436c3e08 di:ffffffffff600000 [10854140.725440] exe[740800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb80e44e6 cs:33 sp:7fef436c38e8 ax:ffffffffff600000 si:7fef436c3e08 di:ffffffffff600000 [10854141.690204] exe[773040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb80e44e6 cs:33 sp:7fef436c38e8 ax:ffffffffff600000 si:7fef436c3e08 di:ffffffffff600000 [10854750.507097] exe[796583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10854751.235060] exe[797386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10854751.300875] exe[797679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3448e8 ax:ffffffffff600000 si:7f887d344e08 di:ffffffffff600000 [10854751.473236] exe[757215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10854751.496165] exe[797381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10854751.520528] exe[797381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10854751.546221] exe[797381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10854751.568979] exe[797381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10854751.592323] exe[797381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10854751.616468] exe[797381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ddd174e6 cs:33 sp:7f887d3658e8 ax:ffffffffff600000 si:7f887d365e08 di:ffffffffff600000 [10857304.004418] warn_bad_vsyscall: 58 callbacks suppressed [10857304.004422] exe[877842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.302774] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.328017] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.351726] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.374911] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.400299] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.422283] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.445497] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.474517] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10857304.498111] exe[870469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a47e226387 cs:33 sp:7f7492f3e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:99a [10858203.988667] warn_bad_vsyscall: 57 callbacks suppressed [10858203.988670] exe[828105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10858204.679907] exe[828105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10858204.746172] exe[825736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10858204.814089] exe[835217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10858204.855244] exe[828105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10858205.124912] exe[825257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10858205.241326] exe[825257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10858261.684163] exe[886979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575891b7387 cs:33 sp:7f13d146e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3878 [10858261.775517] exe[920231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575891b7387 cs:33 sp:7f13d146e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3878 [10858261.889733] exe[919956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575891b7387 cs:33 sp:7f13d146e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3878 [10858388.080321] umip: exe[928614] ip:20000080 sp:7fa33091abb8: STR instruction cannot be used by applications. [10858476.218398] exe[920050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56482c4f7387 cs:33 sp:7fe18186b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:441d [10858476.334173] exe[891819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56482c4f7387 cs:33 sp:7fe1818290f0 ax:ffffffffffffffff si:ffffffffff600000 di:441d [10858477.019554] exe[920303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56482c4f7387 cs:33 sp:7fe18186b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:441d [10858477.074145] exe[920163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56482c4f7387 cs:33 sp:7fe18184a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:441d [10859139.719214] umip: exe[918539] ip:20000080 sp:7f77c71a1bb8: STR instruction cannot be used by applications. [10859140.552542] umip: exe[918540] ip:20000080 sp:7f77c71a1bb8: STR instruction cannot be used by applications. [10859141.392580] umip: exe[918390] ip:20000080 sp:7f77c71a1bb8: STR instruction cannot be used by applications. [10860026.163746] exe[977195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacef4e158 ax:118 si:ffffffffff600000 di:118 [10860026.588181] exe[977855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacef4e158 ax:118 si:ffffffffff600000 di:118 [10860027.355275] exe[981304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacee25158 ax:118 si:ffffffffff600000 di:118 [10860027.388490] exe[978681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacee25158 ax:118 si:ffffffffff600000 di:118 [10860027.427063] exe[981304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacee25158 ax:118 si:ffffffffff600000 di:118 [10860027.462544] exe[978659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacee25158 ax:118 si:ffffffffff600000 di:118 [10860027.500052] exe[979044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacee25158 ax:118 si:ffffffffff600000 di:118 [10860027.537027] exe[977719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacee25158 ax:118 si:ffffffffff600000 di:118 [10860027.573707] exe[976953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacee25158 ax:118 si:ffffffffff600000 di:118 [10860027.613955] exe[976973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7eb50dc2f cs:33 sp:7faacee25158 ax:118 si:ffffffffff600000 di:118 [10860275.514163] warn_bad_vsyscall: 21 callbacks suppressed [10860275.514166] exe[972608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0189fc2f cs:33 sp:7fa20cf4d158 ax:117 si:ffffffffff600000 di:117 [10860275.682722] exe[974466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0189fc2f cs:33 sp:7fa20cf4d158 ax:117 si:ffffffffff600000 di:117 [10860275.857766] exe[980765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0189fc2f cs:33 sp:7fa20cf4d158 ax:117 si:ffffffffff600000 di:117 [10861364.648982] exe[980420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ffac26c2f cs:33 sp:7f7b84aed158 ax:114 si:ffffffffff600000 di:114 [10861364.769093] exe[12595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ffac26c2f cs:33 sp:7f7b84aed158 ax:114 si:ffffffffff600000 di:114 [10861365.012839] exe[980487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ffac26c2f cs:33 sp:7f7b84aed158 ax:114 si:ffffffffff600000 di:114 [10862357.523820] exe[71334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a24cc284e6 cs:33 sp:7f386d7be8e8 ax:ffffffffff600000 si:7f386d7bee08 di:ffffffffff600000 [10862357.644382] exe[71419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a24cc284e6 cs:33 sp:7f386d7be8e8 ax:ffffffffff600000 si:7f386d7bee08 di:ffffffffff600000 [10862357.749774] exe[77350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a24cc284e6 cs:33 sp:7f386d7be8e8 ax:ffffffffff600000 si:7f386d7bee08 di:ffffffffff600000 [10862357.793246] exe[75064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a24cc284e6 cs:33 sp:7f386d7be8e8 ax:ffffffffff600000 si:7f386d7bee08 di:ffffffffff600000 [10862855.643778] exe[978921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590b867b387 cs:33 sp:7f4ee0e8a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10862893.469441] exe[60207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56529516c387 cs:33 sp:7f627e5c60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10862905.120060] exe[81599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560edb22e387 cs:33 sp:7f0a9c9e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10862908.565220] exe[82732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cb1c54387 cs:33 sp:7f95239090f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10863116.671931] exe[42025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604006ed387 cs:33 sp:7f237db190f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10863133.000954] exe[18457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557906782387 cs:33 sp:7f59e9a540f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10863148.851101] exe[13311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe50084387 cs:33 sp:7fb0d81280f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10863349.992145] exe[36638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56219b93d387 cs:33 sp:7ff2b07300f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10863614.148903] exe[107821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0cce99387 cs:33 sp:7ff9795e80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10863688.914702] exe[105724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc5d52387 cs:33 sp:7efccc1ab0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10864249.431743] exe[120035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575c0d51387 cs:33 sp:7ff5fa2af0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10864563.432349] exe[129228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10864563.912801] exe[129284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10864564.649506] exe[129329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10864603.198158] exe[72590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10864603.639023] exe[71718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10864604.038847] exe[130912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10864604.141308] exe[71718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10865142.000679] umip: exe[139090] ip:20000080 sp:7fbbafd01bb8: STR instruction cannot be used by applications. [10865142.102637] umip: exe[111245] ip:20000080 sp:7fbbafce0bb8: STR instruction cannot be used by applications. [10865143.052320] umip: exe[111247] ip:20000080 sp:7fbbafd01bb8: STR instruction cannot be used by applications. [10865874.001077] exe[115918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.549585] exe[115716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.599841] exe[115716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.637994] exe[128856] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.671406] exe[152067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.711935] exe[159364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.749542] exe[152067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.788870] exe[131084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.821947] exe[127970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10865874.853850] exe[115918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10868525.384236] warn_bad_vsyscall: 25 callbacks suppressed [10868525.384238] exe[172698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc1436c387 cs:33 sp:7f17af8630f0 ax:ffffffffffffffff si:ffffffffff600000 di:2d9c [10868525.555950] exe[171066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc1436c387 cs:33 sp:7f17af8630f0 ax:ffffffffffffffff si:ffffffffff600000 di:2d9c [10868526.135576] exe[222790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc1436c387 cs:33 sp:7f17af8630f0 ax:ffffffffffffffff si:ffffffffff600000 di:2d9c [10870612.518739] umip: exe[297400] ip:20000080 sp:7fedee831bb8: STR instruction cannot be used by applications. [10870612.598347] umip: exe[297387] ip:20000080 sp:7fedee831bb8: STR instruction cannot be used by applications. [10870612.691009] umip: exe[297396] ip:20000080 sp:7fedee831bb8: STR instruction cannot be used by applications. [10870707.501501] exe[233486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b09804e6 cs:33 sp:7f69f02e88e8 ax:ffffffffff600000 si:7f69f02e8e08 di:ffffffffff600000 [10870707.742786] exe[248956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b09804e6 cs:33 sp:7f69f02e88e8 ax:ffffffffff600000 si:7f69f02e8e08 di:ffffffffff600000 [10870707.884864] exe[294472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b09804e6 cs:33 sp:7f69f02858e8 ax:ffffffffff600000 si:7f69f0285e08 di:ffffffffff600000 [10871622.132388] exe[316299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e871874e6 cs:33 sp:7f556004c8e8 ax:ffffffffff600000 si:7f556004ce08 di:ffffffffff600000 [10871624.866407] exe[316246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e871874e6 cs:33 sp:7f556004c8e8 ax:ffffffffff600000 si:7f556004ce08 di:ffffffffff600000 [10871624.931050] exe[316269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e871874e6 cs:33 sp:7f556004c8e8 ax:ffffffffff600000 si:7f556004ce08 di:ffffffffff600000 [10871996.586435] exe[343648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10871997.012293] exe[314660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10871997.117468] exe[343975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10873156.788324] exe[355832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873156.927116] exe[350085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873156.954914] exe[350085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873156.983382] exe[350085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873157.011143] exe[350085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873157.037796] exe[350085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873157.065010] exe[350085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873157.092025] exe[350085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873157.119785] exe[375891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873157.149204] exe[375891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633564a3387 cs:33 sp:7fc11a5670f0 ax:ffffffffffffffff si:ffffffffff600000 di:7c5f [10873254.998971] umip: exe[297192] ip:20000080 sp:7f3df04d7bb8: STR instruction cannot be used by applications. [10873255.858917] umip: exe[308350] ip:20000080 sp:7f3df04d7bb8: STR instruction cannot be used by applications. [10873865.642024] warn_bad_vsyscall: 58 callbacks suppressed [10873865.642028] exe[360724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a578b4e6 cs:33 sp:7f20fdd9a8e8 ax:ffffffffff600000 si:7f20fdd9ae08 di:ffffffffff600000 [10873866.359453] exe[362996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a578b4e6 cs:33 sp:7f20fdd798e8 ax:ffffffffff600000 si:7f20fdd79e08 di:ffffffffff600000 [10873866.494095] exe[384419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a578b4e6 cs:33 sp:7f20fdd9a8e8 ax:ffffffffff600000 si:7f20fdd9ae08 di:ffffffffff600000 [10873866.539283] exe[376342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a578b4e6 cs:33 sp:7f20fdd588e8 ax:ffffffffff600000 si:7f20fdd58e08 di:ffffffffff600000 [10874159.298104] umip: exe[397341] ip:20000080 sp:7f61c93aabb8: STR instruction cannot be used by applications. [10874159.385283] umip: exe[397395] ip:20000080 sp:7f61c93aabb8: STR instruction cannot be used by applications. [10874160.238380] umip: exe[397395] ip:20000080 sp:7f61c93aabb8: STR instruction cannot be used by applications. [10876395.028017] exe[436820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b6201b4e6 cs:33 sp:7f591af568e8 ax:ffffffffff600000 si:7f591af56e08 di:ffffffffff600000 [10876395.124255] exe[443702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b6201b4e6 cs:33 sp:7f591af568e8 ax:ffffffffff600000 si:7f591af56e08 di:ffffffffff600000 [10876395.244119] exe[423375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b6201b4e6 cs:33 sp:7f591af568e8 ax:ffffffffff600000 si:7f591af56e08 di:ffffffffff600000 [10876395.280687] exe[423666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b6201b4e6 cs:33 sp:7f591af568e8 ax:ffffffffff600000 si:7f591af56e08 di:ffffffffff600000 [10876895.349678] umip: exe[452788] ip:20000080 sp:7f61c93aabb8: STR instruction cannot be used by applications. [10876895.534767] umip: exe[427078] ip:20000080 sp:7f61c93aabb8: STR instruction cannot be used by applications. [10876896.688913] umip: exe[452788] ip:20000080 sp:7f61c93aabb8: STR instruction cannot be used by applications. [10877389.231019] umip: exe[460720] ip:20000080 sp:7fe6957f4bb8: STR instruction cannot be used by applications. [10877390.070613] umip: exe[460720] ip:20000080 sp:7fe6957f4bb8: STR instruction cannot be used by applications. [10877516.792600] umip: exe[460235] ip:20000080 sp:7fe6957f4bb8: STR instruction cannot be used by applications. [10877516.979116] umip: exe[460704] ip:20000080 sp:7fe6957f4bb8: STR instruction cannot be used by applications. [10877517.087393] umip: exe[461981] ip:20000080 sp:7fe6957f4bb8: STR instruction cannot be used by applications. [10878053.590742] exe[313208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10878054.383691] exe[313363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10878054.623479] exe[501470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10878054.965955] exe[314316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10878055.198796] exe[500741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10878409.292051] exe[466186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4dfbd4e6 cs:33 sp:7f4699da98e8 ax:ffffffffff600000 si:7f4699da9e08 di:ffffffffff600000 [10878409.386104] exe[466154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4dfbd4e6 cs:33 sp:7f4699da98e8 ax:ffffffffff600000 si:7f4699da9e08 di:ffffffffff600000 [10878409.550586] exe[466419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4dfbd4e6 cs:33 sp:7f4699da98e8 ax:ffffffffff600000 si:7f4699da9e08 di:ffffffffff600000 [10878409.589226] exe[466419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4dfbd4e6 cs:33 sp:7f4699da98e8 ax:ffffffffff600000 si:7f4699da9e08 di:ffffffffff600000 [10879373.543928] exe[538696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10879374.057986] exe[466114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10879374.183485] exe[499938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10879374.461359] exe[500672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10879374.589987] exe[470579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10879579.142495] exe[487292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c4797c4e6 cs:33 sp:7f537ee7c8e8 ax:ffffffffff600000 si:7f537ee7ce08 di:ffffffffff600000 [10879579.567694] exe[521889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c4797c4e6 cs:33 sp:7f537ee7c8e8 ax:ffffffffff600000 si:7f537ee7ce08 di:ffffffffff600000 [10879579.952795] exe[507026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c4797c4e6 cs:33 sp:7f537ee5b8e8 ax:ffffffffff600000 si:7f537ee5be08 di:ffffffffff600000 [10879580.547044] exe[509409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c4797c4e6 cs:33 sp:7f537ee7c8e8 ax:ffffffffff600000 si:7f537ee7ce08 di:ffffffffff600000 [10880508.147301] exe[500902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c892ac2f cs:33 sp:7f5019252158 ax:0 si:ffffffffff600000 di:0 [10880521.292513] exe[537360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c722eec2f cs:33 sp:7f1391111158 ax:0 si:ffffffffff600000 di:0 [10880526.908073] exe[556833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f89cfdc2f cs:33 sp:7f28f8875158 ax:0 si:ffffffffff600000 di:0 [10880541.315969] exe[314956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562db5aa1c2f cs:33 sp:7f7124f2c158 ax:0 si:ffffffffff600000 di:0 [10880598.498846] exe[558465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d59b9cbc2f cs:33 sp:7f44857ab158 ax:0 si:ffffffffff600000 di:0 [10880698.453445] exe[559381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddcf57c2f cs:33 sp:7fcd4b63d158 ax:0 si:ffffffffff600000 di:0 [10880913.792349] exe[564731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ee8f4c2f cs:33 sp:7fc260637158 ax:0 si:ffffffffff600000 di:0 [10881028.455076] exe[564563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557157230c2f cs:33 sp:7f76181a8158 ax:0 si:ffffffffff600000 di:0 [10881115.833091] exe[554626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b84b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881115.940469] exe[543559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881115.968354] exe[545102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881115.998735] exe[545102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881116.029633] exe[545102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881116.058859] exe[545102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881116.090692] exe[545102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881116.125768] exe[545102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881116.155359] exe[545102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881116.184846] exe[545102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e989fe2387 cs:33 sp:7fe44b82a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:59ab [10881137.215367] warn_bad_vsyscall: 57 callbacks suppressed [10881137.215370] exe[574300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d31069cc2f cs:33 sp:7f775d909158 ax:0 si:ffffffffff600000 di:0 [10881208.564523] exe[515205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d27a585c2f cs:33 sp:7f0971d4b158 ax:0 si:ffffffffff600000 di:0 [10881473.321934] exe[565433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cddda4fc2f cs:33 sp:7fe420bff158 ax:0 si:ffffffffff600000 di:0 [10881665.230458] umip: exe[587552] ip:20000080 sp:7f05673fdbb8: STR instruction cannot be used by applications. [10881665.315970] umip: exe[587914] ip:20000080 sp:7f05673fdbb8: STR instruction cannot be used by applications. [10881665.446598] umip: exe[587552] ip:20000080 sp:7f05673fdbb8: STR instruction cannot be used by applications. [10883544.365926] exe[682445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f81f86c2f cs:33 sp:7fdd691f5158 ax:0 si:ffffffffff600000 di:0 [10883592.625061] exe[644143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a53e31ac2f cs:33 sp:7ffa72fff158 ax:108 si:ffffffffff600000 di:108 [10883592.793428] exe[645444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a53e31ac2f cs:33 sp:7ffa72fde158 ax:108 si:ffffffffff600000 di:108 [10883595.643048] exe[661010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a53e31ac2f cs:33 sp:7ffa72fff158 ax:108 si:ffffffffff600000 di:108 [10883890.944013] exe[692927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10884334.743253] exe[696337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363a88e8 ax:ffffffffff600000 si:7f27363a8e08 di:ffffffffff600000 [10884334.916627] exe[581415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884334.946263] exe[696396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884334.977290] exe[581392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884335.016469] exe[581392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884335.052575] exe[581392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884335.084565] exe[581392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884335.115207] exe[581392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884335.144827] exe[581392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884335.177565] exe[581392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dad5c74e6 cs:33 sp:7f27363668e8 ax:ffffffffff600000 si:7f2736366e08 di:ffffffffff600000 [10884974.169699] warn_bad_vsyscall: 25 callbacks suppressed [10884974.169703] exe[670565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f67e1ec2f cs:33 sp:7efe8ef8d158 ax:113 si:ffffffffff600000 di:113 [10884974.396225] exe[675838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f67e1ec2f cs:33 sp:7efe8ef6c158 ax:113 si:ffffffffff600000 di:113 [10884975.022975] exe[667874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f67e1ec2f cs:33 sp:7efe8ef8d158 ax:113 si:ffffffffff600000 di:113 [10885996.086553] umip: exe[780062] ip:20000080 sp:7fe9c79febb8: STR instruction cannot be used by applications. [10886023.318679] umip: exe[796287] ip:20000080 sp:7fb8929c0bb8: STR instruction cannot be used by applications. [10886023.411087] umip: exe[796317] ip:20000080 sp:7fb8929c0bb8: STR instruction cannot be used by applications. [10886023.496127] umip: exe[796287] ip:20000080 sp:7fb8929c0bb8: STR instruction cannot be used by applications. [10886108.704730] umip: exe[788734] ip:20000080 sp:7fe9c79febb8: STR instruction cannot be used by applications. [10886311.838993] exe[768256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dbe740c2f cs:33 sp:7f83d8a69158 ax:108 si:ffffffffff600000 di:108 [10886311.930476] exe[777541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dbe740c2f cs:33 sp:7f83d8a69158 ax:108 si:ffffffffff600000 di:108 [10886312.018367] exe[778207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dbe740c2f cs:33 sp:7f83d8a69158 ax:108 si:ffffffffff600000 di:108 [10886539.163882] exe[778557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ae2edc2f cs:33 sp:7f14cd95e158 ax:117 si:ffffffffff600000 di:117 [10886539.273375] exe[776400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ae2edc2f cs:33 sp:7f14cd8fb158 ax:117 si:ffffffffff600000 di:117 [10886539.578527] exe[789151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ae2edc2f cs:33 sp:7f14cd8da158 ax:117 si:ffffffffff600000 di:117 [10886584.778923] umip_printk: 2 callbacks suppressed [10886584.778927] umip: exe[763279] ip:20000080 sp:7fe9c79febb8: STR instruction cannot be used by applications. [10886584.961075] umip: exe[780078] ip:20000080 sp:7fe9c79bcc78: STR instruction cannot be used by applications. [10886585.169796] umip: exe[780047] ip:20000080 sp:7fe9c79febb8: STR instruction cannot be used by applications. [10887009.623780] exe[826139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1267054e6 cs:33 sp:7f1388be98e8 ax:ffffffffff600000 si:7f1388be9e08 di:ffffffffff600000 [10887009.763610] exe[826191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1267054e6 cs:33 sp:7f1388be98e8 ax:ffffffffff600000 si:7f1388be9e08 di:ffffffffff600000 [10887010.498969] exe[826139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1267054e6 cs:33 sp:7f1388be98e8 ax:ffffffffff600000 si:7f1388be9e08 di:ffffffffff600000 [10887010.558783] exe[825765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1267054e6 cs:33 sp:7f1388be98e8 ax:ffffffffff600000 si:7f1388be9e08 di:ffffffffff600000 [10887013.346933] exe[792353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887013.446366] exe[792293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887013.546816] exe[792531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887013.650412] exe[794695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887013.747841] exe[792691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887013.844907] exe[825850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887014.663081] warn_bad_vsyscall: 9 callbacks suppressed [10887014.663084] exe[794553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887014.767814] exe[825690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887014.862291] exe[826191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887014.943301] exe[792441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887015.245364] exe[826139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887015.348410] exe[792324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887015.435806] exe[792319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887015.557704] exe[825765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887015.645324] exe[809827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887015.676740] exe[809827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449db68e8 ax:ffffffffff600000 si:7f0449db6e08 di:ffffffffff600000 [10887019.674158] warn_bad_vsyscall: 51 callbacks suppressed [10887019.674162] exe[792139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.709014] exe[792289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.737695] exe[792289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.766441] exe[792098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.795738] exe[805225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.825318] exe[794697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.854110] exe[794697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.881720] exe[794697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.909256] exe[794697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887019.937004] exe[794697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887024.756385] warn_bad_vsyscall: 250 callbacks suppressed [10887024.756389] exe[792179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887025.474519] exe[792149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887025.686818] exe[825760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887025.921978] exe[792294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887026.132328] exe[800632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887026.218950] exe[800617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887026.249610] exe[800617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887026.345920] exe[825838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887026.430877] exe[792524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887026.532805] exe[801012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887029.950058] warn_bad_vsyscall: 13 callbacks suppressed [10887029.950061] exe[792612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887030.004307] exe[792430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887030.102580] exe[794748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887030.144357] exe[801012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887030.226873] exe[792191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887030.318601] exe[825748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887030.351671] exe[825760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887030.456216] exe[792197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887033.180655] exe[792323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887033.271161] exe[825747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887035.023886] warn_bad_vsyscall: 81 callbacks suppressed [10887035.023890] exe[809841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887035.124208] exe[801012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887035.205036] exe[800618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887035.283711] exe[792566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887035.367466] exe[825838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887035.468672] exe[825626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887035.586341] exe[793082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887035.638288] exe[792262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887036.291030] exe[805225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887036.436634] exe[792531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887040.091584] warn_bad_vsyscall: 47 