I1119 05:19:15.471550 439907 main.go:217] *************************** I1119 05:19:15.471636 439907 main.go:218] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-cover-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0] I1119 05:19:15.471831 439907 main.go:219] Version release-20221107.0-53-g536a924f1abc I1119 05:19:15.471865 439907 main.go:220] GOOS: linux I1119 05:19:15.471902 439907 main.go:221] GOARCH: amd64 I1119 05:19:15.471939 439907 main.go:222] PID: 439907 I1119 05:19:15.471969 439907 main.go:223] UID: 0, GID: 0 I1119 05:19:15.472020 439907 main.go:224] Configuration: I1119 05:19:15.472048 439907 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I1119 05:19:15.472096 439907 main.go:226] Platform: ptrace I1119 05:19:15.472124 439907 main.go:227] FileAccess: exclusive, overlay: true I1119 05:19:15.472168 439907 main.go:228] Network: host, logging: false I1119 05:19:15.472208 439907 main.go:229] Strace: false, max size: 1024, syscalls: I1119 05:19:15.472241 439907 main.go:230] LISAFS: true I1119 05:19:15.472278 439907 main.go:231] Debug: true I1119 05:19:15.472321 439907 main.go:232] Systemd: false I1119 05:19:15.472366 439907 main.go:233] *************************** W1119 05:19:15.472406 439907 main.go:238] Block the TERM signal. This is only safe in tests! D1119 05:19:15.472630 439907 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D1119 05:19:15.479408 439907 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-cover-1, signal: signal 0 (0) D1119 05:19:15.479517 439907 sandbox.go:1019] Signal sandbox "ci-gvisor-ptrace-3-race-cover-1" D1119 05:19:15.479582 439907 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1119 05:19:15.480687 439716 urpc.go:611] urpc: unmarshal success. D1119 05:19:15.481081 439716 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-1, PID: 0, signal: 0, mode: Process D1119 05:19:15.481101 439907 urpc.go:568] urpc: successfully marshalled 111 bytes. D1119 05:19:15.481731 439716 urpc.go:568] urpc: successfully marshalled 37 bytes. D1119 05:19:15.482029 439907 urpc.go:611] urpc: unmarshal success. D1119 05:19:15.482549 439907 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0 D1119 05:19:15.482637 439907 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1119 05:19:15.482745 439907 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-cover-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0 D1119 05:19:15.482829 439907 sandbox.go:479] Executing new process in container "ci-gvisor-ptrace-3-race-cover-1" in sandbox "ci-gvisor-ptrace-3-race-cover-1" D1119 05:19:15.482884 439907 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1119 05:19:15.493955 439716 urpc.go:611] urpc: unmarshal success. D1119 05:19:15.495026 439716 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-cover-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0 I1119 05:19:15.496611 439716 kernel.go:888] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0] D1119 05:19:15.497639 439716 client.go:400] send [channel 0xc000510090] WalkReq{DirFD: 1, Path: [syz-fuzzer, ]} D1119 05:19:15.498463 439907 urpc.go:568] urpc: successfully marshalled 630 bytes. D1119 05:19:15.498975 439716 client.go:400] recv [channel 0xc000510090] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33261 _:0 Ino:14552601 Size:28577792 Blocks:55816 AttributesMask:0 Atime:{Sec:1668738807 Nsec:751448367 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1668835155 Nsec:307069528 _:0} Mtime:{Sec:1668738807 Nsec:751448367 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1119 05:19:15.499674 439716 client.go:400] send [channel 0xc000510090] OpenAtReq{FD: 6, Flags: 0} D1119 05:19:15.500218 439716 client.go:400] recv [channel 0xc000510090] OpenAtResp{OpenFD: 7} D1119 05:19:15.508409 439716 syscalls.go:262] Allocating stack with size of 8388608 bytes D1119 05:19:15.513706 439716 loader.go:1006] updated processes: map[{ci-gvisor-ptrace-3-race-cover-1 0}:0xc0004b68a0 {ci-gvisor-ptrace-3-race-cover-1 11}:0xc000786030] D1119 05:19:15.514274 439716 urpc.go:568] urpc: successfully marshalled 37 bytes. D1119 05:19:15.514439 439907 urpc.go:611] urpc: unmarshal success. D1119 05:19:15.514663 439907 container.go:570] Wait on process 11 in container, cid: ci-gvisor-ptrace-3-race-cover-1 D1119 05:19:15.514734 439907 sandbox.go:973] Waiting for PID 11 in sandbox "ci-gvisor-ptrace-3-race-cover-1" D1119 05:19:15.514797 439907 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D1119 05:19:15.515077 439907 urpc.go:568] urpc: successfully marshalled 94 bytes. D1119 05:19:15.516573 439716 urpc.go:611] urpc: unmarshal success. D1119 05:19:15.516808 439716 controller.go:509] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-1, pid: 11 D1119 05:19:15.612652 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.614289 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.618330 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.629988 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.635621 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.644592 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.670690 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.671352 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.677592 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.678772 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.683390 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.684093 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.705295 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.706822 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.726634 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.727117 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.769398 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:15.771163 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:15.771293 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:15.863464 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.865212 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.872397 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.874462 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:15.874638 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.889542 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.890303 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.902034 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.903178 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.962667 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:15.963965 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:15.964271 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:15.968554 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.969606 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.977581 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.978364 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:15.992393 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:15.993903 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:16.021530 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:16.023049 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:16.064153 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:16.065426 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:16.082370 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:16.083122 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:16.095261 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:16.096455 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:16.096885 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:16.097469 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:16.097945 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:16.099144 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:16.105121 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:16.106210 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:16.106312 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:16.107063 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:16.108133 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:16.121935 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:16.123964 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:16.130145 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:16.136587 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:16.138641 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:16.140878 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:16.143016 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:16.144822 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:16.144928 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:16.148134 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:16.149118 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:16.149222 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:16.156746 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:16.157395 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:16.167163 439716 task_signals.go:481] [ 11: 13] No task notified of signal 23 D1119 05:19:16.168562 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:16.173598 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:16.175389 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:16.182290 439716 task_signals.go:481] [ 11: 13] No task notified of signal 23 D1119 05:19:16.192289 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:16.192940 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:16.193855 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:16.199795 439716 task_signals.go:481] [ 11: 13] No task notified of signal 23 D1119 05:19:16.200961 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:16.207676 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:16.208800 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:16.208940 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:16.448576 439716 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1119 05:19:17.062827 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.063325 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.063878 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.064110 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.064777 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.065807 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.083371 439716 task_signals.go:481] [ 11: 19] No task notified of signal 23 D1119 05:19:17.087963 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.088534 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.089933 439716 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.090105 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.096388 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.096908 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:17.097914 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.098333 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.098469 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:17.104833 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.107390 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.111509 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.112183 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.119795 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.121604 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.121717 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.132046 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.133036 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler 2022/11/19 05:19:17 fuzzer started D1119 05:19:17.138854 439716 task_signals.go:481] [ 11: 19] No task notified of signal 23 D1119 05:19:17.140369 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.148294 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.149620 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.151954 439716 task_signals.go:481] [ 11: 19] No task notified of signal 23 D1119 05:19:17.153256 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.154941 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.155561 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.159745 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.162649 439716 task_signals.go:176] [ 11: 19] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:17.162841 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.170599 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.171454 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.171606 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.192265 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.193298 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.204964 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.205709 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.207042 439716 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.207217 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.207459 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.222440 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.223158 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.234916 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.236780 439716 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.236926 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.237908 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.238807 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.239855 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.240386 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.246301 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.247123 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.253130 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.253996 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.262834 439716 task_signals.go:481] [ 11: 18] No task notified of signal 23 D1119 05:19:17.264085 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.265954 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.267118 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.271891 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.276231 439716 task_signals.go:176] [ 11: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:17.276849 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.278506 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.279428 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.299316 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.299941 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.311193 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.311767 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.312582 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.312811 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.313065 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.328473 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.329262 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.333795 439716 task_signals.go:481] [ 11: 18] No task notified of signal 23 D1119 05:19:17.336188 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.341581 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.343217 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.343433 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.345172 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.346695 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.353500 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.354172 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.355929 439716 task_signals.go:481] [ 11: 20] No task notified of signal 23 D1119 05:19:17.357170 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.359910 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.360663 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.366369 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.366774 439716 task_signals.go:481] [ 11: 20] No task notified of signal 23 D1119 05:19:17.367513 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.370120 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.371665 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.375221 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.377250 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.378938 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.379168 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.384388 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.386146 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.394389 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.395339 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.404317 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.405583 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.405728 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.405865 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.406771 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.420922 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.421639 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.423141 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.423500 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.423635 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.435865 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.436720 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.440148 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.441598 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.441701 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.448046 439716 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1119 05:19:17.454543 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.455579 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.463010 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.464643 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.466823 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.469345 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.469494 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.469965 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.470807 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.474554 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.476283 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.483389 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.483997 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.484417 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.485388 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.489193 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.489942 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.495162 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.495918 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.498006 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.499184 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.501216 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.502083 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.508487 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.510491 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.517620 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.518546 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.522123 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.522690 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.524336 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.524464 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.525617 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.529733 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.530706 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.534585 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.535963 439716 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.536142 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.540462 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.541622 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.541807 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.546194 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:17.551886 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.552803 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.552928 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:17.553401 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.553993 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.555169 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.566220 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.567114 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.567845 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.568232 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.577232 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.578170 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.596581 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.597582 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.611294 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.611988 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.614735 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.615475 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.622120 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.624487 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.629405 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.630496 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.636301 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.637458 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.637654 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.647452 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.648293 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.649314 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.649885 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.650125 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.664168 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.669685 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.678612 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.679678 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.689378 439716 task_signals.go:481] [ 11: 15] No task notified of signal 23 D1119 05:19:17.691260 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.695624 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.696608 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.699794 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.702998 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.706766 439716 task_signals.go:481] [ 11: 14] No task notified of signal 23 D1119 05:19:17.707697 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.709451 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.711183 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.721393 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.722423 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.723552 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.724078 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.727022 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.728256 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.728447 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.741924 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.743057 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.753799 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.754809 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.762666 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.763633 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.772135 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.772952 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.780397 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.782456 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.783562 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.783688 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.785199 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.794699 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.795469 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.798059 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:17.799376 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:17.824581 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.826278 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.842312 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.845696 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.855249 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.855927 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.859167 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.861043 439716 task_signals.go:176] [ 