callbacks suppressed [10887040.091586] exe[800622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887040.191070] exe[792038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887040.222309] exe[825740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449db68e8 ax:ffffffffff600000 si:7f0449db6e08 di:ffffffffff600000 [10887040.318929] exe[792684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887040.438961] exe[805244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887040.481241] exe[792171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887040.577752] exe[792065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887040.660707] exe[792228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887040.767392] exe[792065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887040.798477] exe[792194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.152608] warn_bad_vsyscall: 109 callbacks suppressed [10887045.152611] exe[792212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.245237] exe[792204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.274734] exe[792294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.388938] exe[792323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.422916] exe[792149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.520809] exe[792155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.610755] exe[792294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.709935] exe[809841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887045.847583] exe[793089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887045.967194] exe[792205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449dd78e8 ax:ffffffffff600000 si:7f0449dd7e08 di:ffffffffff600000 [10887054.300151] warn_bad_vsyscall: 26 callbacks suppressed [10887054.300155] exe[792139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887054.348203] exe[792139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887054.431989] exe[792370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887055.166968] exe[793085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887055.299291] exe[794748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887055.458801] exe[792088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887055.730686] exe[792293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887055.829147] exe[792581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449db68e8 ax:ffffffffff600000 si:7f0449db6e08 di:ffffffffff600000 [10887055.857263] exe[792581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449db68e8 ax:ffffffffff600000 si:7f0449db6e08 di:ffffffffff600000 [10887055.884782] exe[792581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449db68e8 ax:ffffffffff600000 si:7f0449db6e08 di:ffffffffff600000 [10887059.846733] warn_bad_vsyscall: 87 callbacks suppressed [10887059.846736] exe[801012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887059.960178] exe[800636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449db68e8 ax:ffffffffff600000 si:7f0449db6e08 di:ffffffffff600000 [10887060.735934] exe[793082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887060.813688] exe[825748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887060.903298] exe[792319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887060.932287] exe[792176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887061.012078] exe[792212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887061.097751] exe[825748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887061.129269] exe[826191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887061.205282] exe[825742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887064.851906] warn_bad_vsyscall: 99 callbacks suppressed [10887064.851909] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887064.889068] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887064.919545] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887064.951045] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887064.983963] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887065.014919] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887065.047351] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887065.078015] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887065.109561] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887065.142225] exe[792160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b11b394e6 cs:33 sp:7f0449df88e8 ax:ffffffffff600000 si:7f0449df8e08 di:ffffffffff600000 [10887548.085413] warn_bad_vsyscall: 93 callbacks suppressed [10887548.085417] exe[795153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5f2d54e6 cs:33 sp:7f7515b828e8 ax:ffffffffff600000 si:7f7515b82e08 di:ffffffffff600000 [10887548.179698] exe[792449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5f2d54e6 cs:33 sp:7f7515b828e8 ax:ffffffffff600000 si:7f7515b82e08 di:ffffffffff600000 [10887548.271779] exe[792370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5f2d54e6 cs:33 sp:7f7515b828e8 ax:ffffffffff600000 si:7f7515b82e08 di:ffffffffff600000 [10887548.308818] exe[792987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5f2d54e6 cs:33 sp:7f7515b828e8 ax:ffffffffff600000 si:7f7515b82e08 di:ffffffffff600000 [10888759.283678] exe[846744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888759.987312] exe[842197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888760.049454] exe[846485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888760.106595] exe[846485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888760.145841] exe[842197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888760.195192] exe[842678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888760.227871] exe[842700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888760.272356] exe[846744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888760.314523] exe[851300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10888760.371783] exe[846744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10889017.735020] warn_bad_vsyscall: 26 callbacks suppressed [10889017.735023] exe[801005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5f2d54e6 cs:33 sp:7f7515b828e8 ax:ffffffffff600000 si:7f7515b82e08 di:ffffffffff600000 [10889017.857002] exe[792315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5f2d54e6 cs:33 sp:7f7515b828e8 ax:ffffffffff600000 si:7f7515b82e08 di:ffffffffff600000 [10889017.978598] exe[792674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5f2d54e6 cs:33 sp:7f7515b828e8 ax:ffffffffff600000 si:7f7515b82e08 di:ffffffffff600000 [10889427.830991] exe[809895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889428.026067] exe[809401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889428.080091] exe[810197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889428.322406] exe[809401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889428.377649] exe[809897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889435.891542] exe[809097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889435.986437] exe[809050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889436.085215] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889436.168690] exe[809101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889436.246360] exe[820232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889436.330777] exe[809050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889436.442535] exe[814472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df69e094e6 cs:33 sp:7f93d8b8c8e8 ax:ffffffffff600000 si:7f93d8b8ce08 di:ffffffffff600000 [10889441.672315] exe[809102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889441.767091] exe[810197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889441.851826] exe[812748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889441.879471] exe[812748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889441.952499] exe[809425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889442.039168] exe[809102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889442.208730] exe[813400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889442.253187] exe[809136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889443.323188] exe[809064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889443.421309] exe[809223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889446.678582] warn_bad_vsyscall: 106 callbacks suppressed [10889446.678585] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.710412] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.736300] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.763213] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.790404] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.818502] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.847586] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.874850] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.903586] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889446.930593] exe[809130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889451.729919] warn_bad_vsyscall: 126 callbacks suppressed [10889451.729923] exe[809075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889451.834211] exe[809102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889451.938666] exe[812954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889452.025893] exe[809099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889452.107504] exe[811309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889452.140657] exe[809121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889452.230695] exe[809185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889452.311862] exe[812923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889452.389431] exe[809075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889452.427579] exe[809075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f17c8e8 ax:ffffffffff600000 si:7fd36f17ce08 di:ffffffffff600000 [10889456.756969] warn_bad_vsyscall: 122 callbacks suppressed [10889456.756972] exe[809121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889456.842236] exe[809131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889456.926958] exe[842360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889457.012552] exe[809201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889457.089832] exe[809172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889457.119177] exe[809172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889457.149159] exe[842352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889457.177515] exe[842352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889457.207260] exe[810044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889457.234699] exe[812122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889461.942475] warn_bad_vsyscall: 60 callbacks suppressed [10889461.942479] exe[809066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889461.979641] exe[809066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889462.065181] exe[815390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889462.185114] exe[809183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889462.219296] exe[810044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889462.317320] exe[815387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889462.353542] exe[809385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889462.486053] exe[813865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889462.566969] exe[814485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889462.649118] exe[809075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889466.980086] warn_bad_vsyscall: 86 callbacks suppressed [10889466.980089] exe[809116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889467.062811] exe[809144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889467.153614] exe[813233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889467.191248] exe[809136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889467.603137] exe[809100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889467.674915] exe[816387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889467.759790] exe[813228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889467.851672] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889467.884494] exe[812753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889467.972752] exe[813233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.023592] warn_bad_vsyscall: 75 callbacks suppressed [10889472.023596] exe[809065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.062279] exe[809544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.334808] exe[809183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.414408] exe[809858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.496335] exe[809173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.530081] exe[809895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.639531] exe[809075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.737075] exe[809064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.772755] exe[809059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889472.870808] exe[814300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f19d8e8 ax:ffffffffff600000 si:7fd36f19de08 di:ffffffffff600000 [10889477.034691] warn_bad_vsyscall: 145 callbacks suppressed [10889477.034695] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.070792] exe[812915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.166743] exe[814299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.256224] exe[812954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.343735] exe[820228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.434727] exe[809895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.546238] exe[820223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.759695] exe[814479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.853785] exe[814299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889477.963569] exe[812921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619fee0e4e6 cs:33 sp:7fd36f1be8e8 ax:ffffffffff600000 si:7fd36f1bee08 di:ffffffffff600000 [10889931.985849] warn_bad_vsyscall: 8 callbacks suppressed [10889931.985852] exe[853107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10889932.502879] exe[853107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10889932.629423] exe[853107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10890223.302450] umip: exe[862692] ip:20000080 sp:7f1053d9bbb8: STR instruction cannot be used by applications. [10890224.170702] umip: exe[863354] ip:20000080 sp:7f1053d7abb8: STR instruction cannot be used by applications. [10890225.119102] umip: exe[912557] ip:20000080 sp:7f1053d7abb8: STR instruction cannot be used by applications. [10891144.436113] exe[977260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d07c4fc2f cs:33 sp:7f80c90bf158 ax:113 si:ffffffffff600000 di:113 [10891144.535749] exe[935792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d07c4fc2f cs:33 sp:7f80c909e158 ax:113 si:ffffffffff600000 di:113 [10891144.629369] exe[935924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d07c4fc2f cs:33 sp:7f80c909e158 ax:113 si:ffffffffff600000 di:113 [10892419.369447] exe[16713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892419.438528] exe[13950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892419.471514] exe[16720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb442a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892419.574220] exe[13938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb444b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892421.579368] exe[14900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892421.677755] exe[20218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892421.757408] exe[14019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892421.835159] exe[13668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892421.920159] exe[17956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892422.012166] exe[14924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892676.212613] warn_bad_vsyscall: 7 callbacks suppressed [10892676.212617] exe[944361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414026a387 cs:33 sp:7f1891f950f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892685.780908] exe[12558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560743a61387 cs:33 sp:7fa3e18e80f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892707.993848] exe[22061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a8d7d387 cs:33 sp:7fb8f11c90f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10892710.085593] exe[10400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ec1e83387 cs:33 sp:7f9d1399a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893103.775000] umip: exe[32210] ip:20000080 sp:7f49f257abb8: STR instruction cannot be used by applications. [10893104.018058] umip: exe[29404] ip:20000080 sp:7f49f257abb8: STR instruction cannot be used by applications. [10893116.762679] umip: exe[36247] ip:20000080 sp:7f49f257abb8: STR instruction cannot be used by applications. [10893116.859952] umip: exe[29394] ip:20000080 sp:7f49f257abb8: STR instruction cannot be used by applications. [10893191.516339] exe[39254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef5e998387 cs:33 sp:7f81143680f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893237.732114] exe[40938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bda7cb1387 cs:33 sp:7f626fac20f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893238.305514] exe[919226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e950339387 cs:33 sp:7efe99da60f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893242.094547] exe[31985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56048f66b387 cs:33 sp:7fb3fc08b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893393.661472] exe[39563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9d4ba7387 cs:33 sp:7f49f257b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893600.229112] exe[13950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893601.038479] exe[17989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893601.146611] exe[13841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb446c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10893601.184826] exe[17972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a8393387 cs:33 sp:7f8cb442a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10894201.868441] exe[52382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c465f74e6 cs:33 sp:7f5cdd8e18e8 ax:ffffffffff600000 si:7f5cdd8e1e08 di:ffffffffff600000 [10894201.998016] exe[50752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c465f74e6 cs:33 sp:7f5cdd8e18e8 ax:ffffffffff600000 si:7f5cdd8e1e08 di:ffffffffff600000 [10894202.140363] exe[51837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c465f74e6 cs:33 sp:7f5cdd8e18e8 ax:ffffffffff600000 si:7f5cdd8e1e08 di:ffffffffff600000 [10894342.254715] exe[62325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e9ac8e8 ax:ffffffffff600000 si:7f800e9ace08 di:ffffffffff600000 [10894342.348967] exe[65990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e9ac8e8 ax:ffffffffff600000 si:7f800e9ace08 di:ffffffffff600000 [10894342.461033] exe[69801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e96a8e8 ax:ffffffffff600000 si:7f800e96ae08 di:ffffffffff600000 [10894342.482194] exe[69801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e96a8e8 ax:ffffffffff600000 si:7f800e96ae08 di:ffffffffff600000 [10894342.504353] exe[66253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e96a8e8 ax:ffffffffff600000 si:7f800e96ae08 di:ffffffffff600000 [10894342.526164] exe[58204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e96a8e8 ax:ffffffffff600000 si:7f800e96ae08 di:ffffffffff600000 [10894342.548673] exe[66532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e96a8e8 ax:ffffffffff600000 si:7f800e96ae08 di:ffffffffff600000 [10894342.571097] exe[66532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e96a8e8 ax:ffffffffff600000 si:7f800e96ae08 di:ffffffffff600000 [10894342.596517] exe[66532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e96a8e8 ax:ffffffffff600000 si:7f800e96ae08 di:ffffffffff600000 [10894342.618192] exe[66253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79ec0c4e6 cs:33 sp:7f800e96a8e8 ax:ffffffffff600000 si:7f800e96ae08 di:ffffffffff600000 [10894633.194122] warn_bad_vsyscall: 25 callbacks suppressed [10894633.194125] exe[76909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd8e2158 ax:bf si:ffffffffff600000 di:bf [10894633.424205] exe[50500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd8c1158 ax:bf si:ffffffffff600000 di:bf [10894634.143205] exe[54281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd87f158 ax:bf si:ffffffffff600000 di:bf [10894634.179894] exe[50648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd87f158 ax:bf si:ffffffffff600000 di:bf [10894634.214505] exe[52316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd87f158 ax:bf si:ffffffffff600000 di:bf [10894634.249502] exe[52327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd87f158 ax:bf si:ffffffffff600000 di:bf [10894634.279204] exe[52319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd87f158 ax:bf si:ffffffffff600000 di:bf [10894634.307977] exe[52449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd87f158 ax:bf si:ffffffffff600000 di:bf [10894634.341897] exe[50696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd87f158 ax:bf si:ffffffffff600000 di:bf [10894634.376128] exe[76902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c46602c2f cs:33 sp:7f5cdd87f158 ax:bf si:ffffffffff600000 di:bf [10894654.897658] warn_bad_vsyscall: 34 callbacks suppressed [10894654.897691] exe[22223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559423db8387 cs:33 sp:7f02653470f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10894654.997293] exe[22223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559423db8387 cs:33 sp:7f02653470f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10894655.035793] exe[13634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559423db8387 cs:33 sp:7f02653260f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10894655.172079] exe[20155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559423db8387 cs:33 sp:7f02653470f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10896074.658583] exe[87728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c465f74e6 cs:33 sp:7f5cdd8e18e8 ax:ffffffffff600000 si:7f5cdd8e1e08 di:ffffffffff600000 [10896074.833807] exe[51181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c465f74e6 cs:33 sp:7f5cdd8e18e8 ax:ffffffffff600000 si:7f5cdd8e1e08 di:ffffffffff600000 [10896074.966985] exe[51163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c465f74e6 cs:33 sp:7f5cdd8c08e8 ax:ffffffffff600000 si:7f5cdd8c0e08 di:ffffffffff600000 [10896818.291489] exe[848094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a0b550387 cs:33 sp:7f89557160f0 ax:ffffffffffffffff si:ffffffffff600000 di:679e [10898261.521482] umip: exe[187319] ip:20000080 sp:7f69eb356bb8: STR instruction cannot be used by applications. [10898261.695357] umip: exe[187319] ip:20000080 sp:7f69eb356bb8: STR instruction cannot be used by applications. [10898261.876686] umip: exe[187585] ip:20000080 sp:7f69eb356bb8: STR instruction cannot be used by applications. [10899305.874045] umip: exe[203717] ip:20000080 sp:7f69eb356bb8: STR instruction cannot be used by applications. [10899306.114473] umip: exe[213607] ip:20000080 sp:7f69eb356bb8: STR instruction cannot be used by applications. [10899306.161582] umip: exe[213630] ip:20000080 sp:7f69eb356bb8: STR instruction cannot be used by applications. [10899306.419037] umip: exe[213537] ip:20000080 sp:7f69eb356bb8: STR instruction cannot be used by applications. [10899442.012702] exe[157465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cf2cac2f cs:33 sp:7f53e23b6158 ax:114 si:ffffffffff600000 di:114 [10899442.161259] exe[182495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cf2cac2f cs:33 sp:7f53e2374158 ax:114 si:ffffffffff600000 di:114 [10899442.900874] exe[153142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2cf2cac2f cs:33 sp:7f53e23b6158 ax:114 si:ffffffffff600000 di:114 [10902659.333827] exe[324836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644d2a6e387 cs:33 sp:7faf7813f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10902662.684982] exe[332176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608988dd387 cs:33 sp:7f30904ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10902735.340847] exe[340094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134bb27387 cs:33 sp:7f629dbff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10902789.485349] exe[330628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613d00d7387 cs:33 sp:7f7389a290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10902803.626694] exe[328225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb6426387 cs:33 sp:7f0be8a530f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10902814.489764] exe[313312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578441cb387 cs:33 sp:7f16fb4330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10902862.146735] exe[336669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c9d62387 cs:33 sp:7f2e5e3890f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10902887.491767] exe[347743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ee07b7387 cs:33 sp:7efde0a300f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10903691.150527] exe[318339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f03294e6 cs:33 sp:7ff428be28e8 ax:ffffffffff600000 si:7ff428be2e08 di:ffffffffff600000 [10903691.261976] exe[326831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f03294e6 cs:33 sp:7ff428be28e8 ax:ffffffffff600000 si:7ff428be2e08 di:ffffffffff600000 [10903691.385788] exe[325629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f03294e6 cs:33 sp:7ff428be28e8 ax:ffffffffff600000 si:7ff428be2e08 di:ffffffffff600000 [10904450.605572] exe[335072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feab1cc4e6 cs:33 sp:7f533d2398e8 ax:ffffffffff600000 si:7f533d239e08 di:ffffffffff600000 [10904450.677867] exe[335308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feab1cc4e6 cs:33 sp:7f533d2398e8 ax:ffffffffff600000 si:7f533d239e08 di:ffffffffff600000 [10904450.704355] exe[335752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feab1cc4e6 cs:33 sp:7f533d2398e8 ax:ffffffffff600000 si:7f533d239e08 di:ffffffffff600000 [10904451.417510] exe[335392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feab1cc4e6 cs:33 sp:7f533cdfe8e8 ax:ffffffffff600000 si:7f533cdfee08 di:ffffffffff600000 [10904475.281523] exe[399399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be662c7387 cs:33 sp:7f8157add0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10904538.748024] exe[403435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56212c508387 cs:33 sp:7fde416a30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10904756.888940] exe[409709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c3338387 cs:33 sp:7f0df229c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904756.965773] exe[409771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c3338387 cs:33 sp:7f0df229c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904757.000141] exe[410025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c3338387 cs:33 sp:7f0df227b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904757.076732] exe[409718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c3338387 cs:33 sp:7f0df229c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904757.166374] exe[410041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904757.241411] exe[409911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904757.322220] exe[409723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904757.396747] exe[409868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904757.473548] exe[409773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10904757.547380] exe[409715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10905596.498540] umip: exe[425433] ip:20000080 sp:7f7a361afbb8: STR instruction cannot be used by applications. [10905596.643274] umip: exe[408363] ip:20000080 sp:7f7a3618ec78: STR instruction cannot be used by applications. [10905596.775358] umip: exe[408363] ip:20000080 sp:7f7a3618ebb8: STR instruction cannot be used by applications. [10906688.404767] warn_bad_vsyscall: 6 callbacks suppressed [10906688.404770] exe[410039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c3338387 cs:33 sp:7f0df229c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10906688.488772] exe[410018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c3338387 cs:33 sp:7f0df229c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10906688.575923] exe[409863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c3338387 cs:33 sp:7f0df229c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10906719.016839] exe[417013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10906719.110314] exe[420746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10906719.216773] exe[410536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b2e4a387 cs:33 sp:7f0510ad80f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10907667.208978] exe[409911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558401159387 cs:33 sp:7fa289b3f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10907667.304488] exe[409816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558401159387 cs:33 sp:7fa289b1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10907667.406801] exe[409803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558401159387 cs:33 sp:7fa289b3f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10907667.439146] exe[417024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558401159387 cs:33 sp:7fa289b1e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:228e [10907732.712855] umip: exe[448064] ip:20000080 sp:7ff880f0ebb8: STR instruction cannot be used by applications. [10908315.488618] exe[480916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564100cb64e6 cs:33 sp:7f17377d58e8 ax:ffffffffff600000 si:7f17377d5e08 di:ffffffffff600000 [10908316.427602] exe[488401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564100cb64e6 cs:33 sp:7f17377d58e8 ax:ffffffffff600000 si:7f17377d5e08 di:ffffffffff600000 [10908317.273238] exe[482637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564100cb64e6 cs:33 sp:7f17377d58e8 ax:ffffffffff600000 si:7f17377d5e08 di:ffffffffff600000 [10908458.599205] exe[462733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5679c34e6 