11: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:17.861329 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.876490 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.877246 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.878028 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.878295 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.886800 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.889798 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.892143 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.893101 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.904912 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.905831 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.920812 439716 task_signals.go:470] [ 11: 15] Notified of signal 23 D1119 05:19:17.922606 439716 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D1119 05:19:17.925887 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.926998 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:17.927828 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.928211 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:17.932280 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:17.934718 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.934864 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:17.937716 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.938922 439716 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.939104 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.940735 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.943931 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.944076 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.952922 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:17.954252 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:17.959621 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:17.960125 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:17.965468 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:17.967212 439716 task_signals.go:470] [ 11: 19] Notified of signal 23 D1119 05:19:17.967830 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:17.968719 439716 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.968975 439716 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D1119 05:19:17.971321 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.973346 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:17.973546 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.980716 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:17.984228 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:17.986397 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:17.987239 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:17.995300 439716 task_signals.go:481] [ 11: 16] No task notified of signal 23 D1119 05:19:17.997392 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.001890 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:18.008105 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:18.008695 439716 task_signals.go:481] [ 11: 16] No task notified of signal 23 D1119 05:19:18.010033 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.018088 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.019214 439716 task_signals.go:481] [ 11: 19] No task notified of signal 23 D1119 05:19:18.020119 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.026353 439716 task_signals.go:481] [ 11: 16] No task notified of signal 23 D1119 05:19:18.027153 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.035829 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.037575 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.043821 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.046216 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.046340 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.057581 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.058157 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:18 dialing manager at stdin D1119 05:19:18.073790 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.075426 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.089100 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.090686 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.095926 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.097090 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.101425 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.102986 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.107151 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.107706 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.113456 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.115442 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.119330 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.120632 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.125513 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.127120 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.138250 439716 task_signals.go:481] [ 11: 17] No task notified of signal 23 D1119 05:19:18.139324 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.145040 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.147201 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.150750 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.152238 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.156340 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.157197 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.162868 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.164791 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.173126 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.174982 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.187362 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.189183 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.202557 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.204026 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.217354 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.218544 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.235147 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.236686 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.249111 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.251743 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.264209 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.265648 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.279141 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.279763 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.295190 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.296436 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.348399 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.354428 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.359219 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:18.363640 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:18.370532 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:18.371562 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:18.373990 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.376775 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.377052 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.384999 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.385961 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.392372 439716 task_signals.go:481] [ 11: 17] No task notified of signal 23 D1119 05:19:18.393692 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.401319 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.402895 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.403934 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.411556 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.419882 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.420746 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.421098 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.427380 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.428206 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.439061 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.442774 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.442978 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.442972 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.443806 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.451646 439716 task_signals.go:481] [ 11: 11] No task notified of signal 23 D1119 05:19:18.452555 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.457796 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.459624 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.472666 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.474551 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.486541 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.488577 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.502140 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.503422 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.517962 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.519811 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.535322 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.536732 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.553911 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.554829 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.556830 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.557373 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:18.558103 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.559242 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.559373 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:18.567806 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.569236 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.582212 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.583444 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.601313 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.602179 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.613705 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.614637 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.619057 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:18.619912 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:18.622009 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.622161 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:18.625616 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.625804 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:18.626042 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.629286 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.629772 439716 task_signals.go:481] [ 11: 16] No task notified of signal 23 D1119 05:19:18.632770 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.639324 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:18.640020 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:18.643494 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.645233 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:18.645758 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.646636 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:18.654338 439716 task_signals.go:481] [ 11: 22] No task notified of signal 23 D1119 05:19:18.655527 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:18.658362 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.660628 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.661327 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:18.662237 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:18.667189 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.667768 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.673921 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.674674 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.679645 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:18.680901 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.681225 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:18.688364 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.690793 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.698005 439716 task_signals.go:481] [ 11: 16] No task notified of signal 23 D1119 05:19:18.699990 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.702948 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:18.704872 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:18.707241 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.708958 439716 task_signals.go:176] [ 11: 16] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:18.709283 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.718459 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:18.719350 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:18.719513 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:18.727037 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:18.728624 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:18.740593 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:18.741151 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:18.751421 439716 task_stop.go:118] [ 11: 22] Entering internal stop (*kernel.vforkStop)(nil) D1119 05:19:18.753408 439716 task_signals.go:481] [ 11: 22] No task notified of signal 23 D1119 05:19:18.803937 439716 client.go:400] send [channel 0xc000510090] WalkReq{DirFD: 1, Path: [syz-executor, ]} D1119 05:19:18.804954 439716 client.go:400] recv [channel 0xc000510090] WalkResp{Status: 0, Inodes: [{ControlFD:8 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33261 _:0 Ino:14552651 Size:2049424 Blocks:4008 AttributesMask:0 Atime:{Sec:1668738807 Nsec:775448356 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1668835155 Nsec:307069528 _:0} Mtime:{Sec:1668738807 Nsec:775448356 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1119 05:19:18.805931 439716 client.go:400] send [channel 0xc000510090] OpenAtReq{FD: 8, Flags: 0} D1119 05:19:18.806432 439716 client.go:400] recv [channel 0xc000510090] OpenAtResp{OpenFD: 9} D1119 05:19:18.818147 439716 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D1119 05:19:18.824935 439716 task_stop.go:138] [ 11: 22] Leaving internal stop (*kernel.vforkStop)(nil) D1119 05:19:18.830832 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:18.879379 439716 client.go:400] send [channel 0xc000510090] WalkReq{DirFD: 1, Path: [syzcgroup, ]} D1119 05:19:18.880028 439716 client.go:400] recv [channel 0xc000510090] WalkResp{Status: 1, Inodes: []} D1119 05:19:18.894834 439716 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:18.911557 439716 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:18.912338 439716 task_signals.go:470] [ 11: 11] Notified of signal 17 D1119 05:19:18.913466 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 17 D1119 05:19:18.913643 439716 task_signals.go:220] [ 11: 11] Signal 17: delivering to handler D1119 05:19:18.914589 439716 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/11/19 05:19:18 syscalls: 1045 D1119 05:19:18.919345 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:18.920409 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler 2022/11/19 05:19:18 code coverage: enabled 2022/11/19 05:19:18 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2022/11/19 05:19:18 extra coverage: extra coverage is not supported by the kernel 2022/11/19 05:19:18 delay kcov mmap: enabled 2022/11/19 05:19:18 setuid sandbox: enabled 2022/11/19 05:19:18 namespace sandbox: enabled 2022/11/19 05:19:18 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/19 05:19:18 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/11/19 05:19:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/19 05:19:18 net packet injection: /dev/net/tun does not exist 2022/11/19 05:19:18 net device setup: enabled 2022/11/19 05:19:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/19 05:19:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/19 05:19:18 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/19 05:19:18 USB emulation: /dev/raw-gadget does not exist D1119 05:19:18.937822 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 2022/11/19 05:19:18 hci packet injection: /dev/vhci does not exist D1119 05:19:18.938666 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler 2022/11/19 05:19:18 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/11/19 05:19:18 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/11/19 05:19:18 fetching corpus: 0, signal 0/2000 (executing program) D1119 05:19:18.999673 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.000564 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.013504 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.014206 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.049086 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.050378 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.067797 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.068681 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.097295 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.098035 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.120516 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:19.121485 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:19.125837 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.126391 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.127305 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.127983 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:19.129450 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.129931 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:19.130105 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:19.138013 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.139461 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:19.139638 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.141407 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.144079 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.154466 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:19.155262 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.156646 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:19.158824 439716 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:19.159042 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.164235 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:19.165099 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:19.168100 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.169380 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:19.169566 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.175787 439716 task_signals.go:481] [ 11: 17] No task notified of signal 23 2022/11/19 05:19:19 fetching corpus: 50, signal 5209/8056 (executing program) D1119 05:19:19.180785 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.188163 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.188903 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.196105 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.196786 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.229432 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:19.230584 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:19.243914 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:19.245806 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:19.266249 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:19.267016 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:19.282415 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:19.283415 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:19.316898 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:19.318027 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:19.334592 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:19.335143 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:19.347347 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:19.347895 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler 2022/11/19 05:19:19 fetching corpus: 100, signal 6984/10634 (executing program) D1119 05:19:19.417490 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.418108 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.432320 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.433116 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.448689 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.449783 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.481801 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.483260 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.502896 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.504333 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.517635 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.518266 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.531933 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.532931 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.537658 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.538201 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:19.539027 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:19.539630 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:19.539795 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:19.539914 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:19.540615 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.548399 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.549333 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.551831 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:19.552641 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:19.556987 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.557583 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.561608 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.561870 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.571554 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.572238 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.578372 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.579132 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:19.580090 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:19.580523 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.588050 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:19.588973 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:19.598075 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:19.599123 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:19.599272 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:19.610185 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.612650 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler 2022/11/19 05:19:19 fetching corpus: 150, signal 8148/12487 (executing program) D1119 05:19:19.620664 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:19.621735 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:19.670088 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.674305 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.736957 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.737895 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.777320 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.778096 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.817268 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.818753 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.830882 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.832016 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.859383 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:19.860117 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:19.863579 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.864683 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:19.866532 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.867046 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:19.867289 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:19.871594 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:19.872899 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:19.873115 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:19.875998 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.876513 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:19.877487 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:19.879012 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.888561 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:19.890381 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.891090 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:19.892087 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:19.892276 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:19.892454 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:19.894103 