cs:33 sp:7f805199a8e8 ax:ffffffffff600000 si:7f805199ae08 di:ffffffffff600000 [10908458.700400] exe[461520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5679c34e6 cs:33 sp:7f805199a8e8 ax:ffffffffff600000 si:7f805199ae08 di:ffffffffff600000 [10908458.796915] exe[462733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5679c34e6 cs:33 sp:7f80519798e8 ax:ffffffffff600000 si:7f8051979e08 di:ffffffffff600000 [10909174.745762] exe[507096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c714c387 cs:33 sp:7fb2ff9c30f0 ax:ffffffffffffffff si:ffffffffff600000 di:5557 [10909174.858688] exe[511637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c714c387 cs:33 sp:7fb2ff9c30f0 ax:ffffffffffffffff si:ffffffffff600000 di:5557 [10909174.958498] exe[507535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c714c387 cs:33 sp:7fb2ff9c30f0 ax:ffffffffffffffff si:ffffffffff600000 di:5557 [10909262.807363] exe[490222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bce1217387 cs:33 sp:7f9eae7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5dd9 [10909262.922682] exe[495463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bce1217387 cs:33 sp:7f9eae7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5dd9 [10909263.044963] exe[489956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bce1217387 cs:33 sp:7f9eae7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5dd9 [10909456.647944] exe[484438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571365b94e6 cs:33 sp:7fabd20988e8 ax:ffffffffff600000 si:7fabd2098e08 di:ffffffffff600000 [10909645.285211] exe[481662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e0093c4e6 cs:33 sp:7f3f161a08e8 ax:ffffffffff600000 si:7f3f161a0e08 di:ffffffffff600000 [10909645.708101] exe[461582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4cf644e6 cs:33 sp:7fcf6eb848e8 ax:ffffffffff600000 si:7fcf6eb84e08 di:ffffffffff600000 [10909668.646308] exe[520048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ffd794e6 cs:33 sp:7f0bdd2898e8 ax:ffffffffff600000 si:7f0bdd289e08 di:ffffffffff600000 [10909674.084008] exe[466614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf3e274e6 cs:33 sp:7fef7c63c8e8 ax:ffffffffff600000 si:7fef7c63ce08 di:ffffffffff600000 [10909723.526889] exe[509229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff457b4e6 cs:33 sp:7f8a3a0b68e8 ax:ffffffffff600000 si:7f8a3a0b6e08 di:ffffffffff600000 [10909861.757223] exe[526291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ffd25387 cs:33 sp:7f0bdd28a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4905 [10909862.021129] exe[526776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ffd25387 cs:33 sp:7f0bdd28a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4905 [10909862.154050] exe[522929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ffd25387 cs:33 sp:7f0bdd28a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4905 [10910005.253879] exe[499389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a68b6614e6 cs:33 sp:7fc7af1288e8 ax:ffffffffff600000 si:7fc7af128e08 di:ffffffffff600000 [10910505.075334] umip: exe[531186] ip:20000080 sp:7f06b5fe5bb8: STR instruction cannot be used by applications. [10910505.955274] umip: exe[482837] ip:20000080 sp:7f06b5fe5bb8: STR instruction cannot be used by applications. [10910506.968616] umip: exe[521841] ip:20000080 sp:7f06b5fe5bb8: STR instruction cannot be used by applications. [10910677.350764] umip: exe[533169] ip:20000080 sp:7f80062f6bb8: STR instruction cannot be used by applications. [10910677.702681] umip: exe[484575] ip:20000080 sp:7f80062f6b78: STR instruction cannot be used by applications. [10911314.449921] umip: exe[487480] ip:20000180 sp:7f80062f6bb8: STR instruction cannot be used by applications. [10911314.582522] umip: exe[487543] ip:20000180 sp:7f80062f6bb8: STR instruction cannot be used by applications. [10911314.766417] umip: exe[501778] ip:20000180 sp:7f80062f6bb8: STR instruction cannot be used by applications. [10911882.981783] exe[499015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1987e5c2f cs:33 sp:7fe8d1453158 ax:104 si:ffffffffff600000 di:104 [10911883.103310] exe[503836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1987e5c2f cs:33 sp:7fe8d1453158 ax:104 si:ffffffffff600000 di:104 [10911883.138739] exe[503289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1987e5c2f cs:33 sp:7fe8d1453158 ax:104 si:ffffffffff600000 di:104 [10911883.727140] exe[502085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1987e5c2f cs:33 sp:7fe8d1453158 ax:104 si:ffffffffff600000 di:104 [10912999.148543] exe[600744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619958664e6 cs:33 sp:7f31fc3448e8 ax:ffffffffff600000 si:7f31fc344e08 di:ffffffffff600000 [10912999.316752] exe[600641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619958664e6 cs:33 sp:7f31fc3448e8 ax:ffffffffff600000 si:7f31fc344e08 di:ffffffffff600000 [10912999.537797] exe[548409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619958664e6 cs:33 sp:7f31fc3448e8 ax:ffffffffff600000 si:7f31fc344e08 di:ffffffffff600000 [10913124.251412] exe[562702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a00af8e8 ax:ffffffffff600000 si:7f76a00afe08 di:ffffffffff600000 [10913124.992311] exe[563159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10913125.023215] exe[553571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10913125.056614] exe[553571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10913125.088443] exe[553571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10913125.118371] exe[553571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10913125.147264] exe[553571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10913125.175060] exe[553571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10913125.204408] exe[553707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10913125.235339] exe[553707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbfae834e6 cs:33 sp:7f76a008e8e8 ax:ffffffffff600000 si:7f76a008ee08 di:ffffffffff600000 [10915284.719946] warn_bad_vsyscall: 54 callbacks suppressed [10915284.719951] exe[592845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554942d4e6 cs:33 sp:7f2760b468e8 ax:ffffffffff600000 si:7f2760b46e08 di:ffffffffff600000 [10915393.735848] umip: exe[643958] ip:20000080 sp:7fe0cac7bbb8: STR instruction cannot be used by applications. [10915394.484344] umip: exe[652675] ip:20000080 sp:7fe0cac7bbb8: STR instruction cannot be used by applications. [10915395.342231] umip: exe[644575] ip:20000080 sp:7fe0cac7bbb8: STR instruction cannot be used by applications. [10915525.638565] umip: exe[659802] ip:20000080 sp:7f09f53febb8: STR instruction cannot be used by applications. [10915526.465295] umip: exe[651876] ip:20000080 sp:7f09f53febb8: STR instruction cannot be used by applications. [10915527.333558] umip: exe[634370] ip:20000080 sp:7f09f53febb8: STR instruction cannot be used by applications. [10916328.306067] exe[696486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f64d34e6 cs:33 sp:7f45851a58e8 ax:ffffffffff600000 si:7f45851a5e08 di:ffffffffff600000 [10916950.006478] exe[697818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da770c387 cs:33 sp:7fb16f0a60f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916950.127965] exe[698173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da770c387 cs:33 sp:7fb16f0640f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916950.229873] exe[697917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da770c387 cs:33 sp:7fb16f0640f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916974.746937] exe[700897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916974.846834] exe[700892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916974.951027] exe[697917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916975.057849] exe[700802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916975.167819] exe[697920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916975.271709] exe[699667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916975.365964] exe[697920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916975.491224] exe[698085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916975.588363] exe[698168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10916975.676902] exe[697987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10916979.805867] warn_bad_vsyscall: 87 callbacks suppressed [10916979.805871] exe[698082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:3883 [10916979.963748] exe[697906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916980.107926] exe[698065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916980.137168] exe[698066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916980.257334] exe[697876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916980.389601] exe[697700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:987 [10916980.498057] exe[698089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:987 [10916980.584002] exe[699676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:987 [10916980.614781] exe[699676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:987 [10916980.715684] exe[698218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c4 [10916984.965662] warn_bad_vsyscall: 54 callbacks suppressed [10916984.965665] exe[700799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:cec [10916985.103265] exe[699626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:cec [10916985.134393] exe[697843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:cec [10916985.220622] exe[700802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:cec [10916985.311343] exe[698124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916985.598919] exe[699632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11160f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916985.728142] exe[697716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916985.761203] exe[697825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11160f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916985.854652] exe[697916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916985.952631] exe[698123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.034984] warn_bad_vsyscall: 109 callbacks suppressed [10916990.034987] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.075073] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.159900] exe[698065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.190551] exe[698169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.295347] exe[700493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.377964] exe[699626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.505608] exe[700493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11160f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.602484] exe[698180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.700015] exe[697856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916990.812397] exe[699660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.117614] warn_bad_vsyscall: 172 callbacks suppressed [10916995.117617] exe[697916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.167236] exe[698082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.262697] exe[699679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.370284] exe[699684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.474635] exe[697855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.568515] exe[697998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.659603] exe[699660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.763553] exe[698111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.796125] exe[699684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10916995.906128] exe[697802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917000.199245] warn_bad_vsyscall: 40 callbacks suppressed [10917000.199249] exe[697716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c5 [10917000.303735] exe[697849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c5 [10917000.395534] exe[697838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917000.488809] exe[697983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917000.516282] exe[704326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917000.544448] exe[697931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917000.575459] exe[698069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917000.603902] exe[697894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917000.632944] exe[697894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917000.662418] exe[697983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917005.250202] warn_bad_vsyscall: 313 callbacks suppressed [10917005.250205] exe[700877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917006.142942] exe[705372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917006.228006] exe[698369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11370f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917007.011353] exe[697860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917007.886646] exe[700886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e4ec2c387 cs:33 sp:7fd68b4240f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917007.903616] exe[697798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917007.988076] exe[698111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e4ec2c387 cs:33 sp:7fd68b4240f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917007.995915] exe[698364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11160f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917008.099356] exe[700877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e4ec2c387 cs:33 sp:7fd68b4240f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917008.104481] exe[699684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917010.315855] warn_bad_vsyscall: 103 callbacks suppressed [10917010.315859] exe[698221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:be [10917010.395737] exe[699632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917010.485337] exe[698092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917010.560673] exe[697862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917010.590788] exe[698123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:c1 [10917010.691012] exe[697700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:bd [10917010.782614] exe[699666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:bd [10917010.812477] exe[697860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:bd [10917010.914802] exe[699666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:bd [10917010.947356] exe[697700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a6efb387 cs:33 sp:7f7bc11580f0 ax:ffffffffffffffff si:ffffffffff600000 di:bd [10918744.227079] umip: exe[731967] ip:20000080 sp:7f331b5bcbb8: STR instruction cannot be used by applications. [10920263.137625] warn_bad_vsyscall: 27 callbacks suppressed [10920263.137628] exe[745634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55668b519387 cs:33 sp:7fbe360380f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ed7 [10920263.290969] exe[732812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55668b519387 cs:33 sp:7fbe360380f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ed7 [10920263.394382] exe[747487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55668b519387 cs:33 sp:7fbe360380f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ed7 [10920263.433885] exe[732926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55668b519387 cs:33 sp:7fbe360380f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ed7 [10920684.236543] exe[783744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cdf91b4e6 cs:33 sp:7f595feb68e8 ax:ffffffffff600000 si:7f595feb6e08 di:ffffffffff600000 [10920684.356387] exe[787023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cdf91b4e6 cs:33 sp:7f595feb68e8 ax:ffffffffff600000 si:7f595feb6e08 di:ffffffffff600000 [10920684.394373] exe[785182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cdf91b4e6 cs:33 sp:7f595feb68e8 ax:ffffffffff600000 si:7f595feb6e08 di:ffffffffff600000 [10920684.497331] exe[783892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cdf91b4e6 cs:33 sp:7f595feb68e8 ax:ffffffffff600000 si:7f595feb6e08 di:ffffffffff600000 [10920684.537088] exe[783717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cdf91b4e6 cs:33 sp:7f595feb68e8 ax:ffffffffff600000 si:7f595feb6e08 di:ffffffffff600000 [10920684.750579] exe[783628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3648624e6 cs:33 sp:7fc43cec48e8 ax:ffffffffff600000 si:7fc43cec4e08 di:ffffffffff600000 [10920684.849023] exe[783673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3648624e6 cs:33 sp:7fc43cec48e8 ax:ffffffffff600000 si:7fc43cec4e08 di:ffffffffff600000 [10920684.951956] exe[783744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3648624e6 cs:33 sp:7fc43cec48e8 ax:ffffffffff600000 si:7fc43cec4e08 di:ffffffffff600000 [10920685.039416] exe[783916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3648624e6 cs:33 sp:7fc43cec48e8 ax:ffffffffff600000 si:7fc43cec4e08 di:ffffffffff600000 [10920685.131572] exe[783740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3648624e6 cs:33 sp:7fc43cec48e8 ax:ffffffffff600000 si:7fc43cec4e08 di:ffffffffff600000 [10920952.828800] warn_bad_vsyscall: 5 callbacks suppressed [10920952.828803] exe[769245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658c7158 ax:114 si:ffffffffff600000 di:114 [10920953.015408] exe[803777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10920953.038540] exe[740775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10920953.060114] exe[730898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10920953.084638] exe[730654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10920953.105348] exe[754449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10920953.135954] exe[733645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10920953.165602] exe[740758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10920953.205725] exe[740775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10920953.230081] exe[803777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3411cc2f cs:33 sp:7f89658a6158 ax:114 si:ffffffffff600000 di:114 [10922399.740699] warn_bad_vsyscall: 57 callbacks suppressed [10922399.740703] exe[822231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96e4158 ax:110 si:ffffffffff600000 di:110 [10922399.874456] exe[822264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10922400.215215] exe[822402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10922400.252750] exe[823893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10922400.283297] exe[822126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10922400.313889] exe[823639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10922400.344954] exe[823876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10922400.380309] exe[822126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10922400.409862] exe[822265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10922400.444621] exe[822584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563551c7cc2f cs:33 sp:7fd9e96c3158 ax:110 si:ffffffffff600000 di:110 [10923062.861217] warn_bad_vsyscall: 53 callbacks suppressed [10923062.861220] exe[837186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6d608c4e6 cs:33 sp:7fa8f1fc88e8 ax:ffffffffff600000 si:7fa8f1fc8e08 di:ffffffffff600000 [10923062.999209] exe[855521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6d608c4e6 cs:33 sp:7fa8f1fc88e8 ax:ffffffffff600000 si:7fa8f1fc8e08 di:ffffffffff600000 [10923063.127881] exe[829054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6d608c4e6 cs:33 sp:7fa8f1fc88e8 ax:ffffffffff600000 si:7fa8f1fc8e08 di:ffffffffff600000 [10923160.609880] exe[785191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64df354e6 cs:33 sp:7f230f6bc8e8 ax:ffffffffff600000 si:7f230f6bce08 di:ffffffffff600000 [10923160.732376] exe[783697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64df354e6 cs:33 sp:7f230f6bc8e8 ax:ffffffffff600000 si:7f230f6bce08 di:ffffffffff600000 [10923160.838507] exe[783972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64df354e6 cs:33 sp:7f230f6bc8e8 ax:ffffffffff600000 si:7f230f6bce08 di:ffffffffff600000 [10923209.597707] exe[849212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950330a4e6 cs:33 sp:7f04203568e8 ax:ffffffffff600000 si:7f0420356e08 di:ffffffffff600000 [10923209.696899] exe[824623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950330a4e6 cs:33 sp:7f04203568e8 ax:ffffffffff600000 si:7f0420356e08 di:ffffffffff600000 [10923209.729250] exe[824587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950330a4e6 cs:33 sp:7f04203358e8 ax:ffffffffff600000 si:7f0420335e08 di:ffffffffff600000 [10923209.839897] exe[847117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950330a4e6 cs:33 sp:7f04203568e8 ax:ffffffffff600000 si:7f0420356e08 di:ffffffffff600000 [10923413.028989] exe[844286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e99f8e8 ax:ffffffffff600000 si:7f890e99fe08 di:ffffffffff600000 [10923413.083462] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10923413.104566] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10923413.125295] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10923413.146045] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10923413.167169] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10923413.190625] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10923413.212896] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10923413.235849] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10923413.256977] exe[825831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e97e8e8 ax:ffffffffff600000 si:7f890e97ee08 di:ffffffffff600000 [10924268.690940] warn_bad_vsyscall: 64 callbacks suppressed [10924268.690945] exe[878639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924269.454326] exe[866051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924269.832202] exe[866051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924269.888892] exe[879008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924269.925447] exe[868010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924269.976404] exe[898039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924270.026454] exe[894873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924270.058118] exe[867189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924270.101669] exe[868010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924270.148885] exe[867334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10924315.282819] warn_bad_vsyscall: 25 callbacks suppressed [10924315.282823] exe[846603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fae418c0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4900a000 [10924339.563257] exe[889809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610919da0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4900a000 [10924591.696466] exe[898624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a49f40f0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4900a000 [10924654.116149] exe[837268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eee14c80e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4900a000 [10924665.032745] exe[903507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d2e390e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4900a000 [10924840.887489] exe[876966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6b4350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4900a000 [10925204.311860] exe[881595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f391c320e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4900a000 [10925849.332453] exe[914433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae148300e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4900a000 [10925910.186225] exe[829021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e99f8e8 ax:ffffffffff600000 si:7f890e99fe08 di:ffffffffff600000 [10925910.246546] exe[845928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e99f8e8 ax:ffffffffff600000 si:7f890e99fe08 di:ffffffffff600000 [10925910.280259] exe[825790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e99f8e8 ax:ffffffffff600000 si:7f890e99fe08 di:ffffffffff600000 [10925910.321938] exe[829021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bb78a4e6 cs:33 sp:7f890e99f8e8 ax:ffffffffff600000 si:7f890e99fe08 di:ffffffffff600000 [10927472.673395] umip: exe[977359] ip:20000080 sp:7f638b8c5bb8: STR instruction cannot be used by applications. [10927473.613150] umip: exe[977384] ip:20000080 sp:7f638b8c5bb8: STR instruction cannot be used by applications. [10927473.846265] umip: exe[977384] ip:20000080 sp:7f638b8c5bb8: STR instruction cannot be used by applications. [10927720.817985] umip: exe[980997] ip:20000080 sp:7f0f252bbbb8: STR instruction cannot be used by applications. [10927720.946117] umip: exe[976656] ip:20000080 sp:7f0f252bbbb8: STR instruction cannot be used by applications. [10927721.964591] umip: exe[967916] ip:20000080 sp:7f0f252bbbb8: STR instruction cannot be used by applications. [10928671.825261] exe[968921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f03394e6 cs:33 sp:7ff3613fb8e8 ax:ffffffffff600000 si:7ff3613fbe08 di:ffffffffff600000 [10928671.978823] exe[968771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f03394e6 cs:33 sp:7ff3613fb8e8 ax:ffffffffff600000 si:7ff3613fbe08 di:ffffffffff600000 [10928672.123106] exe[969964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f03394e6 cs:33 sp:7ff3613b98e8 ax:ffffffffff600000 si:7ff3613b9e08 di:ffffffffff600000 [10932227.421887] exe[74424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d81f3b14e6 cs:33 sp:7f7f6c8a98e8 ax:ffffffffff600000 si:7f7f6c8a9e08 di:ffffffffff600000 [10932227.556180] exe[54343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d81f3b14e6 cs:33 sp:7f7f6c8a98e8 ax:ffffffffff600000 si:7f7f6c8a9e08 di:ffffffffff600000 [10932227.663845] exe[75693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d81f3b14e6 cs:33 sp:7f7f6c8a98e8 ax:ffffffffff600000 si:7f7f6c8a9e08 di:ffffffffff600000 [10932318.060653] exe[72713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556de60dac2f cs:33 sp:7efc557e0158 ax:11c si:ffffffffff600000 di:11c [10932318.273778] exe[76452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556de60dac2f cs:33 sp:7efc557bf158 ax:11c si:ffffffffff600000 di:11c [10932318.675506] exe[75362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556de60dac2f cs:33 sp:7efc557e0158 ax:11c si:ffffffffff600000 di:11c [10933492.287628] umip: exe[87490] ip:20000180 sp:7fdc41f64bb8: STR instruction cannot be used by applications. [10933493.190442] umip: exe[114569] ip:20000180 sp:7fdc41f64bb8: STR instruction cannot be used by applications. [10933928.658061] exe[120471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621eb4044e6 cs:33 sp:7f9ccd23c8e8 ax:ffffffffff600000 si:7f9ccd23ce08 di:ffffffffff600000 [10933928.723336] exe[120309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621eb4044e6 cs:33 sp:7f9ccd23c8e8 ax:ffffffffff600000 si:7f9ccd23ce08 di:ffffffffff600000 [10933928.754033] exe[120232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621eb4044e6 cs:33 sp:7f9ccd23c8e8 ax:ffffffffff600000 si:7f9ccd23ce08 di:ffffffffff600000 [10933928.805540] exe[127882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621eb4044e6 cs:33 sp:7f9ccd23c8e8 ax:ffffffffff600000 si:7f9ccd23ce08 di:ffffffffff600000 [10933928.832243] exe[127930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621eb4044e6 cs:33 sp:7f9ccd23c8e8 ax:ffffffffff600000 si:7f9ccd23ce08 di:ffffffffff600000 [10934162.847800] exe[127752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb35cd4e6 cs:33 sp:7eff2c53f8e8 ax:ffffffffff600000 si:7eff2c53fe08 di:ffffffffff600000 [10934162.900082] exe[123607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb35cd4e6 cs:33 sp:7eff2c53f8e8 ax:ffffffffff600000 si:7eff2c53fe08 di:ffffffffff600000 [10934162.922995] exe[123607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb35cd4e6 cs:33 sp:7eff2c51e8e8 ax:ffffffffff600000 si:7eff2c51ee08 di:ffffffffff600000 [10934162.974700] exe[127752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb35cd4e6 cs:33 sp:7eff2c4fd8e8 ax:ffffffffff600000 si:7eff2c4fde08 di:ffffffffff600000 [10934912.236989] umip: exe[126040] ip:20000080 sp:7f2376060bb8: STR instruction cannot be used by applications. [10934913.116946] umip: exe[143450] ip:20000080 sp:7f2376060bb8: STR instruction cannot be used by applications. [10934914.071254] umip: exe[125842] ip:20000080 sp:7f2376060bb8: STR instruction cannot be used by applications. [10935057.433879] exe[122585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a3e0d7c2f cs:33 sp:7fee3e7ff158 ax:20ffc118 si:ffffffffff600000 di:20ffc118 [10935057.985261] exe[106381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a3e0d7c2f cs:33 sp:7fee3e7ff158 ax:20ffc118 si:ffffffffff600000 di:20ffc118 [10935058.380224] exe[132193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a3e0d7c2f cs:33 sp:7fee3e7ff158 ax:20ffc118 si:ffffffffff600000 di:20ffc118 [10935858.424416] umip: exe[128451] ip:20000080 sp:7f2376060bb8: STR instruction cannot be used by applications. [10935858.585612] umip: exe[128430] ip:20000080 sp:7f2376060bb8: STR instruction cannot be used by applications. [10935858.820114] umip: exe[128594] ip:20000080 sp:7f2376060bb8: STR instruction cannot be used by applications. [10935956.550839] exe[172260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10935956.942956] exe[170187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10935957.206737] exe[177990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10935957.287820] exe[172260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10936138.738443] exe[174798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10936139.114645] exe[168720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10936139.418304] exe[168720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10936616.903255] umip: exe[122715] ip:20000080 sp:7f2376060bb8: STR instruction cannot be used by applications. [10936617.132328] umip: exe[187887] ip:20000080 sp:7f2376060bb8: STR instruction cannot be used by applications. [10938571.778765] exe[184884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10938727.008823] exe[190663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfba544e6 cs:33 sp:7efdd13fe8e8 ax:ffffffffff600000 si:7efdd13fee08 di:ffffffffff600000 [10938727.089799] exe[190617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfba544e6 cs:33 sp:7efdd13fe8e8 ax:ffffffffff600000 si:7efdd13fee08 di:ffffffffff600000 [10938727.167857] exe[207014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfba544e6 cs:33 sp:7efdd13fe8e8 ax:ffffffffff600000 si:7efdd13fee08 di:ffffffffff600000 [10938842.168900] umip: exe[240307] ip:20000080 sp:7f88c507ebb8: STR instruction cannot be used by applications. [10938842.299351] umip: exe[239113] ip:20000080 sp:7f88c507ebb8: STR instruction cannot be used by applications. [10938843.302781] umip: exe[252956] ip:20000080 sp:7f88c507ebb8: STR instruction cannot be used by applications. [10939018.464414] exe[182169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10939019.050365] exe[185501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10939019.218859] exe[184710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10939019.855113] exe[252897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10939206.571487] exe[215803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cca43964e6 cs:33 sp:7fc06c8ee8e8 ax:ffffffffff600000 si:7fc06c8eee08 di:ffffffffff600000 [10939206.663406] exe[193302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cca43964e6 cs:33 sp:7fc06c8cd8e8 ax:ffffffffff600000 si:7fc06c8cde08 di:ffffffffff600000 [10939206.747994] exe[194204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cca43964e6 cs:33 sp:7fc06c8ee8e8 ax:ffffffffff600000 si:7fc06c8eee08 di:ffffffffff600000 [10939387.570499] umip: exe[192915] ip:20000080 sp:7f5b911e1bb8: STR instruction cannot be used by applications. [10939387.704905] umip: exe[247112] ip:20000080 sp:7f5b911e1bb8: STR instruction cannot be used by applications. [10939387.897316] umip: exe[212945] ip:20000080 sp:7f5b911e1bb8: STR instruction cannot be used by applications. [10939387.913907] umip: exe[192915] ip:20000080 sp:7f5b911e1bb8: STR instruction cannot be used by applications. [10940419.054453] exe[284730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3f0d0c2f cs:33 sp:7f7257d32158 ax:113 si:ffffffffff600000 di:113 [10940419.208303] exe[285222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3f0d0c2f cs:33 sp:7f7257cf0158 ax:113 si:ffffffffff600000 di:113 [10940419.436814] exe[284213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3f0d0c2f cs:33 sp:7f7257d11158 ax:113 si:ffffffffff600000 di:113 [10941355.925877] umip: exe[356343] ip:20000080 sp:7f84ff475bb8: STR instruction cannot be used by applications. [10941356.041991] umip: exe[348218] ip:20000080 sp:7f84ff475bb8: STR instruction cannot be used by applications. [10941854.406251] umip: exe[368248] ip:20000080 sp:7f84ff475bb8: STR instruction cannot be used by applications. [10941854.547826] umip: exe[373894] ip:20000080 sp:7f84ff475bb8: STR instruction cannot be used by applications. [10941855.498832] umip: exe[369342] ip:20000080 sp:7f84ff475bb8: STR instruction cannot be used by applications. [10942751.691740] exe[336299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942751.733949] exe[376674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34790f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942751.883941] exe[376674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942751.907279] exe[324914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942753.089631] exe[321389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942753.188751] exe[336299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942753.292827] exe[325546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942753.390322] exe[325546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942753.489173] exe[321389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10942753.587353] exe[324914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3486 [10943009.458220] warn_bad_vsyscall: 5 callbacks suppressed [10943009.458224] exe[397931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dec9d2387 cs:33 sp:7faec48f30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943038.872400] exe[399379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f170e2387 cs:33 sp:7f3c26b540f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.307524] exe[330482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.348163] exe[321648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.389327] exe[357913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.428091] exe[344162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.482851] exe[330482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.525368] exe[330482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.565491] exe[336708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.607204] exe[336710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.666436] exe[336708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943099.722332] exe[321648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.317174] warn_bad_vsyscall: 156 callbacks suppressed [10943104.317178] exe[330482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.362751] exe[336708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.400222] exe[321435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.480019] exe[330482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.534516] exe[321435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.560311] exe[330482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.612226] exe[336710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.685362] exe[321435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.733837] exe[321435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943104.782018] exe[336710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.325366] warn_bad_vsyscall: 344 callbacks suppressed [10943109.325370] exe[321979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.373452] exe[336711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.396978] exe[321979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.433834] exe[321395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.456825] exe[376674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.500066] exe[376674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.541895] exe[330482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.579717] exe[321395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.622619] exe[344162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943109.668091] exe[322232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.341685] warn_bad_vsyscall: 320 callbacks suppressed [10943114.341688] exe[325914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.397512] exe[321347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.424501] exe[322232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.468539] exe[321435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.489984] exe[321435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.542173] exe[322232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.590811] exe[344162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.639104] exe[357913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943114.678242] exe[321347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:608b [10943114.725573] exe[357913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:608b [10943119.347905] warn_bad_vsyscall: 503 callbacks suppressed [10943119.347907] exe[323006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943119.398393] exe[321648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943119.444664] exe[321395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943119.507650] exe[321648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943119.535121] exe[336708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943119.589204] exe[323006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:20000 [10943119.637721] exe[321648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34790f0 ax:ffffffffffffffff si:ffffffffff600000 di:20000 [10943119.683130] exe[324914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:20000 [10943119.728047] exe[324914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943119.780444] exe[321347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943124.352164] warn_bad_vsyscall: 252 callbacks suppressed [10943124.352168] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.378579] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.400703] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.421812] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.443154] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.468828] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.491555] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.515164] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.535877] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943124.556834] exe[322575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab349a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2 [10943808.067963] warn_bad_vsyscall: 14 callbacks suppressed [10943808.067967] exe[399919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b99250387 cs:33 sp:7f78d8b8c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10943860.251686] exe[412414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f170e2387 cs:33 sp:7f3c26b540f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944047.488626] exe[376992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9a531387 cs:33 sp:7f089a7740f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944055.657099] exe[363170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652b0a9f387 cs:33 sp:7f2a8fd0b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944077.779123] exe[358720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bddb4c387 cs:33 sp:7f40384a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944081.317344] exe[339426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55b53f387 cs:33 sp:7f8934e250f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944098.502724] exe[406384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af0ac4b387 cs:33 sp:7f8cf49a80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944196.827180] exe[321343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944196.874343] exe[321435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944196.937670] exe[336630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562638585387 cs:33 sp:7f6ab34bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944238.585644] exe[409738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2b7ec387 cs:33 sp:7f8b09a520f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10944444.104307] exe[413052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f7611387 cs:33 sp:7f21766240f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10945244.695814] exe[473880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f920a387 cs:33 sp:7f8243ee60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10946005.200515] exe[493780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632d380a4e6 cs:33 sp:7efc7c3328e8 ax:ffffffffff600000 si:7efc7c332e08 di:ffffffffff600000 [10946005.296999] exe[493780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632d380a4e6 cs:33 sp:7efc7c3118e8 ax:ffffffffff600000 si:7efc7c311e08 di:ffffffffff600000 [10946005.373151] exe[486716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632d380a4e6 cs:33 sp:7efc7c3328e8 ax:ffffffffff600000 si:7efc7c332e08 di:ffffffffff600000 [10946138.266009] umip: exe[471568] ip:20000180 sp:7fc70f149bb8: STR instruction cannot be used by applications. [10946138.379610] umip: exe[480838] ip:20000180 sp:7fc70f149bb8: STR instruction cannot be used by applications. [10946138.474003] umip: exe[509900] ip:20000180 sp:7fc70f149c78: STR instruction cannot be used by applications. [10946286.089773] exe[475013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642bfd004e6 cs:33 sp:7f4aae6538e8 ax:ffffffffff600000 si:7f4aae653e08 di:ffffffffff600000 [10946286.202657] exe[458327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642bfd004e6 cs:33 sp:7f4aae6538e8 ax:ffffffffff600000 si:7f4aae653e08 di:ffffffffff600000 [10946286.246343] exe[477968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642bfd004e6 cs:33 sp:7f4aae6538e8 ax:ffffffffff600000 si:7f4aae653e08 di:ffffffffff600000 [10946286.367536] exe[502991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642bfd004e6 cs:33 sp:7f4aae1fe8e8 ax:ffffffffff600000 si:7f4aae1fee08 di:ffffffffff600000 [10947536.557559] umip: exe[480853] ip:20000080 sp:7fc70f149bb8: STR instruction cannot be used by applications. [10947536.736853] umip: exe[500474] ip:20000080 sp:7fc70f149bb8: STR instruction cannot be used by applications. [10947536.864602] umip: exe[480853] ip:20000080 sp:7fc70f149bb8: STR instruction cannot be used by applications. [10949593.023053] exe[557199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563363bb74e6 cs:33 sp:7f17244c08e8 ax:ffffffffff600000 si:7f17244c0e08 di:ffffffffff600000 [10949593.138975] exe[557615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563363bb74e6 cs:33 sp:7f17244c08e8 ax:ffffffffff600000 si:7f17244c0e08 di:ffffffffff600000 [10949593.253852] exe[565249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563363bb74e6 cs:33 sp:7f17244c08e8 ax:ffffffffff600000 si:7f17244c0e08 di:ffffffffff600000 [10949609.501462] exe[557312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949609.614644] exe[557156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949609.749503] exe[557679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949609.865288] exe[557675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949609.975734] exe[561789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949610.073300] exe[557168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949610.175110] exe[557701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949610.285185] exe[557436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949610.380988] exe[557307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949610.520126] exe[562539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949614.508232] warn_bad_vsyscall: 82 callbacks suppressed [10949614.508235] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949614.547377] exe[557168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949614.629476] exe[557292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949614.726150] exe[557370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949614.813532] exe[560397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949614.847347] exe[557672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949614.947931] exe[562539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949615.044244] exe[574236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949615.128729] exe[557447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949615.158156] exe[562548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.570107] warn_bad_vsyscall: 93 callbacks suppressed [10949619.570112] exe[574242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.670037] exe[558670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.698330] exe[565218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.729211] exe[565218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.759059] exe[565218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.788171] exe[565218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.816291] exe[565218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.845963] exe[565218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.874526] exe[565218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949619.903893] exe[565218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949624.610574] warn_bad_vsyscall: 146 callbacks suppressed [10949624.610578] exe[557542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949624.876935] exe[557148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949624.974962] exe[559917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949625.006871] exe[560392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949625.095238] exe[557313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949625.185130] exe[557370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949625.286061] exe[557146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949625.368449] exe[565233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949625.399975] exe[560397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949625.482346] exe[562515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949629.623829] warn_bad_vsyscall: 51 callbacks suppressed [10949629.623833] exe[557081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949629.663127] exe[557081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949629.759524] exe[557307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949629.841425] exe[557104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949629.925944] exe[557612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949630.027797] exe[557101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949630.139279] exe[557313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949630.174944] exe[557672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949630.330826] exe[557427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949630.510453] exe[557295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.207515] warn_bad_vsyscall: 112 callbacks suppressed [10949635.207519] exe[557134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.336011] exe[565268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.428724] exe[557209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.544618] exe[558310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.648454] exe[558305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.751897] exe[565224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.793061] exe[574232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.823272] exe[565252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.857882] exe[561794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949635.890636] exe[557295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949640.213978] warn_bad_vsyscall: 187 callbacks suppressed [10949640.213981] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949640.250378] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949640.279592] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949640.309401] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949640.339290] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949640.368797] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949640.397405] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949640.427075] exe[565227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949640.546590] exe[557608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac918e8 ax:ffffffffff600000 si:7f1b2ac91e08 di:ffffffffff600000 [10949640.584396] exe[561808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b6834e6 cs:33 sp:7f1b2ac708e8 ax:ffffffffff600000 si:7f1b2ac70e08 di:ffffffffff600000 [10949732.222248] warn_bad_vsyscall: 126 callbacks suppressed [10949732.222252] exe[592781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450efaef20 cs:33 sp:7f6486c7c110 ax:56450efaef20 si:4 di:56450f05e278 [10949732.372190] exe[552967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450efaef20 cs:33 sp:7f6486c7c110 ax:56450efaef20 si:4 di:56450f05e278 [10949732.474714] exe[554238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56450efaef20 cs:33 sp:7f6486c7c110 ax:56450efaef20 si:4 di:56450f05e278 [10950237.702272] exe[602493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562788ce94e6 cs:33 sp:7fa97e8948e8 ax:ffffffffff600000 si:7fa97e894e08 di:ffffffffff600000 [10950238.007252] exe[601546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562788ce94e6 cs:33 sp:7fa97e8948e8 ax:ffffffffff600000 si:7fa97e894e08 di:ffffffffff600000 [10950238.043770] exe[604091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562788ce94e6 cs:33 sp:7fa97e8948e8 ax:ffffffffff600000 si:7fa97e894e08 di:ffffffffff600000 [10950238.164167] exe[601546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562788ce94e6 cs:33 sp:7fa97e8738e8 ax:ffffffffff600000 si:7fa97e873e08 di:ffffffffff600000 [10950273.136917] exe[587379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950273.278309] exe[588160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950273.445114] exe[592158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950273.601161] exe[600984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950273.765517] exe[585896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950273.886691] exe[588501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950274.005381] exe[588616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950274.156186] exe[588233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950274.328294] exe[591856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950274.475210] exe[588616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950278.223469] warn_bad_vsyscall: 22 callbacks suppressed [10950278.223472] exe[601546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950278.360333] exe[591863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950278.395669] exe[591821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950278.514274] exe[601718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950278.551083] exe[604672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950278.722228] exe[588754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950278.862233] exe[604140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950279.006186] exe[588511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950279.038768] exe[587406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950279.188771] exe[588180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950283.274341] warn_bad_vsyscall: 32 callbacks suppressed [10950283.274344] exe[602604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950283.321789] exe[602828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1578e8 ax:ffffffffff600000 si:7f8f8f157e08 di:ffffffffff600000 [10950283.455670] exe[602604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950283.643972] exe[588849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950283.697307] exe[587337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950283.883626] exe[604073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950283.942270] exe[588849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950284.113112] exe[588164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950284.254746] exe[602610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950284.400036] exe[601108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950288.279926] warn_bad_vsyscall: 61 callbacks suppressed [10950288.279929] exe[587379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950288.443541] exe[602678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950288.594017] exe[588511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950288.630290] exe[587379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950288.791378] exe[585877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950288.826257] exe[601108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1578e8 ax:ffffffffff600000 si:7f8f8f157e08 di:ffffffffff600000 [10950289.032184] exe[591822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950289.208861] exe[602807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950289.418580] exe[600950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950290.016702] exe[602610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950293.666375] warn_bad_vsyscall: 49 callbacks suppressed [10950293.666378] exe[588249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950293.752922] exe[604095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950294.178207] exe[604049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950294.613247] exe[602014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950294.871626] exe[587500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950294.947090] exe[601563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950295.265141] exe[588698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950295.491871] exe[604049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950295.533682] exe[605092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950295.748818] exe[602676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950298.710668] warn_bad_vsyscall: 78 callbacks suppressed [10950298.710671] exe[601536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950298.874916] exe[605092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950299.057696] exe[601536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1368e8 ax:ffffffffff600000 si:7f8f8f136e08 di:ffffffffff600000 [10950299.226052] exe[591863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950299.367463] exe[605092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950299.507120] exe[587336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950299.657038] exe[588769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950299.801599] exe[587337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950299.942846] exe[588618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950299.977190] exe[588618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950304.190660] warn_bad_vsyscall: 11 callbacks suppressed [10950304.190663] exe[604062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950304.329669] exe[601181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950304.517674] exe[591836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950307.256464] exe[601825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950307.425031] exe[588205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950307.573861] exe[604205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950307.756330] exe[588769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950307.894410] exe[602676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950307.936549] exe[604209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950308.088203] exe[588618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950309.287552] warn_bad_vsyscall: 3 callbacks suppressed [10950309.287555] exe[602599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950309.334820] exe[602611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1578e8 ax:ffffffffff600000 si:7f8f8f157e08 di:ffffffffff600000 [10950309.502599] exe[604206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950309.531990] exe[602599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950309.562587] exe[604195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950309.590680] exe[604195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950309.618468] exe[602599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950309.646664] exe[604099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950309.675434] exe[604099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950309.702588] exe[604099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950314.317413] warn_bad_vsyscall: 121 callbacks suppressed [10950314.317416] exe[601703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950314.363597] exe[601181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1578e8 ax:ffffffffff600000 si:7f8f8f157e08 di:ffffffffff600000 [10950315.004562] exe[587337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950315.149775] exe[602615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950315.279050] exe[604209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950315.969415] exe[602490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950317.042189] exe[601825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950317.132404] exe[588769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950317.162337] exe[588732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950317.287853] exe[602675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950319.403154] warn_bad_vsyscall: 75 callbacks suppressed [10950319.403157] exe[588497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950319.566615] exe[601825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950319.747182] exe[602610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950320.081590] exe[591856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950320.175288] exe[604140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1578e8 ax:ffffffffff600000 si:7f8f8f157e08 di:ffffffffff600000 [10950320.388781] exe[588732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950320.529164] exe[587364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950320.684205] exe[588629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950320.846340] exe[587388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950320.960468] exe[587336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.408165] warn_bad_vsyscall: 37 callbacks suppressed [10950324.408169] exe[602014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.440347] exe[588732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.469957] exe[601095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.498619] exe[588205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.528718] exe[588205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.557454] exe[588205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.584585] exe[588205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.612008] exe[588205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.640209] exe[588205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950324.667764] exe[601098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950329.430741] warn_bad_vsyscall: 111 callbacks suppressed [10950329.430744] exe[602604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950329.635130] exe[601214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950329.802788] exe[588211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950329.839630] exe[588629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950330.127620] exe[588629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950330.313561] exe[601674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950330.507335] exe[601052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950330.697627] exe[585870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1788e8 ax:ffffffffff600000 si:7f8f8f178e08 di:ffffffffff600000 [10950330.854761] exe[602604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10950331.025309] exe[585993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56375df354e6 cs:33 sp:7f8f8f1998e8 ax:ffffffffff600000 si:7f8f8f199e08 di:ffffffffff600000 [10951842.374762] warn_bad_vsyscall: 26 callbacks suppressed [10951842.374766] exe[676647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c202d074e6 cs:33 sp:7f53113fe8e8 ax:ffffffffff600000 si:7f53113fee08 di:ffffffffff600000 [10952451.676847] umip: exe[698277] ip:20000080 