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.902775 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.903614 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:19 fetching corpus: 200, signal 9297/14056 (executing program) D1119 05:19:19.911084 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.911712 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.918441 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.921937 439716 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:19.922189 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.956920 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.957549 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.969662 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.970176 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:19.994307 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:19.995047 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.014042 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.019084 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.050029 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.051778 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.063183 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.064103 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:20 fetching corpus: 250, signal 9942/15196 (executing program) D1119 05:19:20.150468 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:20.151395 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:20.179509 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:20.180486 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:20.201955 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:20.204664 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/11/19 05:19:20 fetching corpus: 300, signal 10347/16168 (executing program) D1119 05:19:20.279030 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.281989 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.321586 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.322149 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.346077 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.346648 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.361475 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.362763 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.367923 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:20.370464 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:20.371550 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.372345 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:20.372571 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:20.373294 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:20.373447 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:20.373549 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.374120 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:20.374285 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:20.382969 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:20.385600 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:20.387871 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:20.390139 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:20.400282 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:20.401077 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.401741 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:20.401974 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.409890 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.411059 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:20.411839 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.412540 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:20.412672 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:20.413244 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:20.415151 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:20.418888 439716 task_signals.go:481] [ 11: 17] No task notified of signal 23 D1119 05:19:20.420121 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.426649 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.428027 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.431682 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.433894 439716 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:20.434109 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.435599 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.436891 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.446066 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.446634 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.447457 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:20.447637 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.447762 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.460914 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.461943 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.465695 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 2022/11/19 05:19:20 fetching corpus: 350, signal 10769/17052 (executing program) D1119 05:19:20.467031 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.474023 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.475303 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:20.475470 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.506402 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:20.507135 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:20.520362 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:20.521083 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:20.553226 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:20.554869 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:20.585491 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:20.586351 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:20.601497 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:20.602036 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:20.634816 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:20.635485 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/11/19 05:19:20 fetching corpus: 400, signal 11109/17716 (executing program) D1119 05:19:20.689227 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.690041 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.712413 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.713686 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.742551 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.743730 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.764315 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.765672 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.786466 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.787185 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.799344 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.805480 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.817348 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.817845 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.818838 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:20.819042 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:20.820391 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:20.820543 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:20.820631 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.831376 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.834902 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:20.835704 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.836193 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:20.836295 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/11/19 05:19:20 fetching corpus: 450, signal 11351/17716 (executing program) D1119 05:19:20.845641 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.846445 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:20.847084 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.847381 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:20.847584 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:20.933391 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.934025 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:20.975585 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:20.976252 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:21 fetching corpus: 500, signal 11689/17716 (executing program) D1119 05:19:21.055760 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:21.056486 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:21.079326 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:21.079994 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:21.102839 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:21.103510 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:21.119385 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:21.120662 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:21.136399 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:21.137416 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/11/19 05:19:21 fetching corpus: 550, signal 12079/17716 (executing program) D1119 05:19:21.182368 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:21.183283 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:21.204404 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:21.205957 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:21.221470 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:21.222873 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:21.254406 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:21.255090 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:21.274773 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:21.276293 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:21.311051 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:21.313566 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:21.325208 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:21.326347 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:21.352815 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:21.357351 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:21.357668 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:21.357995 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.360049 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:21.360273 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.363952 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:21.366428 439716 task_signals.go:176] [ 11: 24] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:21.366673 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:21.376605 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:21.377556 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:21.384909 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.386296 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:21.386517 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.393809 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:21.395594 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:21.401321 439716 task_signals.go:481] [ 11: 24] No task notified of signal 23 D1119 05:19:21.404991 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:21.411803 439716 task_signals.go:481] [ 11: 24] No task notified of signal 23 D1119 05:19:21.412922 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/11/19 05:19:21 fetching corpus: 600, signal 12320/17716 (executing program) D1119 05:19:21.420735 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:21.421781 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:21.428902 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:21.430071 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:21.438138 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:21.439263 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:21.512172 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.513376 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.527073 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.529105 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.556602 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.565954 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.580569 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.581275 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:21 fetching corpus: 650, signal 12606/17716 (executing program) D1119 05:19:21.634627 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.635172 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.662509 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.663328 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.697221 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.698109 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.713102 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.714789 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.749338 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.752379 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.765998 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.767530 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.789903 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.791203 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/11/19 05:19:21 fetching corpus: 700, signal 12902/17716 (executing program) D1119 05:19:21.842587 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.844089 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.871482 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.874422 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.897374 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.899619 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.959521 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.960448 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.978059 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.979087 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.979808 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.980360 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.989077 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:21.990127 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:21.993757 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:21.995415 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:21.995600 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:21.999063 439716 task_signals.go:481] [ 11: 13] No task notified of signal 23 D1119 05:19:22.000288 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/11/19 05:19:22 fetching corpus: 750, signal 13149/17716 (executing program) D1119 05:19:22.013661 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:22.015369 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:22.029502 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:22.033091 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:22.067014 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:22.068861 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:22.095074 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:22.096899 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:22.114945 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:22.116705 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:22.144102 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:22.147744 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:22.159047 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:22.159936 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/11/19 05:19:22 fetching corpus: 800, signal 13366/17716 (executing program) D1119 05:19:22.259383 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.260158 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.274557 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.275248 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.303625 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.304639 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.320257 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.322681 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.336154 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.336964 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.354132 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 2022/11/19 05:19:22 fetching corpus: 850, signal 13569/17716 (executing program) D1119 05:19:22.359760 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.361253 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:22.361816 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:22.363016 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:22.363752 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:22.363889 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:22.364034 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:22.365267 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:22.369971 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.370771 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:22.371931 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.372428 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:22.372637 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:22.377881 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:22.379292 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:22.379406 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:22.382325 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.385554 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.408539 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:22.410753 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:22.422700 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:22.423784 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:22.441446 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:22.442164 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:22.462638 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:22.463926 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:22.477453 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:22.478011 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:22.505762 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:22.507392 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/11/19 05:19:22 fetching corpus: 900, signal 13744/17716 (executing program) D1119 05:19:22.554093 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.554572 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.568843 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.570210 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.585232 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.585808 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.599507 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.600936 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.619278 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.620678 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:22 fetching corpus: 950, signal 14014/17716 (executing program) D1119 05:19:22.771866 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:22.773048 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:22.785968 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:22.788160 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:22.789424 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:22.790272 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.790845 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:22.791619 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:22.793137 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.793652 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:22.795292 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:22.796357 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:22.796572 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:22.796915 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:22.797486 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:22.808652 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.810808 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.813697 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:22.814548 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:22.818024 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:22.819387 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:22.822451 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.824236 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:22.825304 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.825709 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:22.825995 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:22.827303 439716 task_signals.go:481] [ 11: 13] No task notified of signal 23 D1119 05:19:22.828911 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:22.836179 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:22.839672 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:22.839778 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:22.839943 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:22.840861 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:22.842140 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:22.842754 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:22.842916 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/11/19 05:19:22 fetching corpus: 1000, signal 14223/17716 (executing program) D1119 05:19:22.873985 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:22.876653 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:22.876841 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:22.906647 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:22.907384 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:22.939444 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:22.940088 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:22.958620 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:22.959539 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:22.981595 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:22.982870 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:22.999359 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.000203 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.025890 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.026473 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.046822 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.048546 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/11/19 05:19:23 fetching corpus: 1050, signal 14366/17716 (executing program) D1119 05:19:23.104988 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.105913 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.133099 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.133882 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.175475 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.176477 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.190813 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.192655 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.286310 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.287218 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.300600 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.301400 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.306734 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.307303 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:23 fetching corpus: 1100, signal 14566/17716 (executing program) D1119 05:19:23.353341 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:23.355005 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:23.452441 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:23.453138 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:23.474977 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:23.475846 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:23.488587 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:23.489279 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:23.494038 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:23.496401 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:23.496852 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:23.497589 439716 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.497705 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:23.499066 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.499179 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:23.499580 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.499720 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:23.499772 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:23.501559 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.501676 