sp:7fb794f3cbb8: STR instruction cannot be used by applications. [10952451.846841] umip: exe[698603] ip:20000080 sp:7fb794f3cbb8: STR instruction cannot be used by applications. [10952452.233837] umip: exe[697981] ip:20000080 sp:7fb794f3cbb8: STR instruction cannot be used by applications. [10953391.670828] umip: exe[667357] ip:20000080 sp:7fae2684fbb8: STR instruction cannot be used by applications. [10953392.572864] umip: exe[670635] ip:20000080 sp:7fae2684fbb8: STR instruction cannot be used by applications. [10953392.746450] umip: exe[667247] ip:20000080 sp:7fae2684fbb8: STR instruction cannot be used by applications. [10953890.269220] exe[715248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a372f4e6 cs:33 sp:7f5c1fb408e8 ax:ffffffffff600000 si:7f5c1fb40e08 di:ffffffffff600000 [10953890.424886] exe[713962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a372f4e6 cs:33 sp:7f5c1fabc8e8 ax:ffffffffff600000 si:7f5c1fabce08 di:ffffffffff600000 [10953891.087161] exe[638602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a372f4e6 cs:33 sp:7f5c1fb408e8 ax:ffffffffff600000 si:7f5c1fb40e08 di:ffffffffff600000 [10954403.728387] exe[701333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bf2e00387 cs:33 sp:7fecb08b30f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a6 [10954404.001066] exe[649566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bf2e00387 cs:33 sp:7fecb08920f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a6 [10954404.163685] exe[701197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bf2e00387 cs:33 sp:7fecb08b30f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a6 [10954473.883772] exe[710517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca8091158 ax:113 si:ffffffffff600000 di:113 [10954474.013242] exe[710516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10954474.034160] exe[705656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10954474.057500] exe[705656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10954474.078037] exe[707201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10954474.097968] exe[707201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10954474.117701] exe[706781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10954474.142633] exe[706781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10954474.163619] exe[706781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10954474.184708] exe[706781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c88e9c2f cs:33 sp:7f5ca804f158 ax:114 si:ffffffffff600000 di:114 [10957187.336187] warn_bad_vsyscall: 57 callbacks suppressed [10957187.336190] exe[775497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55760b5bbc2f cs:33 sp:7f528a5f2158 ax:113 si:ffffffffff600000 di:113 [10957187.557497] exe[739086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55760b5bbc2f cs:33 sp:7f528a5b0158 ax:113 si:ffffffffff600000 di:113 [10957188.068536] exe[770775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55760b5bbc2f cs:33 sp:7f528a58f158 ax:113 si:ffffffffff600000 di:113 [10958029.256593] exe[777190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c0214e6 cs:33 sp:7f38a62db8e8 ax:ffffffffff600000 si:7f38a62dbe08 di:ffffffffff600000 [10958029.327961] exe[752135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c0214e6 cs:33 sp:7f38a62db8e8 ax:ffffffffff600000 si:7f38a62dbe08 di:ffffffffff600000 [10958029.357237] exe[751691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c0214e6 cs:33 sp:7f38a62ba8e8 ax:ffffffffff600000 si:7f38a62bae08 di:ffffffffff600000 [10958029.428251] exe[751684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72c0214e6 cs:33 sp:7f38a62ba8e8 ax:ffffffffff600000 si:7f38a62bae08 di:ffffffffff600000 [10958914.418498] exe[842562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3ba8e8 ax:ffffffffff600000 si:7f741c3bae08 di:ffffffffff600000 [10958914.529277] exe[853342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3ba8e8 ax:ffffffffff600000 si:7f741c3bae08 di:ffffffffff600000 [10958914.568755] exe[842374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3ba8e8 ax:ffffffffff600000 si:7f741c3bae08 di:ffffffffff600000 [10958914.662923] exe[842374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10958916.174308] exe[851696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.253400] exe[851696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.371847] exe[842275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.460844] exe[846740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.573624] exe[840805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10958916.699566] exe[851611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959062.709609] warn_bad_vsyscall: 14 callbacks suppressed [10959062.709613] exe[853335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3ba8e8 ax:ffffffffff600000 si:7f741c3bae08 di:ffffffffff600000 [10959062.798337] exe[846781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3ba8e8 ax:ffffffffff600000 si:7f741c3bae08 di:ffffffffff600000 [10959062.825742] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3578e8 ax:ffffffffff600000 si:7f741c357e08 di:ffffffffff600000 [10959062.900493] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959062.925264] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959062.947161] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959062.968414] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959062.990391] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959063.012639] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959063.035415] exe[842368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae08244e6 cs:33 sp:7f741c3998e8 ax:ffffffffff600000 si:7f741c399e08 di:ffffffffff600000 [10959445.050706] warn_bad_vsyscall: 26 callbacks suppressed [10959445.050710] exe[851576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959445.116097] exe[852410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959445.144064] exe[852421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959445.227810] exe[842449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959445.259934] exe[842324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2756094e6 cs:33 sp:7f53ccfc38e8 ax:ffffffffff600000 si:7f53ccfc3e08 di:ffffffffff600000 [10959496.453893] exe[885999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202bcf1c2f cs:33 sp:7f4341877158 ax:114 si:ffffffffff600000 di:114 [10959496.587542] exe[831456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202bcf1c2f cs:33 sp:7f43413ff158 ax:114 si:ffffffffff600000 di:114 [10959496.669279] exe[828915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202bcf1c2f cs:33 sp:7f4341856158 ax:114 si:ffffffffff600000 di:114 [10961979.310267] exe[921667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ea60e7387 cs:33 sp:7f83027900f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10961979.868036] exe[925333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28aeda387 cs:33 sp:7f28d22a80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962458.472805] exe[936660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62be94387 cs:33 sp:7fb09f0bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962460.196385] exe[937730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1bf122387 cs:33 sp:7f02860490f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962583.105670] exe[951365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa47703387 cs:33 sp:7f40c7c5f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962603.512243] exe[955016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fea23f387 cs:33 sp:7f8d9ac9a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962679.442496] exe[881320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb7d2f90 ax:7fe3eb7d3020 si:ffffffffff600000 di:560fcd97a257 [10962680.251051] exe[885277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb7d2f90 ax:7fe3eb7d3020 si:ffffffffff600000 di:560fcd97a257 [10962680.286562] exe[885277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb7b1f90 ax:7fe3eb7b2020 si:ffffffffff600000 di:560fcd97a257 [10962681.130562] exe[881176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb7d2f90 ax:7fe3eb7d3020 si:ffffffffff600000 di:560fcd97a257 [10962681.135579] exe[881077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962681.169375] exe[881176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcd8b0378 cs:33 sp:7fe3eb790f90 ax:7fe3eb791020 si:ffffffffff600000 di:560fcd97a257 [10962681.247106] exe[885277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962681.363847] exe[881331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962681.457470] exe[881054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962681.570293] exe[881332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d7bb378 cs:33 sp:7fc73c2e2f90 ax:7fc73c2e3020 si:ffffffffff600000 di:56191d885257 [10962740.101604] warn_bad_vsyscall: 21 callbacks suppressed [10962740.101607] exe[919455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56360a294387 cs:33 sp:7f82d8bb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962794.825688] exe[962336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a52627387 cs:33 sp:7f3c7fe920f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962800.363835] exe[957853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561518b22387 cs:33 sp:7f18025780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10962972.336609] exe[969671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed943ca387 cs:33 sp:7f42de9ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10963223.398276] exe[891604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520b9dbc2f cs:33 sp:7f75f3c42158 ax:117 si:ffffffffff600000 di:117 [10963224.271418] exe[889717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520b9dbc2f cs:33 sp:7f75f3c21158 ax:117 si:ffffffffff600000 di:117 [10963224.483413] exe[890337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520b9dbc2f cs:33 sp:7f75f3c42158 ax:117 si:ffffffffff600000 di:117 [10963559.201715] exe[983456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561518b22387 cs:33 sp:7f18025780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10963693.548456] umip: exe[950803] ip:20000080 sp:7f3fa8129bb8: STR instruction cannot be used by applications. [10963694.435913] umip: exe[967631] ip:20000080 sp:7f3fa8129bb8: STR instruction cannot be used by applications. [10963694.700175] umip: exe[939518] ip:20000080 sp:7f3fa8129bb8: STR instruction cannot be used by applications. [10963725.526479] exe[957272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55775698c387 cs:33 sp:7fabfac6e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10964399.411486] exe[948130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355b1b54e6 cs:33 sp:7f113edc68e8 ax:ffffffffff600000 si:7f113edc6e08 di:ffffffffff600000 [10964399.521146] exe[953270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355b1b54e6 cs:33 sp:7f113ed848e8 ax:ffffffffff600000 si:7f113ed84e08 di:ffffffffff600000 [10964400.302769] exe[960970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56355b1b54e6 cs:33 sp:7f113eda58e8 ax:ffffffffff600000 si:7f113eda5e08 di:ffffffffff600000 [10965048.986244] umip: exe[935720] ip:20000080 sp:7f69f4439bb8: STR instruction cannot be used by applications. [10965049.191039] umip: exe[935344] ip:20000080 sp:7f69f4439c78: STR instruction cannot be used by applications. [10965049.407895] umip: exe[994235] ip:20000080 sp:7f69f4439bb8: STR instruction cannot be used by applications. [10965073.212000] umip: exe[934888] ip:20000080 sp:7f69f4439bb8: STR instruction cannot be used by applications. [10965073.438282] umip: exe[935989] ip:20000080 sp:7f69f4439bb8: STR instruction cannot be used by applications. [10966191.304312] exe[45788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e57048e8 ax:ffffffffff600000 si:7fb4e5704e08 di:ffffffffff600000 [10966191.591138] exe[61848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.622620] exe[61848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.651427] exe[61848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.682874] exe[61895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.720263] exe[61895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.749970] exe[61895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.782720] exe[42175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.812277] exe[38891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966191.839797] exe[38891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924ae704e6 cs:33 sp:7fb4e56e38e8 ax:ffffffffff600000 si:7fb4e56e3e08 di:ffffffffff600000 [10966519.346796] umip_printk: 1 callbacks suppressed [10966519.346799] umip: exe[50843] ip:20000080 sp:7f093e078bb8: STR instruction cannot be used by applications. [10966536.796525] warn_bad_vsyscall: 26 callbacks suppressed [10966536.796529] exe[69400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966536.856977] exe[66110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17f6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966536.944168] exe[69517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17f6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966579.205043] exe[65726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.007427] exe[66069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.059025] exe[69336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.895485] exe[69481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.943457] exe[69357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56251b22d387 cs:33 sp:7fc8ccffc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966580.977179] exe[65708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966581.762691] exe[66101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966581.766427] exe[69387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56251b22d387 cs:33 sp:7fc8ccffc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966581.858576] exe[65906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966581.858799] exe[69322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56251b22d387 cs:33 sp:7fc8ccffc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966584.389751] warn_bad_vsyscall: 7 callbacks suppressed [10966584.389755] exe[65660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10966584.453775] exe[65905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10966585.242161] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10967142.522838] exe[67911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ff6944e6 cs:33 sp:7f70e9bc78e8 ax:ffffffffff600000 si:7f70e9bc7e08 di:ffffffffff600000 [10967142.634828] exe[67962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ff6944e6 cs:33 sp:7f70e9bc78e8 ax:ffffffffff600000 si:7f70e9bc7e08 di:ffffffffff600000 [10967142.777925] exe[67877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ff6944e6 cs:33 sp:7f70e9bc78e8 ax:ffffffffff600000 si:7f70e9bc7e08 di:ffffffffff600000 [10967508.294234] exe[71317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d4c171387 cs:33 sp:7feb5f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55c0 [10967508.560314] exe[72204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d4c171387 cs:33 sp:7feb5f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55c0 [10967508.626729] exe[26532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d4c171387 cs:33 sp:7feb5f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55c0 [10967508.860526] exe[72961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d4c171387 cs:33 sp:7feb5f98a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:55c0 [10967985.107191] exe[66099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10967985.203301] exe[67416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10967985.309361] exe[66101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b936c55387 cs:33 sp:7f5c17fb10f0 ax:ffffffffffffffff si:ffffffffff600000 di:396e [10968233.385733] exe[94282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c20ebb387 cs:33 sp:7fe037fd80f0 ax:ffffffffffffffff si:ffffffffff600000 di:4bdb [10968233.502689] exe[98127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c20ebb387 cs:33 sp:7fe037fb70f0 ax:ffffffffffffffff si:ffffffffff600000 di:4bdb [10968233.630518] exe[94282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c20ebb387 cs:33 sp:7fe037fb70f0 ax:ffffffffffffffff si:ffffffffff600000 di:4bdb [10969182.404789] exe[137579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f48ce24e6 cs:33 sp:7f64b4be2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10969182.509272] exe[137436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f48ce24e6 cs:33 sp:7f64b4be2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10969182.616627] exe[134014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f48ce24e6 cs:33 sp:7f64b4be2f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10969661.203647] umip: exe[147520] ip:20000080 sp:7eff1fd51bb8: STR instruction cannot be used by applications. [10969661.335995] umip: exe[152534] ip:20000080 sp:7eff1fd51bb8: STR instruction cannot be used by applications. [10969662.208742] umip: exe[147520] ip:20000080 sp:7eff1fd51bb8: STR instruction cannot be used by applications. [10971616.277834] umip: exe[196416] ip:20000080 sp:7fbcf474bbb8: STR instruction cannot be used by applications. [10971616.472185] umip: exe[196416] ip:20000080 sp:7fbcf474bbb8: STR instruction cannot be used by applications. [10971616.628081] umip: exe[196519] ip:20000080 sp:7fbcf474bbb8: STR instruction cannot be used by applications. [10972283.806270] exe[189957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10972284.487465] exe[105173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10972285.132287] exe[53618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.079640] exe[261166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.364566] exe[267222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.440685] exe[267222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.675215] exe[266740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973552.759977] exe[269307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10973767.634482] exe[277083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560793dd34e6 cs:33 sp:7f04fd9f88e8 ax:ffffffffff600000 si:7f04fd9f8e08 di:ffffffffff600000 [10973767.749939] exe[241556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560793dd34e6 cs:33 sp:7f04fd9f88e8 ax:ffffffffff600000 si:7f04fd9f8e08 di:ffffffffff600000 [10973767.848113] exe[242015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560793dd34e6 cs:33 sp:7f04fd9f88e8 ax:ffffffffff600000 si:7f04fd9f8e08 di:ffffffffff600000 [10975330.623572] exe[240013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10975333.579513] exe[298919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10975333.607043] exe[298919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10975333.773557] exe[286974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10975333.799397] exe[286974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517fc404e6 cs:33 sp:7f33ca45c8e8 ax:ffffffffff600000 si:7f33ca45ce08 di:ffffffffff600000 [10976851.620513] umip: exe[348965] ip:20000080 sp:7f76f3501bb8: STR instruction cannot be used by applications. [10976852.408262] umip: exe[348930] ip:20000080 sp:7f76f3501bb8: STR instruction cannot be used by applications. [10978035.743409] umip: exe[364554] ip:20000080 sp:7f600f866bb8: STR instruction cannot be used by applications. [10980026.660300] exe[385086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980026.807473] exe[390189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980026.948655] exe[383248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980048.415108] exe[394044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980049.038997] exe[384771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980049.140428] exe[385421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980049.934566] exe[384779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980050.063117] exe[385751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980050.873113] exe[384008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10980051.030610] exe[383314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d632e4e6 cs:33 sp:7fd49bfa88e8 ax:ffffffffff600000 si:7fd49bfa8e08 di:ffffffffff600000 [10982096.505919] exe[481949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55264c2f cs:33 sp:7f3f2243d158 ax:114 si:ffffffffff600000 di:114 [10982099.445552] exe[483735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55264c2f cs:33 sp:7f3f2243d158 ax:114 si:ffffffffff600000 di:114 [10982099.549983] exe[481646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55264c2f cs:33 sp:7f3f2243d158 ax:114 si:ffffffffff600000 di:114 [10982253.564964] umip: exe[549980] ip:20000080 sp:7fc07ebddbb8: STR instruction cannot be used by applications. [10982254.429133] umip: exe[549982] ip:20000080 sp:7fc07ebfebb8: STR instruction cannot be used by applications. [10982255.459657] umip: exe[549881] ip:20000080 sp:7fc07ebfebb8: STR instruction cannot be used by applications. [10982592.236403] exe[528661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36798bc2f cs:33 sp:7f6bb5eb3158 ax:114 si:ffffffffff600000 di:114 [10982592.398756] exe[532885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36798bc2f cs:33 sp:7f6bb5e71158 ax:114 si:ffffffffff600000 di:114 [10982592.596326] exe[525936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36798bc2f cs:33 sp:7f6bb5e50158 ax:114 si:ffffffffff600000 di:114 [10982948.489923] umip: exe[598762] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10982948.603934] umip: exe[599003] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10982948.713620] umip: exe[598757] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10982948.815162] umip: exe[598764] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10982948.929171] umip: exe[596606] ip:20000080 sp:7f0677368bb8: STR instruction cannot be used by applications. [10983010.895834] exe[574777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106d6554e6 cs:33 sp:7fdb0d4508e8 ax:ffffffffff600000 si:7fdb0d450e08 di:ffffffffff600000 [10983010.968299] exe[601461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106d6554e6 cs:33 sp:7fdb0d4508e8 ax:ffffffffff600000 si:7fdb0d450e08 di:ffffffffff600000 [10983011.027226] exe[582811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106d6554e6 cs:33 sp:7fdb0d4508e8 ax:ffffffffff600000 si:7fdb0d450e08 di:ffffffffff600000 [10983011.093480] exe[587023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106d6554e6 cs:33 sp:7fdb0d4508e8 ax:ffffffffff600000 si:7fdb0d450e08 di:ffffffffff600000 [10983097.901700] exe[599330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5a67f4e6 cs:33 sp:7fbe8dcda8e8 ax:ffffffffff600000 si:7fbe8dcdae08 di:ffffffffff600000 [10983097.991150] exe[599479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5a67f4e6 cs:33 sp:7fbe8dcda8e8 ax:ffffffffff600000 si:7fbe8dcdae08 di:ffffffffff600000 [10983098.079358] exe[596565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5a67f4e6 cs:33 sp:7fbe8dcda8e8 ax:ffffffffff600000 si:7fbe8dcdae08 di:ffffffffff600000 [10983098.172032] exe[599330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5a67f4e6 cs:33 sp:7fbe8dcda8e8 ax:ffffffffff600000 si:7fbe8dcdae08 di:ffffffffff600000 [10983207.172989] exe[602490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983207.536279] exe[603076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983207.852178] exe[602539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983208.183103] exe[603571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983208.554863] exe[602450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983208.858066] exe[603571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983209.173246] exe[603014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10983509.781344] umip_printk: 2 callbacks suppressed [10983509.781349] umip: exe[614105] ip:20000080 sp:7f7388963bb8: STR instruction cannot be used by applications. [10983509.937187] umip: exe[614697] ip:20000080 sp:7f7388963bb8: STR instruction cannot be used by applications. [10983510.070799] umip: exe[614339] ip:20000080 sp:7f7388963bb8: STR instruction cannot be used by applications. [10983510.199580] umip: exe[614339] ip:20000080 sp:7f7388963bb8: STR instruction cannot be used by applications. [10983682.215917] exe[586695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983682.493372] exe[586695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983682.737137] exe[612651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983683.000741] exe[587311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983683.371272] exe[612651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983683.629836] exe[620769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10983683.872734] exe[587311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10984450.197056] exe[620189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9002314e6 cs:33 sp:7f6c570208e8 ax:ffffffffff600000 si:7f6c57020e08 di:ffffffffff600000 [10984450.327084] exe[614721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9002314e6 cs:33 sp:7f6c570208e8 ax:ffffffffff600000 si:7f6c57020e08 di:ffffffffff600000 [10984450.435989] exe[614528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399f3d74e6 cs:33 sp:7f4032f318e8 ax:ffffffffff600000 si:7f4032f31e08 di:ffffffffff600000 [10984450.446030] exe[614710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9002314e6 cs:33 sp:7f6c570208e8 ax:ffffffffff600000 si:7f6c57020e08 di:ffffffffff600000 [10984450.563827] exe[614577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399f3d74e6 cs:33 sp:7f4032f318e8 ax:ffffffffff600000 si:7f4032f31e08 di:ffffffffff600000 [10984450.589405] exe[618330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9002314e6 cs:33 sp:7f6c570208e8 ax:ffffffffff600000 si:7f6c57020e08 di:ffffffffff600000 [10984450.716348] exe[618412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399f3d74e6 cs:33 sp:7f4032f318e8 ax:ffffffffff600000 si:7f4032f31e08 di:ffffffffff600000 [10984562.717660] exe[639344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564198b874e6 cs:33 sp:7fcc8770e8e8 ax:ffffffffff600000 si:7fcc8770ee08 di:ffffffffff600000 [10984562.905458] exe[639398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564198b874e6 cs:33 sp:7fcc8770e8e8 ax:ffffffffff600000 si:7fcc8770ee08 di:ffffffffff600000 [10984562.984828] exe[639399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564198b874e6 cs:33 sp:7fcc8770e8e8 ax:ffffffffff600000 si:7fcc8770ee08 di:ffffffffff600000 [10984563.085721] exe[639386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564198b874e6 cs:33 sp:7fcc8770e8e8 ax:ffffffffff600000 si:7fcc8770ee08 di:ffffffffff600000 [10984949.231377] exe[632705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f052ee4e6 cs:33 sp:7fe452a2f8e8 ax:ffffffffff600000 si:7fe452a2fe08 di:ffffffffff600000 [10985104.649088] exe[649593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985104.996784] exe[648950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985105.400629] exe[644659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985105.744685] exe[644840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985831.618539] exe[675542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985831.964397] exe[675566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985832.227511] exe[675542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985832.614582] exe[675937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10985880.573332] exe[576622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8254f4e6 cs:33 sp:7f7f577228e8 ax:ffffffffff600000 si:7f7f57722e08 di:ffffffffff600000 [10985880.639455] exe[630356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8254f4e6 cs:33 sp:7f7f577228e8 ax:ffffffffff600000 si:7f7f57722e08 di:ffffffffff600000 [10985880.706167] exe[633696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8254f4e6 cs:33 sp:7f7f577228e8 ax:ffffffffff600000 si:7f7f57722e08 di:ffffffffff600000 [10985880.807573] exe[630358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8254f4e6 cs:33 sp:7f7f577228e8 ax:ffffffffff600000 si:7f7f57722e08 di:ffffffffff600000 [10986222.593566] exe[681352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986222.900827] exe[681341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986223.224193] exe[683874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986223.530962] exe[683986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986282.711481] exe[695422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555879e7e4e6 cs:33 sp:7fe0267f28e8 ax:ffffffffff600000 si:7fe0267f2e08 di:ffffffffff600000 [10986371.185483] exe[669378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [10986419.320067] exe[684668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [10986432.460431] exe[713505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986446.249649] exe[710416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10986755.010652] exe[731553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc3d5fe4e6 cs:33 sp:7fcc393fe8e8 ax:ffffffffff600000 si:7fcc393fee08 di:ffffffffff600000 [10986837.825451] exe[725204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605406db4e6 cs:33 sp:7fe1da2f88e8 ax:ffffffffff600000 si:7fe1da2f8e08 di:ffffffffff600000 [10986902.838607] exe[739198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed5cb8a4e6 cs:33 sp:7fa36e1cd8e8 ax:ffffffffff600000 si:7fa36e1cde08 di:ffffffffff600000 [10987130.715471] exe[752421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [10987805.010807] umip: exe[778014] ip:20000080 sp:7f738091ebb8: STR instruction cannot be used by applications. [10987805.947005] umip: exe[757603] ip:20000080 sp:7f738091ebb8: STR instruction cannot be used by applications. [10987806.913111] umip: exe[757603] ip:20000080 sp:7f738091ebb8: STR instruction cannot be used by applications. [10987807.183426] umip: exe[758244] ip:20000080 sp:7f738091ebb8: STR instruction cannot be used by applications. [10988447.994665] exe[818744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0921387 cs:33 sp:7fa3ca4e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6343 [10988448.150280] exe[804758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0921387 cs:33 sp:7fa3ca4e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6343 [10988448.315331] exe[817426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf0921387 cs:33 sp:7fa3ca4e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6343 [10988549.177765] exe[708593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555879e7e4e6 cs:33 sp:7fe0267f28e8 ax:ffffffffff600000 si:7fe0267f2e08 di:ffffffffff600000 [10988549.316701] exe[737205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555879e7e4e6 cs:33 sp:7fe0267d18e8 ax:ffffffffff600000 si:7fe0267d1e08 di:ffffffffff600000 [10988549.944563] exe[703082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555879e7e4e6 cs:33 sp:7fe0267f28e8 ax:ffffffffff600000 si:7fe0267f2e08 di:ffffffffff600000 [10990086.771822] umip: exe[864534] ip:20000080 sp:7f7832dfebb8: STR instruction cannot be used by applications. [10990086.897266] umip: exe[864534] ip:20000080 sp:7f7832dfebb8: STR instruction cannot be used by applications. [10990087.745684] umip: exe[871119] ip:20000080 sp:7f7832dfebb8: STR instruction cannot be used by applications. [10990891.218988] umip: exe[861183] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10990891.386116] umip: exe[893413] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10990891.530532] umip: exe[891542] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10991221.094996] exe[880247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fe5725387 cs:33 sp:7f93869f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991333.156839] exe[868194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165bf82387 cs:33 sp:7f55c3b760f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991355.251892] exe[860871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bebb9d387 cs:33 sp:7fbd330e30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991359.631588] exe[879898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc6d2a5387 cs:33 sp:7fb622d4a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991439.397441] exe[784383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561608e1e387 cs:33 sp:7fd3c308d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991464.475645] exe[860393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b95bbc387 cs:33 sp:7f97cbbff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991468.824856] exe[812132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4237a387 cs:33 sp:7f049168a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77fc [10991469.025055] exe[821087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4237a387 cs:33 sp:7f049168a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77fc [10991469.551046] exe[817372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4237a387 cs:33 sp:7f04916270f0 ax:ffffffffffffffff si:ffffffffff600000 di:77fc [10991498.816578] exe[901092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991498.912773] exe[898360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.042673] exe[876503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.064317] exe[898345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.103807] exe[898345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.125445] exe[898345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.149337] exe[898345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.171869] exe[869621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.199552] exe[898255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991499.221838] exe[898255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4e0634e6 cs:33 sp:7f39b21fe8e8 ax:ffffffffff600000 si:7f39b21fee08 di:ffffffffff600000 [10991557.538868] warn_bad_vsyscall: 25 callbacks suppressed [10991557.538871] exe[903441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7532a387 cs:33 sp:7f398076d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991574.402419] exe[860449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646512f1387 cs:33 sp:7f7fd9ed70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10991723.918407] exe[905959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555635fe0387 cs:33 sp:7ff78a4ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10992039.428962] umip: exe[877394] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10992039.599492] umip: exe[888019] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10992039.766798] umip: exe[854521] ip:20000080 sp:7ff633db7bb8: STR instruction cannot be used by applications. [10992436.537143] umip: exe[891400] ip:20000080 sp:7f91cd7b4bb8: STR instruction cannot be used by applications. [10992436.668379] umip: exe[891400] ip:20000080 sp:7f91cd7b4bb8: STR instruction cannot be used by applications. [10992436.862503] umip: exe[867555] ip:20000080 sp:7f91cd7b4bb8: STR instruction cannot be used by applications. [10992630.241425] exe[951318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7d8e9387 cs:33 sp:7efe8a2530f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10994491.766136] umip: exe[993240] ip:20000080 sp:7f921050ebb8: STR instruction cannot be used by applications. [10994491.855125] umip: exe[1945] ip:20000080 sp:7f921050ebb8: STR instruction cannot be used by applications. [10994491.964584] umip: exe[993156] ip:20000080 sp:7f921050ebb8: STR instruction cannot be used by applications. [10994726.172751] exe[957573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d9ce5f387 cs:33 sp:7f562a7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10994760.598700] exe[996732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b20599387 cs:33 sp:7f921050f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995090.940169] exe[944666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f239f387 cs:33 sp:7f059a0750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995131.532205] exe[25642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddf4bb387 cs:33 sp:7f6bdaafe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995150.508150] exe[942914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ebe60387 cs:33 sp:7f7c597f10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995154.792313] exe[981709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55655b6f3387 cs:33 sp:7fe3db7590f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995157.143116] exe[25431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577491cf387 cs:33 sp:7fd367a870f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995178.366132] exe[995293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ccb446387 cs:33 sp:7f46571c00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995214.949996] exe[15295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f239f387 cs:33 sp:7f059a0750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995268.866562] exe[963816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b35e1387 cs:33 sp:7f02471ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995272.576132] exe[12726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530b691387 cs:33 sp:7fc76952e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995274.926490] exe[977727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c441a9387 cs:33 sp:7f243f4ce0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995298.610127] exe[968131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb774f387 cs:33 sp:7fbf23b030f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995338.456756] exe[959344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8b898e387 cs:33 sp:7f70c0b700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10995415.764410] exe[19539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c004e387 cs:33 sp:7fee9faeb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10996164.818296] exe[48670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562171282387 cs:33 sp:7fd0f72e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10996190.581866] exe[48992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf989db387 cs:33 sp:7f0ae81f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10996477.378963] umip: exe[63316] ip:20000080 sp:7f9353b84bb8: STR instruction cannot be used by applications. [10996477.558449] umip: exe[63316] ip:20000080 sp:7f9353b84bb8: STR instruction cannot be used by applications. [10996477.725293] umip: exe[63316] ip:20000080 sp:7f9353b84bb8: STR instruction cannot be used by applications. [10997113.301854] umip: exe[83797] ip:20000200 sp:7f75fbc2fbb8: STR instruction cannot be used by applications. [10997113.397136] umip: exe[80947] ip:20000200 sp:7f75fbc2fbb8: STR instruction cannot be used by applications. [10997113.428463] umip: exe[80947] ip:20000200 sp:7f75fbc2fbb8: STR instruction cannot be used by applications. [10997143.353584] umip: exe[82714] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997143.409361] umip: exe[80134] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997265.630824] umip_printk: 1 callbacks suppressed [10997265.630828] umip: exe[86153] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997362.727585] umip: exe[88080] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997362.798255] umip: exe[89605] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997362.812325] umip: exe[89073] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997362.945295] umip: exe[89073] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10997990.426894] umip: exe[88652] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10997990.588125] umip: exe[102645] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10997990.726576] umip: exe[87055] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998060.882236] umip: exe[88080] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10998061.816750] umip: exe[88040] ip:20000080 sp:7f2927942bb8: STR instruction cannot be used by applications. [10998180.910890] exe[107043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f24373387 cs:33 sp:7f4edd7ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998187.243429] exe[85807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56291110d387 cs:33 sp:7fbcb35070f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998228.456924] exe[106966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273e2c1387 cs:33 sp:7fef8076e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998279.694899] exe[108628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e3231387 cs:33 sp:7f151e12e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998317.101549] exe[78217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f7fe0387 cs:33 sp:7fefed7650f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998387.174580] exe[103176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565551227387 cs:33 sp:7f7a034390f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998434.308913] exe[105164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba3caa387 cs:33 sp:7fda9a5160f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998583.307302] umip: exe[102592] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998583.480402] umip: exe[102592] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998667.933689] exe[99461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9467a4e6 cs:33 sp:7f9726ad78e8 ax:ffffffffff600000 si:7f9726ad7e08 di:ffffffffff600000 [10998668.066502] exe[109482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9467a4e6 cs:33 sp:7f9726ab68e8 ax:ffffffffff600000 si:7f9726ab6e08 di:ffffffffff600000 [10998668.189739] exe[90099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9467a4e6 cs:33 sp:7f9726ad78e8 ax:ffffffffff600000 si:7f9726ad7e08 di:ffffffffff600000 [10998668.365189] exe[113269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb25c8387 cs:33 sp:7f05a9fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10998772.474243] umip: exe[96484] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998772.638617] umip: exe[95716] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998773.525132] umip: exe[101649] ip:20000180 sp:7f7a03438bb8: STR instruction cannot be used by applications. [10998791.380799] exe[115088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.501532] exe[115129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.521132] exe[115129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.545042] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.571314] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.599101] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.620087] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.643341] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.667521] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998791.690907] exe[115226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbd74bc2f cs:33 sp:7fafec674158 ax:113 si:ffffffffff600000 di:113 [10998953.823551] warn_bad_vsyscall: 57 callbacks suppressed [10998953.823556] exe[106071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a0318c387 cs:33 sp:7fbf2336e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [10999762.195743] umip: exe[111972] ip:20000080 sp:7f60c0fe9bb8: STR instruction cannot be used by applications. [10999762.408167] umip: exe[111983] ip:20000080 sp:7f60c0fe9bb8: STR instruction cannot be used by applications. [10999763.289554] umip: exe[113139] ip:20000080 sp:7f60c0fe9bb8: STR instruction cannot be used by applications. [11000009.226444] umip: exe[128716] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000010.026462] umip: exe[126378] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000010.942409] umip: exe[123694] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000260.482518] exe[125072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120f88e8 ax:ffffffffff600000 si:7f2d120f8e08 di:ffffffffff600000 [11000260.732412] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.753057] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.774195] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.796055] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.817408] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.839515] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.863186] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.885570] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000260.908837] exe[117605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948b10a4e6 cs:33 sp:7f2d120958e8 ax:ffffffffff600000 si:7f2d12095e08 di:ffffffffff600000 [11000326.626342] umip: exe[123792] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000326.757579] umip: exe[123792] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000327.746467] umip: exe[103133] ip:20000080 sp:7f7a03438bb8: STR instruction cannot be used by applications. [11000993.520817] umip: exe[178790] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11000993.631089] umip: exe[179268] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11000993.736118] umip: exe[178402] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11000993.769889] umip: exe[178885] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11001904.318155] warn_bad_vsyscall: 57 callbacks suppressed [11001904.318158] exe[129368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000f299387 cs:33 sp:7f2abc8930f0 ax:ffffffffffffffff si:ffffffffff600000 di:939 [11001904.469163] exe[118951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000f299387 cs:33 sp:7f2abc8930f0 ax:ffffffffffffffff si:ffffffffff600000 di:939 [11001904.517887] exe[119150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000f299387 cs:33 sp:7f2abc8510f0 ax:ffffffffffffffff si:ffffffffff600000 di:939 [11001904.636110] exe[157922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000f299387 cs:33 sp:7f2abc8720f0 ax:ffffffffffffffff si:ffffffffff600000 di:939 [11001951.074044] exe[120630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d3113387 cs:33 sp:7f64894250f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a13 [11001951.197327] exe[119098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d3113387 cs:33 sp:7f6488fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a13 [11001951.344263] exe[137412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d3113387 cs:33 sp:7f6488fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a13 [11002035.500605] umip: exe[213745] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002035.568905] umip: exe[181267] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002035.693802] umip: exe[183371] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002035.706850] umip: exe[183371] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002035.721587] umip: exe[183371] ip:20000080 sp:7f5b92497bb8: STR instruction cannot be used by applications. [11002761.496025] exe[132203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55747386e387 cs:33 sp:7f26c11e50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11002762.360407] exe[166923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c497bd387 cs:33 sp:7f54e07d40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11002977.343329] exe[273507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357ccf94e6 cs:33 sp:7f79319f68e8 ax:ffffffffff600000 si:7f79319f6e08 di:ffffffffff600000 [11002977.443775] exe[235261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357ccf94e6 cs:33 sp:7f79319f68e8 ax:ffffffffff600000 si:7f79319f6e08 di:ffffffffff600000 [11002977.542454] exe[253146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357ccf94e6 cs:33 sp:7f79319f68e8 ax:ffffffffff600000 si:7f79319f6e08 di:ffffffffff600000 [11002977.654749] exe[288318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357ccf94e6 cs:33 sp:7f79319f68e8 ax:ffffffffff600000 si:7f79319f6e08 di:ffffffffff600000 [11003259.297185] exe[250702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1293144e6 cs:33 sp:7f4b66bf28e8 ax:ffffffffff600000 si:7f4b66bf2e08 di:ffffffffff600000 [11003259.429940] exe[225357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1293144e6 cs:33 sp:7f4b66bf28e8 ax:ffffffffff600000 si:7f4b66bf2e08 di:ffffffffff600000 [11003259.611431] exe[316221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1293144e6 cs:33 sp:7f4b66bf28e8 ax:ffffffffff600000 si:7f4b66bf2e08 di:ffffffffff600000 [11003259.750759] exe[316219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1293144e6 cs:33 sp:7f4b66bf28e8 ax:ffffffffff600000 si:7f4b66bf2e08 di:ffffffffff600000 [11003303.290403] exe[263237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b20c373387 cs:33 sp:7fe323b330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11003321.425720] umip_printk: 35 callbacks suppressed [11003321.425724] umip: exe[320457] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003321.551119] umip: exe[320459] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003321.665818] umip: exe[316823] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003321.785162] umip: exe[322176] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003512.104845] umip: exe[341408] ip:20000080 sp:7ffb0aa4cbb8: STR instruction cannot be used by applications. [11003691.418993] exe[366790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dabfcb5387 cs:33 sp:7fb8b54580f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11003887.457979] exe[372469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562feb400387 cs:33 sp:7ffb0aa4d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11004226.829216] exe[378791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004227.285761] exe[373933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004227.710038] exe[373952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004228.207120] exe[378791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004228.700135] exe[373952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004229.197144] exe[373945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11004229.658255] exe[374722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005003.600486] exe[386668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005003.686370] exe[340847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005003.789231] exe[381368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005003.895420] exe[335076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005124.799923] exe[302907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab1e4e6 cs:33 sp:7f55c72478e8 ax:ffffffffff600000 si:7f55c7247e08 di:ffffffffff600000 [11005124.930771] exe[375210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab1e4e6 cs:33 sp:7f55c72478e8 ax:ffffffffff600000 si:7f55c7247e08 di:ffffffffff600000 [11005125.130990] exe[377834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab1e4e6 cs:33 sp:7f55c72478e8 ax:ffffffffff600000 si:7f55c7247e08 di:ffffffffff600000 [11005125.292508] exe[375278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624eab1e4e6 cs:33 sp:7f55c72478e8 ax:ffffffffff600000 si:7f55c7247e08 di:ffffffffff600000 [11005138.652311] exe[391097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005138.958681] exe[390949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005139.325512] exe[391822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005139.632710] exe[391803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11005267.907415] umip: exe[368773] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005268.046560] umip: exe[368859] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005268.059573] umip: exe[368859] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005268.075488] umip: exe[368859] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005268.092555] umip: exe[368859] ip:20000080 sp:7f7eddce8bb8: STR instruction cannot be used by applications. [11005520.422382] exe[394290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab51e4e6 cs:33 sp:7f7da9dcd8e8 ax:ffffffffff600000 si:7f7da9dcde08 di:ffffffffff600000 [11005641.178241] exe[398933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11005641.285311] exe[398369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11005641.349262] exe[399131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c33b7f4e6 cs:33 sp:7f885ae438e8 ax:ffffffffff600000 si:7f885ae43e08 di:ffffffffff600000 [11005641.395898] exe[398103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11005641.434692] exe[397976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c33b7f4e6 cs:33 sp:7f885ae438e8 ax:ffffffffff600000 si:7f885ae43e08 di:ffffffffff600000 [11005641.489507] exe[398015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11005641.542459] exe[399049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c33b7f4e6 cs:33 sp:7f885ae438e8 ax:ffffffffff600000 si:7f885ae43e08 di:ffffffffff600000 [11005803.126278] exe[403031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b3de074e6 cs:33 sp:7f7f7c7ef8e8 ax:ffffffffff600000 si:7f7f7c7efe08 di:ffffffffff600000 [11006162.305267] exe[410549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006162.771414] exe[410601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006163.097094] exe[411039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006163.529206] exe[410601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006163.939475] exe[410601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006164.286049] exe[410601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006164.668826] exe[410599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11006279.567668] exe[400849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c33b7f4e6 cs:33 sp:7f885ae438e8 ax:ffffffffff600000 si:7f885ae43e08 di:ffffffffff600000 [11006310.791418] exe[399753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f7a8ed4e6 cs:33 sp:7fc9505be8e8 ax:ffffffffff600000 si:7fc9505bee08 di:ffffffffff600000 [11006322.682767] exe[408284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11006323.184296] exe[407829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11006323.715568] exe[408190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11006324.106750] exe[408311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11006430.704248] exe[415861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11007087.632406] exe[429855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11007088.106442] exe[437797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11007088.474307] exe[424585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11007088.890166] exe[424585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11007212.956195] exe[423663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa69c4e6 cs:33 sp:7f385c9908e8 ax:ffffffffff600000 si:7f385c990e08 di:ffffffffff600000 [11007488.438051] exe[448295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11007692.937556] umip_printk: 34 callbacks suppressed [11007692.937560] umip: exe[450025] ip:20000080 sp:7fb6961febb8: STR instruction cannot be used by applications. [11007693.985972] umip: exe[448677] ip:20000080 sp:7fb6961febb8: STR instruction cannot be used by applications. [11007833.553758] exe[439491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276468e8 ax:ffffffffff600000 si:7f0027646e08 di:ffffffffff600000 [11007833.716368] exe[437447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00276258e8 ax:ffffffffff600000 si:7f0027625e08 di:ffffffffff600000 [11007833.925386] exe[439478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242d3384e6 cs:33 sp:7f00271fe8e8 ax:ffffffffff600000 si:7f00271fee08 di:ffffffffff600000 [11007893.048858] exe[454938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11007937.040167] exe[454872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11008129.087755] exe[459259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11008550.403026] umip: exe[466778] ip:20000080 sp:7f24506bbbb8: STR instruction cannot be used by applications. [11008550.589411] umip: exe[466896] ip:20000080 sp:7f24506bbbb8: STR instruction cannot be used by applications. [11008550.726778] umip: exe[466628] ip:20000080 sp:7f245069abb8: STR instruction cannot be used by applications. [11009621.286976] exe[475098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e7fd74e6 cs:33 sp:7f81adf898e8 ax:ffffffffff600000 si:7f81adf89e08 di:ffffffffff600000 [11009621.400617] exe[475211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e7fd74e6 cs:33 sp:7f81adf688e8 ax:ffffffffff600000 si:7f81adf68e08 di:ffffffffff600000 [11009621.496903] exe[481885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e7fd74e6 cs:33 sp:7f81adf898e8 ax:ffffffffff600000 si:7f81adf89e08 di:ffffffffff600000 [11009977.254487] exe[479334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e25724e6 cs:33 sp:7f8df0a778e8 ax:ffffffffff600000 si:7f8df0a77e08 di:ffffffffff600000 [11009977.988332] exe[490259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e25724e6 cs:33 sp:7f8df0a568e8 ax:ffffffffff600000 si:7f8df0a56e08 di:ffffffffff600000 [11009978.195723] exe[490281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e25724e6 cs:33 sp:7f8df0a568e8 ax:ffffffffff600000 si:7f8df0a56e08 di:ffffffffff600000 [11010620.750207] umip: exe[512910] ip:20000080 sp:7f70e0752bb8: STR instruction cannot be used by applications. [11010621.717491] umip: exe[514015] ip:20000080 sp:7f70e0752bb8: STR instruction cannot be used by applications. [11010622.622551] umip: exe[512910] ip:20000080 sp:7f70e0752bb8: STR instruction cannot be used by applications. [11011004.918653] umip: exe[487227] ip:20000080 sp:7f5fee8a3bb8: STR instruction cannot be used by applications. [11011005.127097] umip: exe[505575] ip:20000080 sp:7f5fee8a3c78: STR instruction cannot be used by applications. [11011005.325561] umip: exe[504551] ip:20000080 sp:7f5fee8a3bb8: STR instruction cannot be used by applications. [11011005.345789] umip: exe[523517] ip:20000080 sp:7f5fee8a3bb8: STR instruction cannot be used by applications. [11011005.500077] umip: exe[487227] ip:20000080 sp:7f5fee8a3bb8: STR instruction cannot be used by applications. [11012221.012882] umip: exe[520117] ip:20000080 sp:7f57a5989bb8: STR instruction cannot be used by applications. [11012221.156588] umip: exe[532533] ip:20000080 sp:7f57a5989bb8: STR instruction cannot be used by applications. [11012222.071192] umip: exe[520117] ip:20000080 sp:7f57a5989bb8: STR instruction cannot be used by applications. [11012650.941247] exe[536413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2cadfc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.096512] exe[536145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2cadfc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.204965] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.230837] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.257048] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.281390] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.305275] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.327360] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.349709] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11012651.372050] exe[533092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edef5d387 cs:33 sp:7fa2caddb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:37a5 [11013434.973898] umip: exe[562502] ip:20000080 sp:7ff392f89bb8: STR instruction cannot be used by applications. [11013602.026509] warn_bad_vsyscall: 25 callbacks suppressed [11013602.026513] exe[568647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.161551] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.182923] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.204543] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.225865] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.251016] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.272189] exe[569372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.295563] exe[567007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.317303] exe[569006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11013602.339559] exe[569006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776ae354e6 cs:33 sp:7f0f417fe8e8 ax:ffffffffff600000 si:7f0f417fee08 di:ffffffffff600000 [11014294.475522] umip: exe[566062] ip:20000080 sp:7f4a7a367bb8: STR instruction cannot be used by applications. [11015454.494682] umip: exe[613512] ip:20000080 sp:7fbde0c87bb8: STR instruction cannot be used by applications. [11015455.340779] umip: exe[618408] ip:20000080 sp:7fbde0c87bb8: STR instruction cannot be used by applications. [11015800.532224] warn_bad_vsyscall: 57 callbacks suppressed [11015800.532227] exe[600370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3704df4e6 cs:33 sp:7f0fcca348e8 ax:ffffffffff600000 si:7f0fcca34e08 di:ffffffffff600000 [11015800.657418] exe[599992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3704df4e6 cs:33 sp:7f0fcca348e8 ax:ffffffffff600000 si:7f0fcca34e08 di:ffffffffff600000 [11015800.823374] exe[592280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3704df4e6 cs:33 sp:7f0fcca348e8 ax:ffffffffff600000 si:7f0fcca34e08 di:ffffffffff600000 [11016273.938147] umip: exe[630709] ip:20000080 sp:7fe5343d9bb8: STR instruction cannot be used by applications. [11016274.856048] umip: exe[631095] ip:20000080 sp:7fe5343d9bb8: STR instruction cannot be used by applications. [11016275.796872] umip: exe[625239] ip:20000080 sp:7fe5343d9bb8: STR instruction cannot be used by applications. [11019733.051310] exe[704200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559599634c2f cs:33 