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:23.511588 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.512454 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.519005 439716 task_signals.go:481] [ 11: 20] No task notified of signal 23 D1119 05:19:23.520673 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.520868 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:23.522570 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:23.530751 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.531227 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:23.532110 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.533064 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.533259 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:23.548408 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.549066 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:23.549744 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:23.550096 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/11/19 05:19:23 fetching corpus: 1150, signal 14738/17716 (executing program) D1119 05:19:23.623985 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.624792 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.647998 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.648799 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.668276 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.668911 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.685122 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.686393 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:23.706895 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:23.707538 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:23 fetching corpus: 1200, signal 14945/17716 (executing program) D1119 05:19:23.775124 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.776483 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.819753 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.821279 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.863666 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.864931 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.881744 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.883595 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.897313 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.899014 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/11/19 05:19:23 fetching corpus: 1250, signal 15112/17716 (executing program) D1119 05:19:23.922395 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.923134 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:23.924251 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:23.925195 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.926083 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:23.926262 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:23.927767 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:23.928360 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:23.928728 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:23.930123 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.930267 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:23.956613 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:23.958675 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:23.959968 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:23.960340 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:23.961162 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:23.962204 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:23.963214 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:23.964041 439716 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.964201 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:23.972177 439716 task_signals.go:481] [ 11: 11] No task notified of signal 23 D1119 05:19:23.973129 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:23.974194 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:23.980875 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:23.988790 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:23.990272 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:23.991147 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.991292 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:23.991854 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:23.992189 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:24.004037 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:24.013879 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:24.020786 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:24.021877 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:24.023868 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:24.025109 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:24.025278 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:24.048798 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:24.050358 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:24.083165 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:24.084671 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:24.100470 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:24.102281 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:24.116216 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:24.117250 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/11/19 05:19:24 fetching corpus: 1300, signal 15256/17716 (executing program) D1119 05:19:24.223509 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.224202 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.240707 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.242637 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.255486 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.256157 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.273705 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.274656 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.286354 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.287229 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.299126 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.300016 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/11/19 05:19:24 fetching corpus: 1350, signal 15350/17716 (executing program) D1119 05:19:24.363404 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:24.365294 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:24.379230 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:24.380696 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:24.418451 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:24.420127 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:24.447853 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:24.448931 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:24.450972 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:24.451633 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:24.452130 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.452874 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:24.453207 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:24.453319 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:24.457291 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:24.458232 439716 task_signals.go:481] [ 11: 22] No task notified of signal 23 D1119 05:19:24.458788 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:24.459851 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:24.460485 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:24.461381 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.461588 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:24.462410 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:24.466620 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:24.466838 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:24.472274 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:24.474044 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:24.476015 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:24.476128 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:24.476158 439716 task_signals.go:481] [ 11: 17] No task notified of signal 23 D1119 05:19:24.477562 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:24.477728 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:24.477849 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.479597 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:24.480600 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:24.487172 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.489222 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.496161 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:24.497039 439716 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D1119 05:19:24.497262 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:24.501630 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.503328 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.507741 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.508351 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:24.508942 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.509166 439716 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D1119 05:19:24.509284 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:24.520107 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 2022/11/19 05:19:24 fetching corpus: 1400, signal 15474/17716 (executing program) D1119 05:19:24.521492 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:24.521668 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.557530 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:24.558161 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:24.599654 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:24.600291 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:24.640622 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:24.641231 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:24.661452 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:24.662405 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler 2022/11/19 05:19:24 fetching corpus: 1450, signal 15581/17716 (executing program) D1119 05:19:24.700844 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.703058 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.764393 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.765072 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.788657 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.790269 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.804332 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.806379 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:24.837747 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:24.838550 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/11/19 05:19:24 fetching corpus: 1500, signal 15692/17716 (executing program) D1119 05:19:24.880703 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.881488 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.904060 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.904961 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.937968 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.940305 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.952179 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.953103 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.978196 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.978881 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:24.997547 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:24.998198 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:25.012140 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:25.013209 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:25.026244 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:25.026849 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:25.039783 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:25.041212 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:25.048624 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.050433 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.054914 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:25.055350 439716 task_signals.go:481] [ 11: 18] No task notified of signal 23 D1119 05:19:25.056127 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:25.056660 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.062589 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.063654 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.069079 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:25.070437 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:25.070967 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:25.072189 439716 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D1119 05:19:25.072350 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:25.078127 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:25.078775 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:25.083286 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.084276 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:25.084453 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.090621 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:25.091581 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:25.091922 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:25.100742 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:25.102412 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:25.102598 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/11/19 05:19:25 fetching corpus: 1550, signal 15785/17716 (executing program) D1119 05:19:25.179878 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.182387 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.213092 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.213966 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.234736 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.236742 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.333900 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.336378 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.356900 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.357741 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.364005 439716 task_signals.go:481] [ 11: 26] No task notified of signal 23 D1119 05:19:25.365223 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.371387 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.373649 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.384561 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.385577 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler 2022/11/19 05:19:25 fetching corpus: 1600, signal 15899/17716 (executing program) D1119 05:19:25.425764 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.426535 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.446134 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.446761 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.528955 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.530148 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.558329 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.559207 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.581956 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:25.582841 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/11/19 05:19:25 fetching corpus: 1650, signal 16221/17716 (executing program) D1119 05:19:25.621185 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.621703 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.642984 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.644417 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.666299 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.668058 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.696922 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.698443 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.718351 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.719263 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.728288 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:25.729181 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.729814 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:25.730526 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:25.730719 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.732441 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.733127 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.742872 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:25.744299 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.744317 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:25.744475 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:25.745070 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.746297 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:25.747330 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.748187 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.748500 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:25.756825 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.757885 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.766283 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:25.767437 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:25.768288 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:25.769104 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:25.771453 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.778068 439716 task_signals.go:176] [ 11: 26] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:25.778344 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.785883 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:25.786613 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.787405 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:25.787593 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:25.787676 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.796699 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.799422 439716 task_signals.go:176] [ 11: 26] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:25.799806 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.806404 439716 task_signals.go:481] [ 11: 26] No task notified of signal 23 D1119 05:19:25.808908 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.810963 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:25.812898 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:25.817997 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.821164 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.831259 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.833768 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler 2022/11/19 05:19:25 fetching corpus: 1700, signal 16323/17716 (executing program) D1119 05:19:25.841638 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:25.842975 439716 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D1119 05:19:25.843150 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:25.893485 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:25.894451 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:25.910460 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:25.911536 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:25.927608 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:25.928297 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:25.949814 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:25.951068 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:25.982247 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:25.982987 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/11/19 05:19:25 fetching corpus: 1750, signal 16436/17716 (executing program) D1119 05:19:26.101050 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:26.104202 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:26.121965 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:26.123854 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/11/19 05:19:26 fetching corpus: 1800, signal 16589/17716 (executing program) D1119 05:19:26.174335 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.174964 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.189677 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.191076 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.207574 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.212044 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.230385 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.231355 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.251088 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.252584 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.262082 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.263276 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.265678 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:26.266547 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:26.267981 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:26.268602 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:26.269544 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:26.270315 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:26.270445 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:26.274850 439716 task_signals.go:470] [ 11: 25] Notified of signal 23 D1119 05:19:26.276292 439716 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D1119 05:19:26.283870 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.285351 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:26.285533 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.293561 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:26.294166 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:26 fetching corpus: 1850, signal 16672/17716 (executing program) D1119 05:19:26.302695 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:26.303317 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:26.382143 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:26.384437 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:26.400701 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:26.401986 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:26.428446 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:26.430622 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:26.466269 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:26.467333 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler 2022/11/19 05:19:26 fetching corpus: 1900, signal 16773/17716 (executing program) D1119 05:19:26.523698 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.525412 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.558536 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.560454 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.578575 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.585686 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.598515 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.599041 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.612902 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.614316 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.629956 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.630815 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.678442 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.679326 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.693972 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.694508 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:26.698280 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:26.698754 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/11/19 05:19:26 fetching corpus: 1950, signal 16882/17716 (executing program) D1119 05:19:26.791822 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:26.792576 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:26.811373 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:26.812839 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:26.842760 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:26.843469 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:26.863455 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:26.864348 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:26 fetching corpus: 2000, signal 17000/17716 (executing program) D1119 05:19:26.933438 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:26.934110 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:26.954945 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:26.956709 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:26.990228 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:26.991978 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.004050 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:27.005927 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:27.015321 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.017777 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:27.018701 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:27.019834 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.020039 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:27.020606 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:27.029957 439716 task_signals.go:481] [ 11: 17] No task notified of signal 23 D1119 05:19:27.031771 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:27.032476 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.033417 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:27.034466 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.034855 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:27.035036 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:27.043078 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:27.044477 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:27.044737 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:27.046142 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.047332 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.070682 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:27.071986 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:27.072166 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:27.073830 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.075266 439716 task_signals.go:176] [ 11: 16] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:27.075436 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.082800 439716 task_signals.go:481] [ 11: 16] No task notified of signal 23 D1119 05:19:27.084066 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.092260 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:27.093385 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:27.093598 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:27.129115 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:27.130027 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:27.142788 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:27.143565 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/11/19 05:19:27 fetching corpus: 2050, signal 17148/17716 (executing program) D1119 05:19:27.231711 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.232502 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.248172 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.249043 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.268517 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.269198 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.311782 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.312750 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/11/19 05:19:27 fetching corpus: 2100, signal 17254/17716 (executing program) D1119 05:19:27.398559 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:27.400625 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:27.432109 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:27.433220 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:27.481938 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:27.483501 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:27.504569 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:27.505320 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:27.523363 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:27.524309 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:27.546457 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.547025 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:27.547722 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.548035 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:27.548530 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:27.549082 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:27.549878 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:27.550158 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:27.550603 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:27.551357 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:27.552484 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:27.553298 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/11/19 05:19:27 fetching corpus: 2150, signal 17369/17716 (executing program) D1119 05:19:27.556936 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.558190 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.566507 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:27.568639 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:27.568773 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:27.570410 439716 task_signals.go:481] [ 11: 13] No task notified of signal 23 D1119 05:19:27.571023 439716 task_signals.go:470] [ 11: 18] Notified of signal 23 D1119 05:19:27.571621 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:27.572861 439716 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D1119 05:19:27.572994 439716 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D1119 05:19:27.574200 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.575762 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:27.575914 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.591789 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:27.592657 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:27.606579 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:27.608274 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:27.608490 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:27.622451 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:27.624240 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:27.658508 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:27.659183 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:27.679469 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:27.681624 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:27.693903 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:27.695153 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:27.707186 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:27.707936 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/11/19 05:19:27 fetching corpus: 2200, signal 17490/17716 (executing program) D1119 05:19:27.757748 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.758752 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.784057 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.784865 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.816297 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.817142 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.836589 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.838097 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.887853 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.889369 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:27.904988 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:27.905510 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/11/19 05:19:27 fetching corpus: 2250, signal 17593/17716 (executing program) D1119 05:19:27.992901 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:27.994097 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.009907 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.014898 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.046267 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.047723 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.066886 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.067478 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.079801 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.080363 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.101867 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 2022/11/19 05:19:28 fetching corpus: 2300, signal 17677/17716 (executing program) D1119 05:19:28.103643 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:28.135739 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:28.137301 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:28.161205 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:28.161681 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:28.173711 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:28.174451 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:28.179291 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:28.180367 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:28.181268 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:28.182370 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:28.190116 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:28.192363 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:28.198660 439716 task_signals.go:481] [ 11: 13] No task notified of signal 23 D1119 05:19:28.199476 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:28.205542 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:28.206147 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:28.212249 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:28.221549 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:28.232191 439716 task_signals.go:481] [ 11: 13] No task notified of signal 23 D1119 05:19:28.233733 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/11/19 05:19:28 fetching corpus: 2318, signal 17703/17716 (executing program) D1119 05:19:28.245898 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.247776 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:28.248411 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:28.249400 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.249593 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:28.250058 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.250352 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:28.251492 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler 2022/11/19 05:19:28 fetching corpus: 2318, signal 17703/17716 (executing program) D1119 05:19:28.260746 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.261513 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.267235 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.267871 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.276029 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.276583 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.277571 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.278208 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.288052 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.288961 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.293599 439716 task_signals.go:481] [ 11: 22] No task notified of signal 23 D1119 05:19:28.294286 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.324215 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.325188 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.334212 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.334639 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:28.335148 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.335356 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:28.342449 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:28.343281 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.343841 439716 task_signals.go:470] [ 11: 26] Notified of signal 23 D1119 05:19:28.344542 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:28.344741 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.345751 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:28.346376 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.347276 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.350688 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:28.351524 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.352273 439716 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.352386 439716 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D1119 05:19:28.356096 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.358789 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.361543 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.373106 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:28.376457 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:28.384023 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:28.386153 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.386312 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:28.388054 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.391379 439716 task_signals.go:176] [ 11: 22] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:28.391633 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.402979 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.404566 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.423900 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:28.424598 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.425446 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:28.426322 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.429813 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.432469 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:28.433934 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.434661 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.434996 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:28.437223 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:28.439367 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.439566 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:28.440499 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.442811 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.442919 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.443391 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.444612 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.444793 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.446920 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.449848 439716 task_signals.go:470] [ 11: 16] Notified of signal 23 D1119 05:19:28.450681 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.451243 439716 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.451424 439716 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D1119 05:19:28.465369 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:28.466507 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.466630 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:28.487293 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.488353 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.488475 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.495897 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.497143 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.497269 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.499449 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.500247 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.507909 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.510189 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:28.510806 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.511372 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:28.512234 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.512642 439716 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.512822 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:28.512898 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.513595 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.514292 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.514424 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:28.515970 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.516130 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.520221 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.521274 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.523584 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.526149 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.526327 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.529333 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.530326 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.538372 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.541248 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.544621 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.545997 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.546125 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.548579 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.549795 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.553171 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.553985 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.557684 439716 task_signals.go:481] [ 11: 11] No task notified of signal 23 D1119 05:19:28.558790 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.563877 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.566165 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.579327 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.581566 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.581713 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.586339 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.588150 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.588276 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.601324 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.602313 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.604188 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.605396 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.605731 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.606683 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:28.607545 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:28.608055 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.614379 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.615201 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.616799 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.618177 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:28.618861 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.620007 439716 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.620152 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:28.623116 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.624535 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:28.625272 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.626331 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.627280 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.627443 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:28.627476 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.627665 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.638455 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.639386 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.646989 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.647618 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.648078 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.650263 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.650568 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.650841 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.650971 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.658335 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.659814 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.661527 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.664468 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.690096 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.691014 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.712550 439716 task_signals.go:470] [ 11: 14] Notified of signal 23 D1119 05:19:28.713310 439716 task_signals.go:470] [ 11: 11] Notified of signal 23 D1119 05:19:28.714383 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:28.715537 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:28.716780 439716 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.716939 439716 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D1119 05:19:28.717202 439716 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D1119 05:19:28.717308 439716 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D1119 05:19:28.724123 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.724696 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:28.725982 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.728354 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:28.734849 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.735889 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.742947 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.744140 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.753065 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:28.753845 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:28.767878 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.769189 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.774349 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.775821 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.787266 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.787896 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.791694 439716 task_signals.go:481] [ 11: 22] No task notified of signal 23 D1119 05:19:28.792482 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.796470 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.798767 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.810204 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.810756 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.814652 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.816621 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.830119 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.831048 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.849317 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.850358 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.875075 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.876073 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.900954 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.901949 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.925275 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.926218 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.950926 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.952733 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:28.975698 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:28.976406 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.001141 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.001724 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.026083 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.026717 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.050900 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.051902 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.075660 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.076302 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.100200 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.101191 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.125079 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.125797 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.153206 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.154009 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.178485 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.179550 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.204050 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.204745 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.232350 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.233054 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.257794 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.258427 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.283465 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.284112 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.308708 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.309842 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.333429 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.334423 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.367088 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.368017 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.393768 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.394405 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.420230 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.420826 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.446230 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.446860 