sp:7f0af4f31158 ax:114 si:ffffffffff600000 di:114 [11019733.953893] exe[675691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559599634c2f cs:33 sp:7f0af4f10158 ax:114 si:ffffffffff600000 di:114 [11019735.000828] exe[676274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559599634c2f cs:33 sp:7f0af4eef158 ax:114 si:ffffffffff600000 di:114 [11019823.115091] exe[659483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.233186] exe[711478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.255524] exe[711478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.281947] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.305431] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.329323] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.356284] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.378862] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.400085] exe[659591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11019823.424724] exe[659591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27204d4e6 cs:33 sp:7f35b56598e8 ax:ffffffffff600000 si:7f35b5659e08 di:ffffffffff600000 [11021990.270897] umip: exe[744521] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11021990.449781] umip: exe[765683] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11021991.367187] umip: exe[765692] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11022085.893249] umip: exe[744481] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11022086.039550] umip: exe[767492] ip:20000080 sp:7fecec98dbb8: STR instruction cannot be used by applications. [11022301.086149] umip_printk: 2 callbacks suppressed [11022301.086153] umip: exe[731336] ip:20000080 sp:7f8285593bb8: STR instruction cannot be used by applications. [11022974.887297] umip: exe[785960] ip:20000080 sp:7f4a97e7cbb8: STR instruction cannot be used by applications. [11022975.779813] umip: exe[785430] ip:20000080 sp:7f4a97e7cbb8: STR instruction cannot be used by applications. [11022976.027283] umip: exe[785965] ip:20000080 sp:7f4a97e7cbb8: STR instruction cannot be used by applications. [11023873.408275] warn_bad_vsyscall: 25 callbacks suppressed [11023873.408279] exe[799265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606acde0387 cs:33 sp:7fea9de620f0 ax:ffffffffffffffff si:ffffffffff600000 di:1b51 [11023873.521578] exe[797589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606acde0387 cs:33 sp:7fea9de410f0 ax:ffffffffffffffff si:ffffffffff600000 di:1b51 [11023873.611463] exe[797434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606acde0387 cs:33 sp:7fea9de410f0 ax:ffffffffffffffff si:ffffffffff600000 di:1b51 [11024689.276444] umip: exe[828427] ip:20000080 sp:7f5792b21bb8: STR instruction cannot be used by applications. [11024689.394150] umip: exe[828427] ip:20000080 sp:7f5792b21bb8: STR instruction cannot be used by applications. [11024689.488155] umip: exe[828588] ip:20000080 sp:7f5792b21bb8: STR instruction cannot be used by applications. [11025254.773314] exe[844370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f1ad94e6 cs:33 sp:7f2bebe4e8e8 ax:ffffffffff600000 si:7f2bebe4ee08 di:ffffffffff600000 [11025254.919137] exe[851297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f1ad94e6 cs:33 sp:7f2beb9fe8e8 ax:ffffffffff600000 si:7f2beb9fee08 di:ffffffffff600000 [11025255.141842] exe[837425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f1ad94e6 cs:33 sp:7f2bebe4e8e8 ax:ffffffffff600000 si:7f2bebe4ee08 di:ffffffffff600000 [11026655.399872] exe[843117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89fb53c2f cs:33 sp:7efeb60ea158 ax:100 si:ffffffffff600000 di:100 [11026655.479844] exe[842398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89fb53c2f cs:33 sp:7efeb60ea158 ax:100 si:ffffffffff600000 di:100 [11026655.582043] exe[842465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89fb53c2f cs:33 sp:7efeb60ea158 ax:100 si:ffffffffff600000 di:100 [11026655.626479] exe[843257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d89fb53c2f cs:33 sp:7efeb60ea158 ax:100 si:ffffffffff600000 di:100 [11027009.102165] exe[860797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a82519c2f cs:33 sp:7fd2b0e4b158 ax:40 si:ffffffffff600000 di:40 [11027009.220549] exe[883371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a82519c2f cs:33 sp:7fd2b0e2a158 ax:40 si:ffffffffff600000 di:40 [11027009.302015] exe[883331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a82519c2f cs:33 sp:7fd2b0e4b158 ax:40 si:ffffffffff600000 di:40 [11027221.965426] exe[885845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a52d24e6 cs:33 sp:7fdc9138f8e8 ax:ffffffffff600000 si:7fdc9138fe08 di:ffffffffff600000 [11027222.896349] exe[847223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a52d24e6 cs:33 sp:7fdc9138f8e8 ax:ffffffffff600000 si:7fdc9138fe08 di:ffffffffff600000 [11027223.799866] exe[839277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a52d24e6 cs:33 sp:7fdc9138f8e8 ax:ffffffffff600000 si:7fdc9138fe08 di:ffffffffff600000 [11027403.926691] umip: exe[887736] ip:20000080 sp:7f4e15c67bb8: STR instruction cannot be used by applications. [11027404.093481] umip: exe[865678] ip:20000080 sp:7f4e15c67bb8: STR instruction cannot be used by applications. [11027404.249591] umip: exe[823323] ip:20000080 sp:7f4e15c67bb8: STR instruction cannot be used by applications. [11027980.927030] exe[849723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b533674e6 cs:33 sp:7f91a57808e8 ax:ffffffffff600000 si:7f91a5780e08 di:ffffffffff600000 [11027981.017035] exe[840312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b533674e6 cs:33 sp:7f91a57808e8 ax:ffffffffff600000 si:7f91a5780e08 di:ffffffffff600000 [11027981.046908] exe[840163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b533674e6 cs:33 sp:7f91a57808e8 ax:ffffffffff600000 si:7f91a5780e08 di:ffffffffff600000 [11027981.719842] exe[840164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b533674e6 cs:33 sp:7f91a57808e8 ax:ffffffffff600000 si:7f91a5780e08 di:ffffffffff600000 [11028262.491224] exe[911278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560012a39c2f cs:33 sp:7f5767bff158 ax:118 si:ffffffffff600000 di:118 [11028262.611591] exe[930702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560012a39c2f cs:33 sp:7f5767bff158 ax:118 si:ffffffffff600000 di:118 [11028262.716689] exe[911040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560012a39c2f cs:33 sp:7f5767bff158 ax:118 si:ffffffffff600000 di:118 [11029457.037350] exe[931758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.818133] exe[974786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.847443] exe[931057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.874031] exe[974835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.896690] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.923287] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.944404] exe[974835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.965369] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029457.985463] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029458.005613] exe[974933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50fa77c2f cs:33 sp:7f1b10fff158 ax:118 si:ffffffffff600000 di:118 [11029498.799836] warn_bad_vsyscall: 121 callbacks suppressed [11029498.799840] exe[975088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c683a004e6 cs:33 sp:7f2d833408e8 ax:ffffffffff600000 si:7f2d83340e08 di:ffffffffff600000 [11029499.124324] exe[964215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c683a004e6 cs:33 sp:7f2d833408e8 ax:ffffffffff600000 si:7f2d83340e08 di:ffffffffff600000 [11029499.257977] exe[964192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c683a004e6 cs:33 sp:7f2d833408e8 ax:ffffffffff600000 si:7f2d83340e08 di:ffffffffff600000 [11029519.889405] exe[958748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f523f8e8 ax:ffffffffff600000 si:7f73f523fe08 di:ffffffffff600000 [11029520.015613] exe[973851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f523f8e8 ax:ffffffffff600000 si:7f73f523fe08 di:ffffffffff600000 [11029520.057835] exe[973317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.200844] exe[952175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.229773] exe[952175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.257810] exe[967678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.285730] exe[967678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.312607] exe[967678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.340880] exe[967678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11029520.372032] exe[949397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ca4034e6 cs:33 sp:7f73f4dfe8e8 ax:ffffffffff600000 si:7f73f4dfee08 di:ffffffffff600000 [11030281.623143] umip: exe[942089] ip:20000080 sp:7fc6d1f80bb8: STR instruction cannot be used by applications. [11031682.966509] umip: exe[6306] ip:20000080 sp:7f2ee3c85bb8: STR instruction cannot be used by applications. [11031683.009346] umip: exe[10980] ip:20000080 sp:7f2ee3c85bb8: STR instruction cannot be used by applications. [11031683.923076] umip: exe[10988] ip:20000080 sp:7f2ee3c85bb8: STR instruction cannot be used by applications. [11032128.119363] umip: exe[21647] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11032128.239530] umip: exe[21647] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11032128.370513] umip: exe[23938] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11032399.808833] umip: exe[20166] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11032910.188664] umip: exe[40790] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11032910.312407] umip: exe[42719] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11032910.483449] umip: exe[41356] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11032961.940745] warn_bad_vsyscall: 26 callbacks suppressed [11032961.940749] exe[39812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032962.022720] exe[33982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032962.054708] exe[35927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032962.154606] exe[35856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032969.850584] exe[35747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032969.952888] exe[35865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.031899] exe[39812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.113063] exe[35752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.179053] exe[35752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.234803] exe[35927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.285785] exe[35865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11032970.340270] exe[34104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800cd5e4e6 cs:33 sp:7f4fb1c958e8 ax:ffffffffff600000 si:7f4fb1c95e08 di:ffffffffff600000 [11033534.705388] umip: exe[52456] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11033534.935604] umip: exe[52631] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11033535.134043] umip: exe[52456] ip:20000080 sp:7f291dd88bb8: STR instruction cannot be used by applications. [11033830.658302] exe[59160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556523c61387 cs:33 sp:7feccb1970f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034005.351461] exe[61400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fab1c9387 cs:33 sp:7fd7ce3ee0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034262.051486] exe[64199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11034262.390183] exe[64199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11034262.652815] exe[32771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11034262.843885] exe[64204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11034311.469239] exe[999479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e125169387 cs:33 sp:7f6e432390f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034347.898031] exe[64766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d10f950387 cs:33 sp:7f43cc3860f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034371.188163] exe[995421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564748881387 cs:33 sp:7f75f47190f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034371.698644] exe[994133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdb00d387 cs:33 sp:7fbe46f420f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034391.364812] exe[26785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3052e387 cs:33 sp:7f9bb77d00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034406.271119] exe[23671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017a8c387 cs:33 sp:7f41996ef0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034425.985433] exe[55666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaa71db387 cs:33 sp:7fb411bff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034546.041687] exe[34159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d92c260387 cs:33 sp:7fdb4a2310f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034655.270861] exe[10689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b13299387 cs:33 sp:7f139de300f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11034828.316230] umip: exe[72714] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11034828.869958] umip: exe[72570] ip:20000080 sp:7fb411bfebb8: STR instruction cannot be used by applications. [11035262.620557] exe[89806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56290628a4e6 cs:33 sp:7f62abcbe8e8 ax:ffffffffff600000 si:7f62abcbee08 di:ffffffffff600000 [11035262.691259] exe[84939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56290628a4e6 cs:33 sp:7f62abc7c8e8 ax:ffffffffff600000 si:7f62abc7ce08 di:ffffffffff600000 [11035262.782718] exe[91820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56290628a4e6 cs:33 sp:7f62abcbe8e8 ax:ffffffffff600000 si:7f62abcbee08 di:ffffffffff600000 [11035400.597534] exe[91980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957bfeb0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11035400.687645] exe[100167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957bfeb0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11035400.871422] exe[100167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957bfeb0e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11036120.094574] umip: exe[93425] ip:20000080 sp:7f88ff5bebb8: STR instruction cannot be used by applications. [11036120.275691] umip: exe[97885] ip:20000080 sp:7f88ff5bebb8: STR instruction cannot be used by applications. [11036120.435487] umip: exe[97885] ip:20000080 sp:7f88ff5bebb8: STR instruction cannot be used by applications. [11037332.354892] umip: exe[224266] ip:20000080 sp:7ff20cbfebb8: STR instruction cannot be used by applications. [11037332.448031] umip: exe[224218] ip:20000080 sp:7ff20cbfebb8: STR instruction cannot be used by applications. [11037332.531660] umip: exe[223192] ip:20000080 sp:7ff20cbfebb8: STR instruction cannot be used by applications. [11037332.684664] umip: exe[222605] ip:20000080 sp:7ff20cbfebb8: STR instruction cannot be used by applications. [11037503.122746] exe[213798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777499a4e6 cs:33 sp:7fba45f6e8e8 ax:ffffffffff600000 si:7fba45f6ee08 di:ffffffffff600000 [11037503.217193] exe[228142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777499a4e6 cs:33 sp:7fba45f4d8e8 ax:ffffffffff600000 si:7fba45f4de08 di:ffffffffff600000 [11037505.870409] exe[228977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777499a4e6 cs:33 sp:7fba45f6e8e8 ax:ffffffffff600000 si:7fba45f6ee08 di:ffffffffff600000 [11039077.682169] umip: exe[265304] ip:20000080 sp:7f0925deabb8: STR instruction cannot be used by applications. [11039078.059032] umip: exe[261816] ip:20000080 sp:7f0925deabb8: STR instruction cannot be used by applications. [11040953.387375] umip: exe[302196] ip:20000080 sp:7f295d6bfbb8: STR instruction cannot be used by applications. [11041348.343959] exe[312696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631ccc9c2f cs:33 sp:7fd2d9bff158 ax:118 si:ffffffffff600000 di:118 [11041348.419064] exe[312534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631ccc9c2f cs:33 sp:7fd2d9bbd158 ax:118 si:ffffffffff600000 di:118 [11041349.141910] exe[303673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631ccc9c2f cs:33 sp:7fd2d9bff158 ax:118 si:ffffffffff600000 di:118 [11041570.463402] exe[290798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e19e3c4e6 cs:33 sp:7f88735198e8 ax:ffffffffff600000 si:7f8873519e08 di:ffffffffff600000 [11041570.515481] exe[316521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e19e3c4e6 cs:33 sp:7f88734f88e8 ax:ffffffffff600000 si:7f88734f8e08 di:ffffffffff600000 [11041570.559039] exe[290578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e19e3c4e6 cs:33 sp:7f88735198e8 ax:ffffffffff600000 si:7f8873519e08 di:ffffffffff600000 [11041570.579521] exe[321372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.636598] exe[290523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.690636] exe[290611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.758882] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.807796] exe[321372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.855471] exe[293114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041570.904027] exe[290525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd071d4e6 cs:33 sp:7f232ef1d8e8 ax:ffffffffff600000 si:7f232ef1de08 di:ffffffffff600000 [11041626.311413] exe[328169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11041626.601273] exe[330628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11041626.685508] exe[330628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11041626.945418] exe[330660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11042244.446035] exe[339679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651efbd9c2f cs:33 sp:7f01384f0158 ax:114 si:ffffffffff600000 di:114 [11042244.689099] exe[339919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651efbd9c2f cs:33 sp:7f01384f0158 ax:114 si:ffffffffff600000 di:114 [11042244.858245] exe[303944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651efbd9c2f cs:33 sp:7f01384f0158 ax:114 si:ffffffffff600000 di:114 [11042294.026662] umip: exe[351761] ip:20000080 sp:7ff757352bb8: STR instruction cannot be used by applications. [11042294.171897] umip: exe[351761] ip:20000080 sp:7ff757331bb8: STR instruction cannot be used by applications. [11042295.150663] umip: exe[351763] ip:20000080 sp:7ff757331c78: STR instruction cannot be used by applications. [11042707.983994] umip: exe[346151] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11042708.863467] umip: exe[346285] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11042709.119059] umip: exe[346837] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043087.000013] exe[300547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043087.153347] exe[296181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043087.913927] exe[300563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043087.942311] exe[300563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043087.971411] exe[295001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.001452] exe[295001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.031762] exe[299918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.059913] exe[299918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.090724] exe[299918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043088.118505] exe[299918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0682e84e6 cs:33 sp:7f90b96608e8 ax:ffffffffff600000 si:7f90b9660e08 di:ffffffffff600000 [11043278.082930] warn_bad_vsyscall: 25 callbacks suppressed [11043278.082933] exe[311893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e54774e6 cs:33 sp:7fec0b6248e8 ax:ffffffffff600000 si:7fec0b624e08 di:ffffffffff600000 [11043278.750689] exe[313046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e54774e6 cs:33 sp:7fec0b1dd8e8 ax:ffffffffff600000 si:7fec0b1dde08 di:ffffffffff600000 [11043278.869581] exe[312988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e54774e6 cs:33 sp:7fec0b1dd8e8 ax:ffffffffff600000 si:7fec0b1dde08 di:ffffffffff600000 [11043504.709056] exe[367349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb361224e6 cs:33 sp:7f07665368e8 ax:ffffffffff600000 si:7f0766536e08 di:ffffffffff600000 [11043505.365810] exe[367329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb361224e6 cs:33 sp:7f07665368e8 ax:ffffffffff600000 si:7f0766536e08 di:ffffffffff600000 [11043505.479565] exe[330274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb361224e6 cs:33 sp:7f07665368e8 ax:ffffffffff600000 si:7f0766536e08 di:ffffffffff600000 [11043505.505623] exe[338073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb361224e6 cs:33 sp:7f07664f48e8 ax:ffffffffff600000 si:7f07664f4e08 di:ffffffffff600000 [11043842.427144] umip: exe[346041] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043842.707218] umip: exe[346548] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043842.743449] umip: exe[346041] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043842.949226] umip: exe[346645] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11043842.989154] umip: exe[346593] ip:20000080 sp:7f3411884bb8: STR instruction cannot be used by applications. [11044204.691751] exe[304687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9569c34e6 cs:33 sp:7f5a2df5a8e8 ax:ffffffffff600000 si:7f5a2df5ae08 di:ffffffffff600000 [11044204.835731] exe[333266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9569c34e6 cs:33 sp:7f5a2df5a8e8 ax:ffffffffff600000 si:7f5a2df5ae08 di:ffffffffff600000 [11044204.871594] exe[342778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9569c34e6 cs:33 sp:7f5a2df5a8e8 ax:ffffffffff600000 si:7f5a2df5ae08 di:ffffffffff600000 [11044204.997792] exe[329309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9569c34e6 cs:33 sp:7f5a2df5a8e8 ax:ffffffffff600000 si:7f5a2df5ae08 di:ffffffffff600000 [11044868.514990] exe[402027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e4b1e44e6 cs:33 sp:7f69c5ad18e8 ax:ffffffffff600000 si:7f69c5ad1e08 di:ffffffffff600000 [11044868.585326] exe[383763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e4b1e44e6 cs:33 sp:7f69c5ad18e8 ax:ffffffffff600000 si:7f69c5ad1e08 di:ffffffffff600000 [11044868.643225] exe[384880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e4b1e44e6 cs:33 sp:7f69c5ad18e8 ax:ffffffffff600000 si:7f69c5ad1e08 di:ffffffffff600000 [11044912.929971] umip: exe[411366] ip:20000080 sp:7fa7ef366bb8: STR instruction cannot be used by applications. [11044913.071050] umip: exe[411252] ip:20000080 sp:7fa7ef366bb8: STR instruction cannot be used by applications. [11044913.218158] umip: exe[406267] ip:20000080 sp:7fa7ef366bb8: STR instruction cannot be used by applications. [11045551.925526] exe[383891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555731796c2f cs:33 sp:7f11383ff158 ax:118 si:ffffffffff600000 di:118 [11045552.026959] exe[396983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555731796c2f cs:33 sp:7f11383ff158 ax:118 si:ffffffffff600000 di:118 [11045552.116423] exe[410747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555731796c2f cs:33 sp:7f11383ff158 ax:118 si:ffffffffff600000 di:118 [11046069.652882] exe[409187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1fa8e8 ax:ffffffffff600000 si:7f7def1fae08 di:ffffffffff600000 [11046069.816132] exe[412883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1fa8e8 ax:ffffffffff600000 si:7f7def1fae08 di:ffffffffff600000 [11046069.860344] exe[409879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.013029] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.034334] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.055622] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.081551] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.106914] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.129214] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046070.151382] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab244e6 cs:33 sp:7f7def1d98e8 ax:ffffffffff600000 si:7f7def1d9e08 di:ffffffffff600000 [11046100.034111] warn_bad_vsyscall: 58 callbacks suppressed [11046100.034114] exe[408954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.161726] exe[412883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.313251] exe[409282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.390697] exe[408744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.542044] exe[409366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.658048] exe[412883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.756782] exe[409814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046100.907228] exe[409282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11046436.110746] exe[378091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11046436.744936] exe[360789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11046437.188356] exe[358880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11046437.346900] exe[434102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11046669.341470] exe[392675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dab08b387 cs:33 sp:7f7ac96df0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046702.652007] exe[419861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563392e1c387 cs:33 sp:7f71a46c80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046713.406792] exe[390790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cb4c9387 cs:33 sp:7f00c72e90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046722.557880] exe[419268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d62846387 cs:33 sp:7fdb509370f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046748.150090] exe[436396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb05a3387 cs:33 sp:7fd0b13a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046789.004701] umip: exe[412729] ip:20000080 sp:7fef0d7febb8: STR instruction cannot be used by applications. [11046789.185557] umip: exe[406706] ip:20000080 sp:7fef0d7febb8: STR instruction cannot be used by applications. [11046789.417601] umip: exe[433624] ip:20000080 sp:7fef0d7febb8: STR instruction cannot be used by applications. [11046800.366726] exe[439603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330c20b387 cs:33 sp:7fd6703c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11046831.637238] exe[432612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eedd80387 cs:33 sp:7fe90d4710f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047252.841422] exe[415117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563da2241387 cs:33 sp:7f18ce3ea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047287.534241] exe[423560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562816f29387 cs:33 sp:7f785fb0d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047420.616683] umip: exe[402484] ip:20000080 sp:7f18a972cbb8: STR instruction cannot be used by applications. [11047420.811666] umip: exe[414743] ip:20000080 sp:7f18a972cbb8: STR instruction cannot be used by applications. [11047420.921580] umip: exe[414797] ip:20000080 sp:7f18a972cbb8: STR instruction cannot be used by applications. [11047483.758953] exe[327842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530df36387 cs:33 sp:7fc8ed77b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047634.676624] umip: exe[427944] ip:20000080 sp:7f785fb0cbb8: STR instruction cannot be used by applications. [11047634.942037] umip: exe[418721] ip:20000080 sp:7f785fb0cbb8: STR instruction cannot be used by applications. [11047635.794189] umip: exe[423402] ip:20000080 sp:7f785fb0cbb8: STR instruction cannot be used by applications. [11047710.241239] exe[410998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [11047710.378530] exe[408466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [11047710.451637] exe[445886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [11047711.212272] exe[408120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778ab350e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [11047777.621044] exe[448264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565218c3b387 cs:33 sp:7fcabe35d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11047901.059058] exe[408452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.198649] exe[409269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.306489] exe[448589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.345045] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.509510] exe[408664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047901.715562] exe[409975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047901.871999] exe[408452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047902.620801] exe[409876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047902.823786] exe[409394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047903.482690] exe[410041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047906.175884] warn_bad_vsyscall: 15 callbacks suppressed [11047906.175887] exe[409032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047906.330938] exe[409792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047906.362943] exe[448589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa28e88e8 ax:ffffffffff600000 si:7fbaa28e8e08 di:ffffffffff600000 [11047906.523244] exe[409031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047906.560811] exe[409015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa28c78e8 ax:ffffffffff600000 si:7fbaa28c7e08 di:ffffffffff600000 [11047908.198549] exe[409156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047908.483123] exe[408448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047908.826831] exe[409394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047909.369027] exe[408843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047909.586189] exe[408843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.261551] warn_bad_vsyscall: 6 callbacks suppressed [11047911.261555] exe[409709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.346625] exe[409307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.504042] exe[408895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.593758] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047911.697140] exe[411158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.794257] exe[409779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047911.889235] exe[409238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047911.998627] exe[408843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047912.220955] exe[408636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047912.403919] exe[446407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047916.801011] warn_bad_vsyscall: 36 callbacks suppressed [11047916.801015] exe[412879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047917.770340] exe[408735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047918.669283] exe[409975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047918.786079] exe[408762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047918.817313] exe[409238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047918.970114] exe[408843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047919.133137] exe[446407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047919.308636] exe[408581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047919.551169] exe[409363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047919.726101] exe[409015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047921.905826] warn_bad_vsyscall: 49 callbacks suppressed [11047921.905830] exe[408636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047921.995867] exe[409031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047922.031117] exe[411158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa28c78e8 ax:ffffffffff600000 si:7fbaa28c7e08 di:ffffffffff600000 [11047922.185244] exe[409279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047923.351758] exe[409829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.499344] exe[409829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.524620] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.546215] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.566637] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047923.588334] exe[408441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047927.425371] warn_bad_vsyscall: 140 callbacks suppressed [11047927.425374] exe[446198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047927.556724] exe[408675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.310050] exe[409518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.385999] exe[408539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.504189] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.551616] exe[409805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.671707] exe[409518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.762420] exe[445886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047928.877837] exe[409238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047928.986050] exe[410035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047932.493248] warn_bad_vsyscall: 98 callbacks suppressed [11047932.493251] exe[409897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047932.649101] exe[408642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047932.686937] exe[446198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047932.822750] exe[430999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047932.869443] exe[409814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.034060] exe[445871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.210649] exe[408539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.390708] exe[408847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.554246] exe[412879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047933.700008] exe[409269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047937.523444] warn_bad_vsyscall: 24 callbacks suppressed [11047937.523447] exe[413466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047937.729977] exe[409845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047938.439161] exe[449943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047938.726016] exe[409332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047938.813748] exe[410287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047938.884543] exe[409685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047939.085135] exe[409210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047939.984393] exe[409252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047940.274999] exe[409870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047940.351296] exe[409685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047942.686386] warn_bad_vsyscall: 51 callbacks suppressed [11047942.686390] exe[409845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047942.871944] exe[409887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047942.992981] exe[409887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047943.022976] exe[409887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047943.188947] exe[409738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047943.300399] exe[410042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047943.597982] exe[409187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047943.986066] exe[409491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047944.160979] exe[406984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047944.183252] exe[406984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047947.707938] warn_bad_vsyscall: 156 callbacks suppressed [11047947.707941] exe[407040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047947.968693] exe[408471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047948.092566] exe[409390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047948.131474] exe[409831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa28648e8 ax:ffffffffff600000 si:7fbaa2864e08 di:ffffffffff600000 [11047948.307874] exe[408431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047948.419239] exe[409187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047948.559571] exe[409831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047948.596365] exe[413466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa29098e8 ax:ffffffffff600000 si:7fbaa2909e08 di:ffffffffff600000 [11047948.681946] exe[409879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11047948.831317] exe[408753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608bcb904e6 cs:33 sp:7fbaa292a8e8 ax:ffffffffff600000 si:7fbaa292ae08 di:ffffffffff600000 [11048576.569832] warn_bad_vsyscall: 98 callbacks suppressed [11048576.569835] exe[483582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743cce58e8 ax:ffffffffff600000 si:7f743cce5e08 di:ffffffffff600000 [11048576.667097] exe[483300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743cce58e8 ax:ffffffffff600000 si:7f743cce5e08 di:ffffffffff600000 [11048576.689834] exe[483300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743cce58e8 ax:ffffffffff600000 si:7f743cce5e08 di:ffffffffff600000 [11048576.798884] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.825052] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.847990] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.872157] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.896747] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.919546] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048576.945729] exe[483827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e0c9a4e6 cs:33 sp:7f743ccc48e8 ax:ffffffffff600000 si:7f743ccc4e08 di:ffffffffff600000 [11048602.131897] warn_bad_vsyscall: 26 callbacks suppressed [11048602.131900] exe[483445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.241914] exe[483635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.334503] exe[471041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.436186] exe[483635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.524895] exe[483864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048602.583105] exe[483525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11048667.503701] exe[483824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11048667.608628] exe[469181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11048667.697976] exe[483663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11048667.725274] exe[483663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11048967.703453] exe[496328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560867078387 cs:33 sp:7fe98fd7d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [11049699.778793] exe[500079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049699.909286] exe[483862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049700.032656] exe[500094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049718.967476] exe[500077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049719.755383] exe[469540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049719.848698] exe[499836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049720.624849] exe[483640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049720.753593] exe[470356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049720.834893] exe[469181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049720.931518] exe[474705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049721.018740] exe[499980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049721.126980] exe[483325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049721.209306] exe[483481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555668da74e6 cs:33 sp:7fecab7768e8 ax:ffffffffff600000 si:7fecab776e08 di:ffffffffff600000 [11049737.164742] warn_bad_vsyscall: 4 callbacks suppressed [11049737.164745] exe[521889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.244856] exe[507365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.524250] exe[474724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.605884] exe[457311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.689643] exe[503773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.724714] exe[474757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049737.804396] exe[471156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049738.165029] exe[501911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049738.230006] exe[457311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049738.305951] exe[474724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049742.661299] warn_bad_vsyscall: 26 callbacks suppressed [11049742.661302] exe[497700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049742.888474] exe[497700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049742.924617] exe[483586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f0e8e8 ax:ffffffffff600000 si:7fedb7f0ee08 di:ffffffffff600000 [11049743.077855] exe[483383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049744.211859] exe[483819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049744.305903] exe[483478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049744.332036] exe[500078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049744.826534] exe[474724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049745.409568] exe[495638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049745.696486] exe[457585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.673150] warn_bad_vsyscall: 26 callbacks suppressed [11049747.673153] exe[471158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.776407] exe[472134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.870592] exe[470796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.893744] exe[470221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049747.992094] exe[470783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049748.097929] exe[457650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049748.193531] exe[471174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049748.225992] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f508e8 ax:ffffffffff600000 si:7fedb7f50e08 di:ffffffffff600000 [11049748.303147] exe[472761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049748.396777] exe[474724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049752.758561] warn_bad_vsyscall: 30 callbacks suppressed [11049752.758564] exe[469185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049752.840204] exe[502145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049752.864846] exe[472136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049753.652896] exe[487410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049753.751129] exe[483451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049753.842671] exe[483821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049754.309604] exe[471119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049754.421564] exe[503773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049754.601635] exe[483528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049756.494452] exe[472155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.112272] warn_bad_vsyscall: 6 callbacks suppressed [11049758.112275] exe[483478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.223587] exe[500065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.348410] exe[507409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.381518] exe[500103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049758.981048] exe[483493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f2f8e8 ax:ffffffffff600000 si:7fedb7f2fe08 di:ffffffffff600000 [11049759.103650] exe[501962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049759.884406] exe[459855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049759.979669] exe[471169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049760.053755] exe[469181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049760.187436] exe[501919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049763.122777] warn_bad_vsyscall: 58 callbacks suppressed [11049763.122780] exe[460329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049763.288601] exe[507419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049763.423929] exe[457501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049763.588800] exe[470841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.219512] exe[472640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.267077] exe[471174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.567870] exe[457339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.599564] exe[496040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.694053] exe[483358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049764.752947] exe[500068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.170808] warn_bad_vsyscall: 24 callbacks suppressed [11049768.170811] exe[474757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.201748] exe[474757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.345598] exe[471041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.484437] exe[487407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.664460] exe[488536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.721747] exe[484127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049768.781840] exe[501903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049769.004938] exe[499937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049769.190480] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049769.351612] exe[469243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049774.837926] warn_bad_vsyscall: 100 callbacks suppressed [11049774.837930] exe[471503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049774.943853] exe[457339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.089035] exe[499836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.111227] exe[483478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.201475] exe[501921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.311988] exe[500077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f508e8 ax:ffffffffff600000 si:7fedb7f50e08 di:ffffffffff600000 [11049775.408826] exe[500079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.501898] exe[469543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.598403] exe[500050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049775.627285] exe[499978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.842860] warn_bad_vsyscall: 83 callbacks suppressed [11049779.842864] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.870386] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.893562] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.916237] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.938779] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.960295] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049779.982890] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049780.003520] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049780.026761] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049780.048275] exe[529837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11049985.172951] warn_bad_vsyscall: 126 callbacks suppressed [11049985.172955] exe[531819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562269f6c4e6 cs:33 sp:7efffe03b8e8 ax:ffffffffff600000 si:7efffe03be08 di:ffffffffff600000 [11049985.251509] exe[531815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562269f6c4e6 cs:33 sp:7efffe03b8e8 ax:ffffffffff600000 si:7efffe03be08 di:ffffffffff600000 [11049985.315771] exe[527048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562269f6c4e6 cs:33 sp:7efffe03b8e8 ax:ffffffffff600000 si:7efffe03be08 di:ffffffffff600000 [11049985.361808] exe[526375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562269f6c4e6 cs:33 sp:7efffe03b8e8 ax:ffffffffff600000 si:7efffe03be08 di:ffffffffff600000 [11050199.764920] exe[553353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560362ec14e6 cs:33 sp:7fdd721fe8e8 ax:ffffffffff600000 si:7fdd721fee08 di:ffffffffff600000 [11050199.930887] exe[521580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560362ec14e6 cs:33 sp:7fdd721fe8e8 ax:ffffffffff600000 si:7fdd721fee08 di:ffffffffff600000 [11050199.941039] exe[543297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679be654e6 cs:33 sp:7fbd627538e8 ax:ffffffffff600000 si:7fbd62753e08 di:ffffffffff600000 [11050200.018398] exe[525858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560362ec14e6 cs:33 sp:7fdd721fe8e8 ax:ffffffffff600000 si:7fdd721fee08 di:ffffffffff600000 [11050200.030551] exe[529039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679be654e6 cs:33 sp:7fbd627538e8 ax:ffffffffff600000 si:7fbd62753e08 di:ffffffffff600000 [11050200.044408] exe[554367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e85851c4e6 cs:33 sp:7f5397cd98e8 ax:ffffffffff600000 si:7f5397cd9e08 di:ffffffffff600000 [11050200.111502] exe[521260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560362ec14e6 cs:33 sp:7fdd721fe8e8 ax:ffffffffff600000 si:7fdd721fee08 di:ffffffffff600000 [11050200.114707] exe[543327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e47128f4e6 cs:33 sp:7f20c7f648e8 ax:ffffffffff600000 si:7f20c7f64e08 di:ffffffffff600000 [11050200.148759] exe[554356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679be654e6 cs:33 sp:7fbd627538e8 ax:ffffffffff600000 si:7fbd62753e08 di:ffffffffff600000 [11050200.157270] exe[528728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e85851c4e6 cs:33 sp:7f5397cd98e8 ax:ffffffffff600000 si:7f5397cd9e08 di:ffffffffff600000 [11050508.492037] warn_bad_vsyscall: 3 callbacks suppressed [11050508.492040] exe[560305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f7e6e4e6 cs:33 sp:7feeddb7d8e8 ax:ffffffffff600000 si:7feeddb7de08 di:ffffffffff600000 [11050508.575166] exe[584831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f7e6e4e6 cs:33 sp:7feeddb7d8e8 ax:ffffffffff600000 si:7feeddb7de08 di:ffffffffff600000 [11050508.633272] exe[574202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f7e6e4e6 cs:33 sp:7feeddb7d8e8 ax:ffffffffff600000 si:7feeddb7de08 di:ffffffffff600000 [11050508.684872] exe[582149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f7e6e4e6 cs:33 sp:7feeddb7d8e8 ax:ffffffffff600000 si:7feeddb7de08 di:ffffffffff600000 [11050790.423380] umip: exe[604710] ip:20000080 sp:7f59591bebb8: STR instruction cannot be used by applications. [11050790.516894] umip: exe[604143] ip:20000080 sp:7f59591bebb8: STR instruction cannot be used by applications. [11050790.612972] umip: exe[604705] ip:20000080 sp:7f59591bebb8: STR instruction cannot be used by applications. [11050790.709803] umip: exe[594638] ip:20000080 sp:7f59591bebb8: STR instruction cannot be used by applications. [11050827.001906] exe[470847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11050827.107326] exe[457629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11050827.177093] exe[483464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558801bb44e6 cs:33 sp:7fedb7f718e8 ax:ffffffffff600000 si:7fedb7f71e08 di:ffffffffff600000 [11051104.421716] umip: exe[621355] ip:20000080 sp:7f11b38e4bb8: STR instruction cannot be used by applications. [11051653.355067] umip: exe[648036] ip:20000080 sp:7f4d3744fbb8: STR instruction cannot be used by applications. [11051653.446822] umip: exe[667182] ip:20000080 sp:7f4d3744fbb8: STR instruction cannot be used by applications. [11051653.539441] umip: exe[667182] ip:20000080 sp:7f4d3744fbb8: STR instruction cannot be used by applications. [11051653.634388] umip: exe[669485] ip:20000080 sp:7f4d3744fbb8: STR instruction cannot be used by applications. [11051747.224188] exe[665434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11051747.510434] exe[665434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11051747.752470] exe[667177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11051747.988012] exe[667214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052051.103707] umip: exe[680205] ip:20000080 sp:7fc987071bb8: STR instruction cannot be used by applications. [11052051.223825] umip: exe[680201] ip:20000080 sp:7fc987071bb8: STR instruction cannot be used by applications. [11052051.326698] umip: exe[680201] ip:20000080 sp:7fc987071bb8: STR instruction cannot be used by applications. [11052051.423952] umip: exe[680019] ip:20000080 sp:7fc987071bb8: STR instruction cannot be used by applications. [11052238.705694] exe[684504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052238.974886] exe[684507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052239.225562] exe[684507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052239.462864] exe[684506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052239.783868] exe[684507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052240.043578] exe[684335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052240.285566] exe[684506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052338.850567] exe[670721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052339.161000] exe[672311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052339.448999] exe[680181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052339.770176] exe[675494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052340.094322] exe[683878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052340.417175] exe[683878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052340.686680] exe[675563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11052384.045306] exe[687350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df56614e6 cs:33 sp:7fd0821ce8e8 ax:ffffffffff600000 si:7fd0821cee08 di:ffffffffff600000 [11052384.105654] exe[687747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df56614e6 cs:33 sp:7fd0821ce8e8 ax:ffffffffff600000 si:7fd0821cee08 di:ffffffffff600000 [11052384.217582] exe[650862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df56614e6 cs:33 sp:7fd0821ce8e8 ax:ffffffffff600000 si:7fd0821cee08 di:ffffffffff600000 [11052384.326764] exe[687746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df56614e6 cs:33 sp:7fd0821ce8e8 ax:ffffffffff600000 si:7fd0821cee08 di:ffffffffff600000 [11052536.431406] exe[652915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa0b6a4e6 cs:33 sp:7f9182d5e8e8 ax:ffffffffff600000 si:7f9182d5ee08 di:ffffffffff600000 [11052536.523563] exe[651260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa0b6a4e6 cs:33 sp:7f9182d5e8e8 ax:ffffffffff600000 si:7f9182d5ee08 di:ffffffffff600000 [11052536.615537] exe[674448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa0b6a4e6 cs:33 sp:7f9182d5e8e8 ax:ffffffffff600000 si:7f9182d5ee08 di:ffffffffff600000 [11052536.681090] exe[674448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa0b6a4e6 cs:33 sp:7f9182d5e8e8 ax:ffffffffff600000 si:7f9182d5ee08 di:ffffffffff600000 [11052983.783247] exe[677793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e7ce84e6 cs:33 sp:7f0d293448e8 ax:ffffffffff600000 si:7f0d29344e08 di:ffffffffff600000 [11052983.912455] exe[685226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e7ce84e6 cs:33 sp:7f0d293448e8 ax:ffffffffff600000 si:7f0d29344e08 di:ffffffffff600000 [11052984.045587] exe[697205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e7ce84e6 cs:33 sp:7f0d293448e8 ax:ffffffffff600000 si:7f0d29344e08 di:ffffffffff600000 [11052984.079872] exe[685174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f4b0d4e6 cs:33 sp:7f8b7599a8e8 ax:ffffffffff600000 si:7f8b7599ae08 di:ffffffffff600000 [11052984.152926] exe[697904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e7ce84e6 cs:33 sp:7f0d293448e8 ax:ffffffffff600000 si:7f0d29344e08 di:ffffffffff600000 [11052984.164149] exe[677701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2fc814e6 cs:33 sp:7fdaf74288e8 ax:ffffffffff600000 si:7fdaf7428e08 di:ffffffffff600000 [11052984.215781] exe[697343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f4b0d4e6 cs:33 sp:7f8b7599a8e8 ax:ffffffffff600000 si:7f8b7599ae08 di:ffffffffff600000 [11052984.316410] exe[697351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2fc814e6 cs:33 sp:7fdaf74288e8 ax:ffffffffff600000 si:7fdaf7428e08 di:ffffffffff600000 [11052984.352895] exe[697354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f4b0d4e6 cs:33 sp:7f8b7599a8e8 ax:ffffffffff600000 si:7f8b7599ae08 di:ffffffffff600000 [11052984.464391] exe[697254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2fc814e6 cs:33 sp:7fdaf74288e8 ax:ffffffffff600000 si:7fdaf7428e08 di:ffffffffff600000 [11053077.045571] exe[688539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af693e4e6 cs:33 sp:7f7076c5e8e8 ax:ffffffffff600000 si:7f7076c5ee08 di:ffffffffff600000 [11053077.103341] exe[688862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af693e4e6 cs:33 sp:7f7076c5e8e8 ax:ffffffffff600000 si:7f7076c5ee08 di:ffffffffff600000 [11053077.204741] exe[688529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af693e4e6 cs:33 sp:7f7076c5e8e8 ax:ffffffffff600000 si:7f7076c5ee08 di:ffffffffff600000 [11053077.278129] exe[696362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557af693e4e6 cs:33 sp:7f7076c5e8e8 ax:ffffffffff600000 si:7f7076c5ee08 di:ffffffffff600000 [11053192.238305] exe[691120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11053192.506889] exe[701934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11053192.810441] exe[702230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11053193.091461] exe[688546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11053218.475793] exe[652119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b3e2a64e6 cs:33 sp:7f0ca4db38e8 ax:ffffffffff600000 si:7f0ca4db3e08 di:ffffffffff600000 [11053218.586151] exe[700285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b3e2a64e6 cs:33 sp:7f0ca4db38e8 ax:ffffffffff600000 si:7f0ca4db3e08 di:ffffffffff600000 [11053218.669441] exe[699280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b3e2a64e6 cs:33 sp:7f0ca4db38e8 ax:ffffffffff600000 si:7f0ca4db3e08 di:ffffffffff600000 [11053218.817437] exe[652042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b3e2a64e6 cs:33 sp:7f0ca4db38e8 ax:ffffffffff600000 si:7f0ca4db3e08 di:ffffffffff600000 [11053621.061646] exe[710218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614952e84e6 cs:33 sp:7efd94e378e8 ax:ffffffffff600000 si:7efd94e37e08 di:ffffffffff600000 [11053723.709683] exe[699514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9405dc387 cs:33 sp:7f756b8680f0 ax:ffffffffffffffff si:ffffffffff600000 di:e2b [11053723.812614] exe[701228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9405dc387 cs:33 sp:7f756b8470f0 ax:ffffffffffffffff si:ffffffffff600000 di:e2b [11053723.929765] exe[701455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9405dc387 cs:33 sp:7f756b8260f0 ax:ffffffffffffffff si:ffffffffff600000 di:e2b [11053801.267759] exe[699029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f255bd4e6 cs:33 sp:7f044dc798e8 ax:ffffffffff600000 si:7f044dc79e08 di:ffffffffff600000 [11054067.781038] exe[716723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054068.133228] exe[716712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054068.458532] exe[716829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054068.814214] exe[716721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054429.528238] exe[721968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde26c24e6 cs:33 sp:7f02e9ced8e8 ax:ffffffffff600000 si:7f02e9cede08 di:ffffffffff600000 [11054429.758777] exe[718218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde26c24e6 cs:33 sp:7f02e9ced8e8 ax:ffffffffff600000 si:7f02e9cede08 di:ffffffffff600000 [11054429.915891] exe[718134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde26c24e6 cs:33 sp:7f02e9ced8e8 ax:ffffffffff600000 si:7f02e9cede08 di:ffffffffff600000 [11054430.168931] exe[721679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde26c24e6 cs:33 sp:7f02e9ced8e8 ax:ffffffffff600000 si:7f02e9cede08 di:ffffffffff600000 [11054463.163864] umip: exe[708648] ip:20000080 sp:7f0e429febb8: STR instruction cannot be used by applications. [11054463.309799] umip: exe[708648] ip:20000080 sp:7f0e429febb8: STR instruction cannot be used by applications. [11054463.429038] umip: exe[708740] ip:20000080 sp:7f0e429fec78: STR instruction cannot be used by applications. [11054616.933805] exe[717925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce517dc4e6 cs:33 sp:7f30b64428e8 ax:ffffffffff600000 si:7f30b6442e08 di:ffffffffff600000 [11054793.296851] exe[733988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11054941.283968] exe[736346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [11054965.340414] exe[736562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [11054973.344564] exe[737917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [11054995.189266] exe[745053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a43b404e6 cs:33 sp:7fcc1c2cb8e8 ax:ffffffffff600000 si:7fcc1c2cbe08 di:ffffffffff600000 [11055048.034809] exe[750941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab4df224e6 cs:33 sp:7fba867a78e8 ax:ffffffffff600000 si:7fba867a7e08 di:ffffffffff600000 [11055174.887974] exe[756410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c1f9e4e6 cs:33 sp:7fa1491fe8e8 ax:ffffffffff600000 si:7fa1491fee08 di:ffffffffff600000