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.471544 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.472298 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.497893 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.499471 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.523397 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.524800 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.548437 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.549380 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.572943 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:29.573814 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:29.576319 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.578478 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:29.578658 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.592044 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:29.592544 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:29.593496 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:29.593993 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:29.594201 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:29.620028 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.621163 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.627115 439716 task_signals.go:470] [ 11: 20] Notified of signal 23 D1119 05:19:29.628057 439716 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D1119 05:19:29.629917 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.632833 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.634233 439716 task_signals.go:470] [ 11: 13] Notified of signal 23 D1119 05:19:29.635551 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:29.636426 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:29.636953 439716 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D1119 05:19:29.645835 439716 task_signals.go:481] [ 11: 17] No task notified of signal 23 D1119 05:19:29.647203 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:29.648428 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.649091 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:29.650046 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.650980 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:29.651100 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:29.658382 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.659523 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:29.659692 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.671076 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.673238 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.676280 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:29.677444 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:29.686210 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.688203 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.694636 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.695715 439716 task_signals.go:179] [ 11: 24] Restarting syscall 202: interrupted by signal 23 D1119 05:19:29.695868 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.699241 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:29.701790 439716 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D1119 05:19:29.701984 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:29.707371 439716 task_signals.go:481] [ 11: 17] No task notified of signal 23 D1119 05:19:29.708219 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:29.714183 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:29.716886 439716 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D1119 05:19:29.717133 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:29.719911 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.722583 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.731391 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.733776 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.746516 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.750610 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.756782 439716 task_signals.go:481] [ 11: 24] No task notified of signal 23 D1119 05:19:29.757951 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.763708 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.767727 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.779345 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.780932 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.787287 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.789106 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.803525 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.805102 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.820397 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.822126 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.844470 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.847208 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.869080 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.870006 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.895244 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.896132 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.919829 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.920687 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.945583 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.946853 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:29.973238 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:29.974639 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.003925 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.006146 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.032269 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.034505 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.058465 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.059573 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.086206 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.087410 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.111928 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.112799 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.144073 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.144996 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.170143 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.171037 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.195435 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.196520 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.222046 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.224437 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.249519 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.252489 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.280006 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.280931 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler 2022/11/19 05:19:30 starting 1 fuzzer processes D1119 05:19:30.326933 439716 client.go:400] send [channel 0xc000510090] WalkReq{DirFD: 1, Path: [syz-executor.0, ]} D1119 05:19:30.327740 439716 client.go:400] recv [channel 0xc000510090] WalkResp{Status: 1, Inodes: []} D1119 05:19:30.332740 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 05:19:30 executing program 0: r0 = socket(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) D1119 05:19:30.334574 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.342902 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.347320 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.363510 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.364499 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.374005 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.376010 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.388255 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.390382 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.403034 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.405117 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.410801 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.411530 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.425208 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.425990 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.433652 439716 task_signals.go:470] [ 11: 24] Notified of signal 23 D1119 05:19:30.439737 439716 task_stop.go:118] [ 11: 24] Entering internal stop (*kernel.vforkStop)(nil) D1119 05:19:30.477553 439716 syscalls.go:262] [ 27: 27] Allocating stack with size of 8388608 bytes D1119 05:19:30.483866 439716 task_stop.go:138] [ 11: 24] Leaving internal stop (*kernel.vforkStop)(nil) D1119 05:19:30.490465 439716 task_signals.go:220] [ 11: 24] Signal 23: delivering to handler D1119 05:19:30.564272 439716 client.go:400] send [channel 0xc000510090] WalkReq{DirFD: 1, Path: [syz-cover-bitmap, ]} D1119 05:19:30.565061 439716 client.go:400] recv [channel 0xc000510090] WalkResp{Status: 1, Inodes: []} D1119 05:19:31.500085 439716 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:31.500804 439716 task_signals.go:189] [ 29: 30] Signal 9: terminating thread group I1119 05:19:31.501380 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 29, TID: 30, fault addr: 0x0 D1119 05:19:31.502198 439716 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:31.507432 439716 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:31.524066 439716 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:31.524288 439716 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:31.524828 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:31.526325 439716 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:31 executing program 0: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) D1119 05:19:31.782767 439716 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:31.783501 439716 task_signals.go:189] [ 31: 32] Signal 9: terminating thread group I1119 05:19:31.784190 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 31, TID: 32, fault addr: 0x0 D1119 05:19:31.785165 439716 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:31.788407 439716 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:31.807195 439716 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:31.807507 439716 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:31.808282 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:31.809057 439716 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:31 executing program 0: syz_io_uring_setup(0x1212, &(0x7f0000000200)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) D1119 05:19:32.043813 439716 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:32.044670 439716 task_signals.go:189] [ 33: 34] Signal 9: terminating thread group I1119 05:19:32.045338 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 34, fault addr: 0x0 D1119 05:19:32.046122 439716 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:32.049842 439716 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:32.072314 439716 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:32.072605 439716 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:32.073350 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:32.075622 439716 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:32 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x2, 0x0) D1119 05:19:32.098916 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:32.100620 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:32.410191 439716 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:32.414218 439716 task_signals.go:189] [ 35: 36] Signal 9: terminating thread group D1119 05:19:32.414472 439716 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie I1119 05:19:32.415640 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 35, TID: 36, fault addr: 0x0 D1119 05:19:32.417055 439716 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:32.436958 439716 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:32.437197 439716 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:32.437828 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:32.440215 439716 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:32 executing program 0: prctl$PR_TASK_PERF_EVENTS_ENABLE(0xf) D1119 05:19:32.462851 439716 task_signals.go:470] [ 11: 22] Notified of signal 23 D1119 05:19:32.464677 439716 task_signals.go:179] [ 11: 22] Restarting syscall 202: interrupted by signal 23 D1119 05:19:32.464882 439716 task_signals.go:220] [ 11: 22] Signal 23: delivering to handler D1119 05:19:32.746839 439716 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:32.748067 439716 task_signals.go:189] [ 37: 38] Signal 9: terminating thread group I1119 05:19:32.748931 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 37, TID: 38, fault addr: 0x0 D1119 05:19:32.750187 439716 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:32.755142 439716 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:32.777459 439716 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:32.777659 439716 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:32.778420 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:32.778850 439716 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:32 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)) shmat(0x0, &(0x7f0000002000/0x4000)=nil, 0x4000) D1119 05:19:32.802181 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:32.803942 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D1119 05:19:33.090014 439716 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:33.091605 439716 task_signals.go:189] [ 39: 40] Signal 9: terminating thread group I1119 05:19:33.092323 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 39, TID: 40, fault addr: 0x0 D1119 05:19:33.093195 439716 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:33.093986 439716 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:33.119473 439716 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:33.119985 439716 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:33.120689 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:33.122801 439716 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:33 executing program 0: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x36) D1119 05:19:33.454820 439716 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:33.455730 439716 task_signals.go:189] [ 41: 42] Signal 9: terminating thread group I1119 05:19:33.456563 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 41, TID: 42, fault addr: 0x0 D1119 05:19:33.457790 439716 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:33.463559 439716 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:33.483716 439716 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:33.483972 439716 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:33.484671 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:33.485398 439716 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:33 executing program 0: syz_clone(0x9e080000, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) D1119 05:19:33.764667 439716 task_run.go:296] [ 45: 45] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D1119 05:19:33.764933 439716 task_log.go:87] [ 45: 45] Registers: D1119 05:19:33.765102 439716 task_log.go:94] [ 45: 45] Cs = 0000000000000033 D1119 05:19:33.765198 439716 task_log.go:94] [ 45: 45] Ds = 0000000000000000 D1119 05:19:33.765287 439716 task_log.go:94] [ 45: 45] Eflags = 0000000000010217 D1119 05:19:33.765365 439716 task_log.go:94] [ 45: 45] Es = 0000000000000000 D1119 05:19:33.765432 439716 task_log.go:94] [ 45: 45] Fs = 0000000000000000 D1119 05:19:33.765517 439716 task_log.go:94] [ 45: 45] Fs_base = 0000000000000000 D1119 05:19:33.765581 439716 task_log.go:94] [ 45: 45] Gs = 0000000000000000 D1119 05:19:33.765642 439716 task_log.go:94] [ 45: 45] Gs_base = 0000000000000000 D1119 05:19:33.765695 439716 task_log.go:94] [ 45: 45] Orig_rax = ffffffffffffffff D1119 05:19:33.765770 439716 task_log.go:94] [ 45: 45] R10 = 0000000000000000 D1119 05:19:33.765813 439716 task_log.go:94] [ 45: 45] R11 = 0000000000000206 D1119 05:19:33.765865 439716 task_log.go:94] [ 45: 45] R12 = 0000000000000000 D1119 05:19:33.765933 439716 task_log.go:94] [ 45: 45] R13 = 00007ff67352635f D1119 05:19:33.765989 439716 task_log.go:94] [ 45: 45] R14 = 00007ff0dda55300 D1119 05:19:33.766030 439716 task_log.go:94] [ 45: 45] R15 = 0000000000022000 D1119 05:19:33.766082 439716 task_log.go:94] [ 45: 45] R8 = 0000000000000000 D1119 05:19:33.766138 439716 task_log.go:94] [ 45: 45] R9 = 0000000000000000 D1119 05:19:33.766187 439716 task_log.go:94] [ 45: 45] Rax = 0000000000000000 D1119 05:19:33.766244 439716 task_log.go:94] [ 45: 45] Rbp = 000055c13898cae9 D1119 05:19:33.766297 439716 task_log.go:94] [ 45: 45] Rbx = 000055c138a51f80 D1119 05:19:33.766368 439716 task_log.go:94] [ 45: 45] Rcx = 000055c138931639 D1119 05:19:33.766409 439716 task_log.go:94] [ 45: 45] Rdi = 000000009e080000 D1119 05:19:33.766466 439716 task_log.go:94] [ 45: 45] Rdx = 0000000000000000 D1119 05:19:33.766541 439716 task_log.go:94] [ 45: 45] Rip = 0000000000000000 D1119 05:19:33.766589 439716 task_log.go:94] [ 45: 45] Rsi = 00000000200000c0 D1119 05:19:33.766629 439716 task_log.go:94] [ 45: 45] Rsp = 00000000200000c8 D1119 05:19:33.766739 439716 task_log.go:94] [ 45: 45] Ss = 000000000000002b D1119 05:19:33.766812 439716 task_log.go:111] [ 45: 45] Stack: D1119 05:19:33.767877 439716 task_log.go:128] [ 45: 45] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.768262 439716 task_log.go:128] [ 45: 45] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.768797 439716 task_log.go:128] [ 45: 45] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.769335 439716 task_log.go:128] [ 45: 45] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.769925 439716 task_log.go:128] [ 45: 45] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.770399 439716 task_log.go:128] [ 45: 45] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.770954 439716 task_log.go:128] [ 45: 45] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.771350 439716 task_log.go:128] [ 45: 45] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.771719 439716 task_log.go:128] [ 45: 45] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.772183 439716 task_log.go:128] [ 45: 45] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.772595 439716 task_log.go:128] [ 45: 45] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.773106 439716 task_log.go:128] [ 45: 45] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.773577 439716 task_log.go:128] [ 45: 45] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.774223 439716 task_log.go:128] [ 45: 45] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.774844 439716 task_log.go:128] [ 45: 45] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.775415 439716 task_log.go:128] [ 45: 45] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.775848 439716 task_log.go:128] [ 45: 45] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.776248 439716 task_log.go:128] [ 45: 45] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.776800 439716 task_log.go:128] [ 45: 45] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.777396 439716 task_log.go:128] [ 45: 45] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.778178 439716 task_log.go:128] [ 45: 45] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.778796 439716 task_log.go:128] [ 45: 45] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.779611 439716 task_log.go:128] [ 45: 45] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.780547 439716 task_log.go:128] [ 45: 45] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.781441 439716 task_log.go:128] [ 45: 45] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.782134 439716 task_log.go:128] [ 45: 45] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.782967 439716 task_log.go:128] [ 45: 45] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.783710 439716 task_log.go:128] [ 45: 45] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.784245 439716 task_log.go:128] [ 45: 45] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.784911 439716 task_log.go:128] [ 45: 45] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.785577 439716 task_log.go:128] [ 45: 45] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.786302 439716 task_log.go:128] [ 45: 45] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.787041 439716 task_log.go:128] [ 45: 45] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.787742 439716 task_log.go:128] [ 45: 45] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.788498 439716 task_log.go:128] [ 45: 45] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.789225 439716 task_log.go:128] [ 45: 45] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.789940 439716 task_log.go:128] [ 45: 45] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.790814 439716 task_log.go:128] [ 45: 45] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.791520 439716 task_log.go:128] [ 45: 45] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.792261 439716 task_log.go:128] [ 45: 45] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.793083 439716 task_log.go:128] [ 45: 45] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.793708 439716 task_log.go:128] [ 45: 45] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.794418 439716 task_log.go:128] [ 45: 45] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.794984 439716 task_log.go:128] [ 45: 45] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.795906 439716 task_log.go:128] [ 45: 45] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.796544 439716 task_log.go:128] [ 45: 45] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.797461 439716 task_log.go:128] [ 45: 45] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.798077 439716 task_log.go:128] [ 45: 45] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.798736 439716 task_log.go:128] [ 45: 45] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.799329 439716 task_log.go:128] [ 45: 45] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.799960 439716 task_log.go:128] [ 45: 45] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.800648 439716 task_log.go:128] [ 45: 45] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.801387 439716 task_log.go:128] [ 45: 45] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.802178 439716 task_log.go:128] [ 45: 45] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.802926 439716 task_log.go:128] [ 45: 45] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.803617 439716 task_log.go:128] [ 45: 45] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.804284 439716 task_log.go:128] [ 45: 45] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.805069 439716 task_log.go:128] [ 45: 45] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.805792 439716 task_log.go:128] [ 45: 45] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.806247 439716 task_log.go:128] [ 45: 45] 20000470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.806745 439716 task_log.go:128] [ 45: 45] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.807293 439716 task_log.go:128] [ 45: 45] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.807893 439716 task_log.go:128] [ 45: 45] 200004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.808535 439716 task_log.go:128] [ 45: 45] 200004b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1119 05:19:33.808645 439716 task_log.go:149] [ 45: 45] Code: D1119 05:19:33.808826 439716 task_log.go:170] [ 45: 45] Error reading stack at address ffffffffffffffc0: bad address D1119 05:19:33.808920 439716 task_log.go:71] [ 45: 45] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55c1388a6000-55c1388ca000 r--p 00000000 00:08 8 /syz-executor 55c1388ca000-55c13897b000 r-xp 00024000 00:08 8 /syz-executor 55c13897b000-55c1389cd000 r--p 000d5000 00:08 8 /syz-executor 55c1389ce000-55c138a27000 r--p 00127000 00:08 8 /syz-executor 55c138a27000-55c138a30000 rw-p 00180000 00:08 8 /syz-executor 55c138a36000-55c139582000 rw-p 00000000 00:00 0 55c139582000-55c1395a4000 rw-p 00000000 00:00 0 [heap] 7ff0dce00000-7ff0dd000000 rw-s 00000000 00:00 0 [kcov:27] 7ff0dd000000-7ff0dd200000 rw-s 00000000 00:00 0 [kcov:27] 7ff0dd200000-7ff0dd400000 rw-s 00000000 00:00 0 [kcov:27] 7ff0dd400000-7ff0dd600000 rw-s 00000000 00:00 0 [kcov:27] 7ff0dd600000-7ff0dda00000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7ff0dda35000-7ff0dda36000 ---p 00000000 00:00 0 7ff0dda36000-7ff0dda56000 rw-p 00000000 00:00 0 7ff0dda56000-7ff0dda57000 r--p 00000000 00:00 0 [vvar] 7ff0dda57000-7ff0dda59000 r-xp 00000000 00:00 0 7ff672d27000-7ff673527000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 10600000 *pgalloc.MemoryFile 55c1388a6000-55c1388ca000 r--p 06380000 *pgalloc.MemoryFile 55c1388ca000-55c13897a000 r-xs 00024000 *gofer.dentryPlatformFile 55c13897a000-55c13897b000 r-xp 003ff000 *pgalloc.MemoryFile 55c13897b000-55c1389cd000 r--p 063a4000 *pgalloc.MemoryFile 55c1389ce000-55c138a00000 r--p 0f357000 *pgalloc.MemoryFile 55c138a00000-55c138a30000 r--p 0f57d000 *pgalloc.MemoryFile 55c138a36000-55c138c00000 r--p 102ce000 *pgalloc.MemoryFile 55c139400000-55c139582000 r--p 1014c000 *pgalloc.MemoryFile 55c139582000-55c139583000 r--p 05167000 *pgalloc.MemoryFile 55c139583000-55c1395a4000 r--p 0f5cd000 *pgalloc.MemoryFile 7ff0dda36000-7ff0dda56000 r--p 0f5ad000 *pgalloc.MemoryFile 7ff673400000-7ff673523000 r--p 0f230000 *pgalloc.MemoryFile 7ff673523000-7ff673525000 r--p 05170000 *pgalloc.MemoryFile 7ff673525000-7ff673527000 r--p 051b0000 *pgalloc.MemoryFile D1119 05:19:33.812280 439716 task_log.go:73] [ 45: 45] FDTable: fd:1 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:223 => name /sys/kernel/debug/kcov D1119 05:19:33.821257 439716 task_signals.go:470] [ 45: 45] Notified of signal 11 D1119 05:19:33.822097 439716 task_signals.go:220] [ 45: 45] Signal 11: delivering to handler D1119 05:19:33.823289 439716 task_signals.go:223] [ 45: 45] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D1119 05:19:33.824776 439716 task_signals.go:481] [ 45: 45] No task notified of signal 11 D1119 05:19:33.825353 439716 task_signals.go:189] [ 45: 45] Signal 11: terminating thread group I1119 05:19:33.825922 439716 compat.go:135] Uncaught signal: "segmentation fault" (11), PID: 45, TID: 45, fault addr: 0x0 D1119 05:19:33.826333 439716 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:33.843532 439716 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:33.976057 439716 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:33.977109 439716 task_signals.go:189] [ 43: 44] Signal 9: terminating thread group I1119 05:19:33.979069 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 44, fault addr: 0x0 D1119 05:19:33.981807 439716 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:33.985188 439716 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:34.015368 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:34.015942 439716 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:34.016084 439716 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:34.016722 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:34.018411 439716 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:34.022390 439716 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:34 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') read$FUSE(r0, 0x0, 0x0) D1119 05:19:34.366243 439716 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:34.367190 439716 task_signals.go:189] [ 46: 47] Signal 9: terminating thread group I1119 05:19:34.367922 439716 compat.go:135] Uncaught signal: "killed" (9), PID: 46, TID: 47, fault addr: 0x0 D1119 05:19:34.369062 439716 task_exit.go:204] [ 46: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 05:19:34.373530 439716 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:34.394705 439716 task_exit.go:204] [ 46: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 05:19:34.395073 439716 task_exit.go:204] [ 46: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 05:19:34.396101 439716 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1119 05:19:34.396599 439716 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead 05:19:34 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/235, 0xeb}], 0x3, &(0x7f0000001800)=[{&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x2, 0x0) D1119 05:19:34.422206 439716 task_signals.go:470] [ 11: 17] Notified of signal 23 D1119 05:19:34.423243 439716 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler panic: WARNING: circular locking detected: kernel.taskMutex -> kernel.taskSetRWMutex: goroutine 866 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:318 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000373000, 0xc000372f80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000373000, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/kernel.(*taskSetRWMutex).RLock(0xc0006a2000) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/taskset_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).Leader(0xc000b12000) pkg/sentry/kernel/threads.go:403 +0x8b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func2() pkg/sentry/syscalls/linux/sys_process_vm.go:145 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).WithTaskMutexLocked(0xc000a408c0, 0xc000d5b410) pkg/sentry/kernel/task_usermem.go:364 +0xe9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite(0xc000a79500, 0xc0007a1500, 0x20000400, 0x20001800, 0x3, 0x2) pkg/sentry/syscalls/linux/sys_process_vm.go:144 +0x3a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW(0xc000b99500, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}, 0x1) pkg/sentry/syscalls/linux/sys_process_vm.go:69 +0x35f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev(0x44a365?, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}) pkg/sentry/syscalls/linux/sys_process_vm.go:33 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b99500, 0x137, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b99500, 0x1?, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005d0780?, 0x46fdec?, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b99500) pkg/sentry/kernel/task_syscall.go:257 +0x53b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b99500?, 0xc000b99500) pkg/sentry/kernel/task_run.go:253 +0x1e2b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b99500, 0x31) pkg/sentry/kernel/task_run.go:94 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 known lock chain: kernel.taskSetRWMutex -> kernel.taskMutex ====== kernel.taskSetRWMutex -> kernel.taskMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80?) pkg/log/log.go:318 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000372f80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskMutex).Lock(0xc000287230) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/task_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/kernel.(*TaskSet).newTask(0xc0006a2000, {0x1bf7578, 0xc0003b6100}, 0xc000242490) pkg/sentry/kernel/task_start.go:264 +0x17ab gvisor.dev/gvisor/pkg/sentry/kernel.(*TaskSet).NewTask(0xc0004b6090?, {0x1bf7578, 0xc0003b6100}, 0xc000242490) pkg/sentry/kernel/task_start.go:127 +0x127 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).CreateProcess(0xc0004b0000, {{0xc00073a5bb, 0x5}, {0x0, 0x0}, {0xc0004774c0, 0x1, 0x4}, {0xc0003b60c0, 0x2, ...}, ...}) pkg/sentry/kernel/kernel.go:998 +0x14e7 gvisor.dev/gvisor/runsc/boot.(*Loader).createContainerProcess(0xc0004f6000, 0x1, {0x7ffdc7514fc9, 0x1f}, 0xc0004f6010) runsc/boot/loader.go:834 +0x725 gvisor.dev/gvisor/runsc/boot.(*Loader).run(0xc0004f6000) runsc/boot/loader.go:622 +0x31f gvisor.dev/gvisor/runsc/boot.(*Loader).Run(0xc0004f6000) runsc/boot/loader.go:570 +0x31 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00044c000, {0xc0000004a0?, 0x10?}, 0xc000158a80, {0xc00014a560, 0x2, 0x0?}) runsc/cmd/boot.go:365 +0x1985 github.com/google/subcommands.(*Commander).Execute(0xc000186000, {0x1bee040, 0xc00003e048}, {0xc00014a560, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x704 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1be16c0, 0x23}) runsc/cli/main.go:261 +0xa805 main.main() runsc/main.go:23 +0x3d goroutine 866 [running]: panic({0x17cbb00, 0xc000b88db0}) GOROOT/src/runtime/panic.go:941 +0x397 fp=0xc000d5af48 sp=0xc000d5ae88 pc=0x438397 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000373000, 0xc000372f80, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:71 +0x9d4 fp=0xc000d5b0b0 sp=0xc000d5af48 pc=0x8d9ef4 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000373000, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e fp=0xc000d5b210 sp=0xc000d5b0b0 pc=0x8da33e gvisor.dev/gvisor/pkg/sentry/kernel.(*taskSetRWMutex).RLock(0xc0006a2000) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/taskset_mutex.go:46 +0x53 fp=0xc000d5b230 sp=0xc000d5b210 pc=0xdbc9d3 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).Leader(0xc000b12000) pkg/sentry/kernel/threads.go:403 +0x8b fp=0xc000d5b2c0 sp=0xc000d5b230 pc=0xdc248b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite.func2() pkg/sentry/syscalls/linux/sys_process_vm.go:145 +0x85 fp=0xc000d5b328 sp=0xc000d5b2c0 pc=0xfebbe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).WithTaskMutexLocked(0xc000a408c0, 0xc000d5b410) pkg/sentry/kernel/task_usermem.go:364 +0xe9 fp=0xc000d5b3b8 sp=0xc000d5b328 pc=0xdbb389 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMReadWrite(0xc000a79500, 0xc0007a1500, 0x20000400, 0x20001800, 0x3, 0x2) pkg/sentry/syscalls/linux/sys_process_vm.go:144 +0x3a5 fp=0xc000d5b488 sp=0xc000d5b3b8 pc=0xfebac5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMRW(0xc000b99500, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}, 0x1) pkg/sentry/syscalls/linux/sys_process_vm.go:69 +0x35f fp=0xc000d5b538 sp=0xc000d5b488 pc=0xfeb57f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev(0x44a365?, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}) pkg/sentry/syscalls/linux/sys_process_vm.go:33 +0x6a fp=0xc000d5b5b0 sp=0xc000d5b538 pc=0xfeb1ca gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b99500, 0x137, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc000d5b9f8 sp=0xc000d5b5b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b99500, 0x1?, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000d5ba98 sp=0xc000d5b9f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005d0780?, 0x46fdec?, {{0x17}, {0x20000400}, {0x3}, {0x20001800}, {0x2}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000d5bb10 sp=0xc000d5ba98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b99500) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000d5bc38 sp=0xc000d5bb10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b99500?, 0xc000b99500) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc000d5bec0 sp=0xc000d5bc38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b99500, 0x31) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc000d5bfb0 sp=0xc000d5bec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc000d5bfe0 sp=0xc000d5bfb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000d5bfe8 sp=0xc000d5bfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 1 [semacquire]: runtime.gopark(0xc0004d4180?, 0xc000159ce0?, 0xe0?, 0x16?, 0xc000242ae0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000918a70 sp=0xc000918a50 pc=0x43b396 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.semacquire1(0xc0006a2040, 0x0?, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1f3 fp=0xc000918ad8 sp=0xc000918a70 pc=0x44d9d3 sync.runtime_Semacquire(0xc0006a2040?) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000918b08 sp=0xc000918ad8 pc=0x4699c5 sync.(*WaitGroup).Wait(0xc0006a2038) GOROOT/src/sync/waitgroup.go:136 +0x9c fp=0xc000918b40 sp=0xc000918b08 pc=0x47fedc gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0004b0000) pkg/sentry/kernel/kernel.go:1205 +0x5a fp=0xc000918b60 sp=0xc000918b40 pc=0xd4a37a gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0004f6000) runsc/boot/loader.go:1088 +0x3e fp=0xc000918b80 sp=0xc000918b60 pc=0x148501e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00044c000, {0xc0000004a0?, 0x10?}, 0xc000158a80, {0xc00014a560, 0x2, 0x0?}) runsc/cmd/boot.go:370 +0x1a5d fp=0xc0009191a0 sp=0xc000918b80 pc=0x15f047d github.com/google/subcommands.(*Commander).Execute(0xc000186000, {0x1bee040, 0xc00003e048}, {0xc00014a560, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x704 fp=0xc0009192b8 sp=0xc0009191a0 pc=0x558d84 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1be16c0, 0x23}) runsc/cli/main.go:261 +0xa805 fp=0xc000919f60 sp=0xc0009192b8 pc=0x1635a85 main.main() runsc/main.go:23 +0x3d fp=0xc000919f80 sp=0xc000919f60 pc=0x163631d runtime.main() GOROOT/src/runtime/proc.go:250 +0x212 fp=0xc000919fe0 sp=0xc000919f80 pc=0x43afd2 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000919fe8 sp=0xc000919fe0 pc=0x46e1c1 goroutine 2 [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00012afb0 sp=0xc00012af90 pc=0x43b396 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.forcegchelper() GOROOT/src/runtime/proc.go:301 +0xad fp=0xc00012afe0 sp=0xc00012afb0 pc=0x43b22d runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00012afe8 sp=0xc00012afe0 pc=0x46e1c1 created by runtime.init.6 GOROOT/src/runtime/proc.go:289 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00012b790 sp=0xc00012b770 pc=0x43b396 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:297 +0xd7 fp=0xc00012b7c8 sp=0xc00012b790 pc=0x4263b7 runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:177 +0x26 fp=0xc00012b7e0 sp=0xc00012b7c8 pc=0x41bf66 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00012b7e8 sp=0xc00012b7e0 pc=0x46e1c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:177 +0x6b goroutine 4 [GC scavenge wait]: runtime.gopark(0x1f8387212f4814?, 0x10000?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00012bf20 sp=0xc00012bf00 pc=0x43b396 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:364 +0x2a5 fp=0xc00012bfc8 sp=0xc00012bf20 pc=0x4241c5 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc00012bfe0 sp=0xc00012bfc8 pc=0x41bf06 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00012bfe8 sp=0xc00012bfe0 pc=0x46e1c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0xaa goroutine 5 [finalizer wait]: runtime.gopark(0x0?, 0xc000003860?, 0x70?, 0xa7?, 0x448311?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00012a630 sp=0xc00012a610 pc=0x43b396 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00012a7e0 sp=0xc00012a630 pc=0x41af53 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00012a7e8 sp=0xc00012a7e0 pc=0x46e1c1 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00012c758 sp=0xc00012c738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00012c7e0 sp=0xc00012c758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00012c7e8 sp=0xc00012c7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00012cf58 sp=0xc00012cf38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00012cfe0 sp=0xc00012cf58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00012cfe8 sp=0xc00012cfe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00012d758 sp=0xc00012d738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00012d7e0 sp=0xc00012d758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00012d7e8 sp=0xc00012d7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00012df58 sp=0xc00012df38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00012dfe0 sp=0xc00012df58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00012dfe8 sp=0xc00012dfe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000126758 sp=0xc000126738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0001267e0 sp=0xc000126758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0001267e8 sp=0xc0001267e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000126f58 sp=0xc000126f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000126fe0 sp=0xc000126f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000126fe8 sp=0xc000126fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000127758 sp=0xc000127738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0001277e0 sp=0xc000127758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0001277e8 sp=0xc0001277e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 18 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000488758 sp=0xc000488738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004887e0 sp=0xc000488758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004887e8 sp=0xc0004887e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000127f58 sp=0xc000127f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000127fe0 sp=0xc000127f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000127fe8 sp=0xc000127fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000484758 sp=0xc000484738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004847e0 sp=0xc000484758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004847e8 sp=0xc0004847e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000488f58 sp=0xc000488f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000488fe0 sp=0xc000488f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000488fe8 sp=0xc000488fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000484f58 sp=0xc000484f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000484fe0 sp=0xc000484f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000128758 sp=0xc000128738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0001287e0 sp=0xc000128758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0001287e8 sp=0xc0001287e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000485758 sp=0xc000485738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004857e0 sp=0xc000485758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004857e8 sp=0xc0004857e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000489758 sp=0xc000489738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004897e0 sp=0xc000489758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004897e8 sp=0xc0004897e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000485f58 sp=0xc000485f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000485fe0 sp=0xc000485f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000489f58 sp=0xc000489f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000489fe0 sp=0xc000489f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000489fe8 sp=0xc000489fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000128f58 sp=0xc000128f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000128fe0 sp=0xc000128f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000128fe8 sp=0xc000128fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00048a758 sp=0xc00048a738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00048a7e0 sp=0xc00048a758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00048a7e8 sp=0xc00048a7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00048af58 sp=0xc00048af38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00048afe0 sp=0xc00048af58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00048afe8 sp=0xc00048afe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000129758 sp=0xc000129738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0001297e0 sp=0xc000129758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0001297e8 sp=0xc0001297e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000486758 sp=0xc000486738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004867e0 sp=0xc000486758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004867e8 sp=0xc0004867e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000486f58 sp=0xc000486f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000486fe0 sp=0xc000486f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000129f58 sp=0xc000129f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000129fe0 sp=0xc000129f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000129fe8 sp=0xc000129fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00048b758 sp=0xc00048b738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00048b7e0 sp=0xc00048b758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00048b7e8 sp=0xc00048b7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000456758 sp=0xc000456738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004567e0 sp=0xc000456758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004567e8 sp=0xc0004567e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00048bf58 sp=0xc00048bf38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00048bfe0 sp=0xc00048bf58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00048bfe8 sp=0xc00048bfe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000456f58 sp=0xc000456f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000456fe0 sp=0xc000456f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000456fe8 sp=0xc000456fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000457758 sp=0xc000457738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004577e0 sp=0xc000457758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004577e8 sp=0xc0004577e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000457f58 sp=0xc000457f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000457fe0 sp=0xc000457f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000457fe8 sp=0xc000457fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000458758 sp=0xc000458738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004587e0 sp=0xc000458758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004587e8 sp=0xc0004587e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000458f58 sp=0xc000458f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000458fe0 sp=0xc000458f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000458fe8 sp=0xc000458fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000459758 sp=0xc000459738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004597e0 sp=0xc000459758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004597e8 sp=0xc0004597e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000459f58 sp=0xc000459f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000459fe0 sp=0xc000459f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000459fe8 sp=0xc000459fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000452758 sp=0xc000452738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004527e0 sp=0xc000452758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004527e8 sp=0xc0004527e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000452f58 sp=0xc000452f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000452fe0 sp=0xc000452f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000452fe8 sp=0xc000452fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000453758 sp=0xc000453738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004537e0 sp=0xc000453758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004537e8 sp=0xc0004537e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000453f58 sp=0xc000453f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000453fe0 sp=0xc000453f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000453fe8 sp=0xc000453fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000454758 sp=0xc000454738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004547e0 sp=0xc000454758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004547e8 sp=0xc0004547e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000454f58 sp=0xc000454f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000454fe0 sp=0xc000454f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000454fe8 sp=0xc000454fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000455758 sp=0xc000455738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004557e0 sp=0xc000455758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004557e8 sp=0xc0004557e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000455f58 sp=0xc000455f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000455fe0 sp=0xc000455f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000455fe8 sp=0xc000455fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045e758 sp=0xc00045e738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045e7e0 sp=0xc00045e758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045e7e8 sp=0xc00045e7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045ef58 sp=0xc00045ef38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045efe0 sp=0xc00045ef58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045efe8 sp=0xc00045efe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045f758 sp=0xc00045f738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045f7e0 sp=0xc00045f758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045f7e8 sp=0xc00045f7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045ff58 sp=0xc00045ff38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045ffe0 sp=0xc00045ff58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045ffe8 sp=0xc00045ffe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000460758 sp=0xc000460738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004607e0 sp=0xc000460758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004607e8 sp=0xc0004607e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000460f58 sp=0xc000460f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000460fe0 sp=0xc000460f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000460fe8 sp=0xc000460fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000461758 sp=0xc000461738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004617e0 sp=0xc000461758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004617e8 sp=0xc0004617e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000461f58 sp=0xc000461f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000461fe0 sp=0xc000461f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000461fe8 sp=0xc000461fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045a758 sp=0xc00045a738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045a7e0 sp=0xc00045a758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045a7e8 sp=0xc00045a7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045af58 sp=0xc00045af38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045afe0 sp=0xc00045af58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045afe8 sp=0xc00045afe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045b758 sp=0xc00045b738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045b7e0 sp=0xc00045b758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045b7e8 sp=0xc00045b7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045bf58 sp=0xc00045bf38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045bfe0 sp=0xc00045bf58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045bfe8 sp=0xc00045bfe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045c758 sp=0xc00045c738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045c7e0 sp=0xc00045c758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045c7e8 sp=0xc00045c7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045cf58 sp=0xc00045cf38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045cfe0 sp=0xc00045cf58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045cfe8 sp=0xc00045cfe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045d758 sp=0xc00045d738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045d7e0 sp=0xc00045d758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045d7e8 sp=0xc00045d7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00045df58 sp=0xc00045df38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00045dfe0 sp=0xc00045df58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00045dfe8 sp=0xc00045dfe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000468758 sp=0xc000468738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004687e0 sp=0xc000468758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004687e8 sp=0xc0004687e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000468f58 sp=0xc000468f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000468fe0 sp=0xc000468f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000468fe8 sp=0xc000468fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000469758 sp=0xc000469738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004697e0 sp=0xc000469758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004697e8 sp=0xc0004697e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000469f58 sp=0xc000469f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000469fe0 sp=0xc000469f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000469fe8 sp=0xc000469fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00046a758 sp=0xc00046a738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00046a7e0 sp=0xc00046a758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00046a7e8 sp=0xc00046a7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00046af58 sp=0xc00046af38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00046afe0 sp=0xc00046af58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00046afe8 sp=0xc00046afe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00046b758 sp=0xc00046b738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00046b7e0 sp=0xc00046b758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00046b7e8 sp=0xc00046b7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00046bf58 sp=0xc00046bf38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00046bfe0 sp=0xc00046bf58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00046bfe8 sp=0xc00046bfe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000464758 sp=0xc000464738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004647e0 sp=0xc000464758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004647e8 sp=0xc0004647e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000464f58 sp=0xc000464f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000464fe0 sp=0xc000464f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000464fe8 sp=0xc000464fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000465758 sp=0xc000465738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004657e0 sp=0xc000465758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004657e8 sp=0xc0004657e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000465f58 sp=0xc000465f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000465fe0 sp=0xc000465f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000465fe8 sp=0xc000465fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000466758 sp=0xc000466738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004667e0 sp=0xc000466758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004667e8 sp=0xc0004667e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 96 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000466f58 sp=0xc000466f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000466fe0 sp=0xc000466f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000466fe8 sp=0xc000466fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000467758 sp=0xc000467738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004677e0 sp=0xc000467758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004677e8 sp=0xc0004677e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000467f58 sp=0xc000467f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000467fe0 sp=0xc000467f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000467fe8 sp=0xc000467fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000472758 sp=0xc000472738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004727e0 sp=0xc000472758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004727e8 sp=0xc0004727e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000472f58 sp=0xc000472f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000472fe0 sp=0xc000472f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000472fe8 sp=0xc000472fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000473758 sp=0xc000473738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004737e0 sp=0xc000473758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004737e8 sp=0xc0004737e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000487758 sp=0xc000487738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004877e0 sp=0xc000487758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004877e8 sp=0xc0004877e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00046e758 sp=0xc00046e738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00046e7e0 sp=0xc00046e758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00046e7e8 sp=0xc00046e7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000473f58 sp=0xc000473f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000473fe0 sp=0xc000473f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000473fe8 sp=0xc000473fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00046ef58 sp=0xc00046ef38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00046efe0 sp=0xc00046ef58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00046efe8 sp=0xc00046efe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00046f758 sp=0xc00046f738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00046f7e0 sp=0xc00046f758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00046f7e8 sp=0xc00046f7e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000494758 sp=0xc000494738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004947e0 sp=0xc000494758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004947e8 sp=0xc0004947e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000494f58 sp=0xc000494f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000494fe0 sp=0xc000494f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000494fe8 sp=0xc000494fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x1f838691650ed0?, 0x1?, 0xc2?, 0x64?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00046ff58 sp=0xc00046ff38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc00046ffe0 sp=0xc00046ff58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00046ffe8 sp=0xc00046ffe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x1f8383a464001e?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000474758 sp=0xc000474738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004747e0 sp=0xc000474758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004747e8 sp=0xc0004747e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x1f8387211a11a6?, 0x1?, 0x70?, 0x55?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000470758 sp=0xc000470738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004707e0 sp=0xc000470758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004707e8 sp=0xc0004707e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 119 [GC worker (idle)]: runtime.gopark(0x1f838691650d22?, 0x3?, 0x6c?, 0x11?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000470f58 sp=0xc000470f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000470fe0 sp=0xc000470f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000470fe8 sp=0xc000470fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 120 [GC worker (idle)]: runtime.gopark(0x1f8383a46405c8?, 0x1?, 0xda?, 0x66?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000471758 sp=0xc000471738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004717e0 sp=0xc000471758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004717e8 sp=0xc0004717e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x1f83872119f37e?, 0x1?, 0xb?, 0x9b?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000474f58 sp=0xc000474f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000474fe0 sp=0xc000474f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000474fe8 sp=0xc000474fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 121 [GC worker (idle)]: runtime.gopark(0x3147240?, 0x1?, 0xb4?, 0xb2?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000471f58 sp=0xc000471f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000471fe0 sp=0xc000471f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000471fe8 sp=0xc000471fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 122 [GC worker (idle)]: runtime.gopark(0x1f838721199eba?, 0x1?, 0x92?, 0x84?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000490758 sp=0xc000490738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004907e0 sp=0xc000490758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004907e8 sp=0xc0004907e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x1f8386916504bc?, 0x1?, 0x54?, 0xbd?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000138f58 sp=0xc000138f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000138fe0 sp=0xc000138f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 123 [GC worker (idle)]: runtime.gopark(0x1f83869165037c?, 0x1?, 0xcc?, 0xbd?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000490f58 sp=0xc000490f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000490fe0 sp=0xc000490f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000490fe8 sp=0xc000490fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x1f838691650a15?, 0x3?, 0x26?, 0xb9?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000495758 sp=0xc000495738 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc0004957e0 sp=0xc000495758 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004957e8 sp=0xc0004957e0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x1f83869164e9b4?, 0x3?, 0x46?, 0x8?, 0x0?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000475f58 sp=0xc000475f38 pc=0x43b396 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1207 +0xe5 fp=0xc000475fe0 sp=0xc000475f58 pc=0x41e045 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000475fe8 sp=0xc000475fe0 pc=0x46e1c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1131 +0x25 goroutine 107 [chan receive, locked to thread]: runtime.gopark(0xc00090ad80?, 0x407420?, 0x98?, 0xee?, 0x3?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006cee30 sp=0xc0006cee10 pc=0x43b396 runtime.chanrecv(0xc000165440, 0xc0006cefa8, 0x1) GOROOT/src/runtime/chan.go:577 +0x505 fp=0xc0006ceec0 sp=0xc0006cee30 pc=0x4087e5 runtime.chanrecv2(0xc0006e0870?, 0x0?) GOROOT/src/runtime/chan.go:445 +0x18 fp=0xc0006ceee8 sp=0xc0006ceec0 pc=0x4082b8 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 fp=0xc0006cefe0 sp=0xc0006ceee8 pc=0x1216245 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006cefe8 sp=0xc0006cefe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 29 [sync.Cond.Wait]: runtime.gopark(0x5b12aa?, 0xc0004b8018?, 0x71?, 0x2?, 0x471185?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00013bcb0 sp=0xc00013bc90 pc=0x43b396 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 sync.runtime_notifyListWait(0xc0004b8630, 0xa8) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc00013bcf8 sp=0xc00013bcb0 pc=0x469cbd sync.(*Cond).Wait(0xc0004b8620) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc00013bd40 sp=0xc00013bcf8 pc=0x47bac5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0004b8000) pkg/sentry/pgalloc/pgalloc.go:1256 +0x1c5 fp=0xc00013be18 sp=0xc00013bd40 pc=0xa7ccc5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0004b8000) pkg/sentry/pgalloc/pgalloc.go:1171 +0xc5 fp=0xc00013bfc0 sp=0xc00013be18 pc=0xa7c005 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:353 +0x3a fp=0xc00013bfe0 sp=0xc00013bfc0 pc=0xa74ada runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00013bfe8 sp=0xc00013bfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x65b goroutine 30 [select]: runtime.gopark(0xc0006d8fb0?, 0x2?, 0x1?, 0x0?, 0xc0006d8efc?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006d8d60 sp=0xc0006d8d40 pc=0x43b396 runtime.selectgo(0xc0006d8fb0, 0xc0006d8ef8, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0006d8ec0 sp=0xc0006d8d60 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2c9 fp=0xc0006d8fe0 sp=0xc0006d8ec0 pc=0xdc4a49 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006d8fe8 sp=0xc0006d8fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x17b goroutine 31 [chan receive]: runtime.gopark(0xc000046f00?, 0xc0001621e8?, 0x47?, 0xe2?, 0xc0004a2000?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000493e18 sp=0xc000493df8 pc=0x43b396 runtime.chanrecv(0xc0006a0060, 0x0, 0x1) GOROOT/src/runtime/chan.go:577 +0x505 fp=0xc000493ea8 sp=0xc000493e18 pc=0x4087e5 runtime.chanrecv1(0x46e1c1?, 0xc000493fd0?) GOROOT/src/runtime/chan.go:440 +0x18 fp=0xc000493ed0 sp=0xc000493ea8 pc=0x408278 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000186d00) pkg/sentry/watchdog/watchdog.go:231 +0x94 fp=0xc000493fc0 sp=0xc000493ed0 pc=0x10be714 gvisor.dev/gvisor/pkg/sentry/watchdog.New.func1() pkg/sentry/watchdog/watchdog.go:183 +0x3a fp=0xc000493fe0 sp=0xc000493fc0 pc=0x10bdd9a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000493fe8 sp=0xc000493fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New pkg/sentry/watchdog/watchdog.go:183 +0x3b7 goroutine 32 [syscall]: syscall.Syscall6(0x10f, 0xc000139e20, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000139db0 sp=0xc000139da8 pc=0x48f825 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0004b68d0, 0x0) pkg/unet/unet_unsafe.go:53 +0x179 fp=0xc000139e58 sp=0xc000139db0 pc=0x8c5859 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004b41c0) pkg/unet/unet.go:528 +0x277 fp=0xc000139f30 sp=0xc000139e58 pc=0x8c51f7 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00014a1e0) pkg/control/server/server.go:101 +0x6e fp=0xc000139fb8 sp=0xc000139f30 pc=0x109946e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x45 fp=0xc000139fe0 sp=0xc000139fb8 pc=0x10993c5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xe5 goroutine 166 [select]: runtime.gopark(0xc00091d2e8?, 0x3?, 0x85?, 0x11?, 0xc00091d252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00091d0b0 sp=0xc00091d090 pc=0x43b396 runtime.selectgo(0xc00091d2e8, 0xc00091d24c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00091d210 sp=0xc00091d0b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006bc000, 0xc00097c0c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc00091d328 sp=0xc00091d210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006bc000, 0xc00069a720?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc00091d3a8 sp=0xc00091d328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006bc000, 0x60cf?, 0x1, 0xc0002cb950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc00091d430 sp=0xc00091d3a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006bc000, {{0xc0002cb950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc00091d5b0 sp=0xc00091d430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006bc000, 0xca, {{0xc0002cb950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc00091d9f8 sp=0xc00091d5b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006bc000, 0x1?, {{0xc0002cb950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc00091da98 sp=0xc00091d9f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00069c000?, 0x46fdec?, {{0xc0002cb950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00091db10 sp=0xc00091da98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006bc000) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc00091dc38 sp=0xc00091db10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006bc000?, 0xc0006bc000) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc00091dec0 sp=0xc00091dc38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006bc000, 0x7) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc00091dfb0 sp=0xc00091dec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc00091dfe0 sp=0xc00091dfb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00091dfe8 sp=0xc00091dfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 33 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc00013aad0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00013a9f0 sp=0xc00013a9e8 pc=0x48f825 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0004bd1d8?, {0xc00013aad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0xcb fp=0xc00013aa80 sp=0xc00013a9f0 pc=0x8cbbeb gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0004bd1d0) pkg/fdnotifier/fdnotifier.go:149 +0xa5 fp=0xc00013afc0 sp=0xc00013aa80 pc=0x8cb265 gvisor.dev/gvisor/pkg/fdnotifier.newNotifier.func1() pkg/fdnotifier/fdnotifier.go:64 +0x3a fp=0xc00013afe0 sp=0xc00013afc0 pc=0x8ca61a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x15e goroutine 130 [syscall]: syscall.Syscall6(0x10f, 0xc000244f08, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000244dd8 sp=0xc000244dd0 pc=0x48f825 golang.org/x/sys/unix.ppoll(0xc000244f08, 0x5b8b15?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc000244e70 sp=0xc000244dd8 pc=0x576f53 golang.org/x/sys/unix.Ppoll({0xc000244f08, 0x1, 0xc00075e000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc000244ec8 sp=0xc000244e70 pc=0x56fef9 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:894 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:892 +0x125 fp=0xc000244fe0 sp=0xc000244ec8 pc=0x1482bc5 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000244fe8 sp=0xc000244fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:884 +0x105 goroutine 131 [syscall]: syscall.Syscall6(0x10f, 0xc000496f00, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000496dd0 sp=0xc000496dc8 pc=0x48f825 golang.org/x/sys/unix.ppoll(0xc000496f00, 0xc000518a30?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc000496e68 sp=0xc000496dd0 pc=0x576f53 golang.org/x/sys/unix.Ppoll({0xc000496f00, 0x1, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc000496ec0 sp=0xc000496e68 pc=0x56fef9 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001fe790) pkg/lisafs/client.go:172 +0x12c fp=0xc000496fc0 sp=0xc000496ec0 pc=0x137058c gvisor.dev/gvisor/pkg/lisafs.NewClient.func3() pkg/lisafs/client.go:88 +0x3a fp=0xc000496fe0 sp=0xc000496fc0 pc=0x137041a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000496fe8 sp=0xc000496fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:88 +0x506 goroutine 163 [select]: runtime.gopark(0xc000968790?, 0x2?, 0x0?, 0x30?, 0xc000968764?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0009685d0 sp=0xc0009685b0 pc=0x43b396 runtime.selectgo(0xc000968790, 0xc000968760, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000968730 sp=0xc0009685d0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000186d00) pkg/sentry/watchdog/watchdog.go:250 +0x129 fp=0xc0009687c0 sp=0xc000968730 pc=0x10beac9 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start.func2() pkg/sentry/watchdog/watchdog.go:206 +0x3a fp=0xc0009687e0 sp=0xc0009687c0 pc=0x10be2da runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0009687e8 sp=0xc0009687e0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x3e6 goroutine 136 [select]: runtime.gopark(0xc0006cdf90?, 0x2?, 0x39?, 0x14?, 0xc0006cdf64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006cddc8 sp=0xc0006cdda8 pc=0x43b396 runtime.selectgo(0xc0006cdf90, 0xc0006cdf60, 0xc0006a4300?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0006cdf28 sp=0xc0006cddc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000372180) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0006cdfc0 sp=0xc0006cdf28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0006cdfe0 sp=0xc0006cdfc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006cdfe8 sp=0xc0006cdfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 162 [select]: runtime.gopark(0xc000608240?, 0x22?, 0x0?, 0x0?, 0xc0001a4c14?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00024ba58 sp=0xc00024ba38 pc=0x43b396 runtime.selectgo(0xc000608240, 0xc0001a4bd0, 0x0?, 0x0, 0x10?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00024bbb8 sp=0xc00024ba58 pc=0x44c652 reflect.rselect({0xc0001b4480, 0x22, 0x6cd9b366cd9b36?}) GOROOT/src/runtime/select.go:590 +0x2b8 fp=0xc00024bc70 sp=0xc00024bbb8 pc=0x469818 reflect.Select({0xc000874000, 0x22, 0x0?}) GOROOT/src/reflect/value.go:2872 +0xe5 fp=0xc00024be38 sp=0xc00024bc70 pc=0x4f3805 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000416200, 0x21, 0x0?}, 0xc0006185a0, 0xc0006a4300, 0x0?) pkg/sighandling/sighandling.go:44 +0x4fb fp=0xc00024bf70 sp=0xc00024be38 pc=0x834fbb gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding.func2() pkg/sighandling/sighandling.go:100 +0x8c fp=0xc00024bfe0 sp=0xc00024bf70 pc=0x83568c runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00024bfe8 sp=0xc00024bfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x3b9 goroutine 135 [semacquire]: runtime.gopark(0x41c?, 0xc000581a00?, 0xc0?, 0x1b?, 0x1f?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000749180 sp=0xc000749160 pc=0x43b396 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.semacquire1(0xc0003a4eb8, 0x0?, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1f3 fp=0xc0007491e8 sp=0xc000749180 pc=0x44d9d3 sync.runtime_Semacquire(0xc0003a4eb8?) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000749218 sp=0xc0007491e8 pc=0x4699c5 sync.(*WaitGroup).Wait(0xc0003a4eb0) GOROOT/src/sync/waitgroup.go:136 +0x9c fp=0xc000749250 sp=0xc000749218 pc=0x47fedc gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc0003a4800) pkg/sentry/kernel/task_run.go:372 +0x49 fp=0xc000749270 sp=0xc000749250 pc=0xd9ee69 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0004f6000?, 0xc000914100?) runsc/boot/loader.go:1076 +0x2f fp=0xc000749298 sp=0xc000749270 pc=0x1484eef gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0004f6000, {0xc000914100, 0x1f}, 0xc000920a1c) runsc/boot/loader.go:1022 +0x13d fp=0xc000749318 sp=0xc000749298 pc=0x148477d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0004bc258, 0xc000618680, 0xc000920a1c) runsc/boot/controller.go:493 +0x10c fp=0xc000749388 sp=0xc000749318 pc=0x147814c runtime.call32(0xc000615470, 0xc0004b4370, 0x0, 0x0, 0x0, 0x18, 0xc0007499e8) src/runtime/asm_amd64.s:702 +0x49 fp=0xc0007493b8 sp=0xc000749388 pc=0x46c589 runtime.reflectcall(0x17a9960?, 0xc000920a1c?, 0x4?, 0x19d0fe6?, 0x0?, 0x12?, 0x17a9960?) :1 +0x3c fp=0xc0007493f8 sp=0xc0007493b8 pc=0x471a1c reflect.Value.call({0xc0001594a0?, 0xc0004b4370?, 0xc000920a10?}, {0x19c2662, 0x4}, {0xc000749e18, 0x3, 0x17cbc40?}) GOROOT/src/reflect/value.go:556 +0xd9d fp=0xc000749b08 sp=0xc0007493f8 pc=0x4e4f5d reflect.Value.Call({0xc0001594a0?, 0xc0004b4370?, 0xc000618680?}, {0xc000749e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 fp=0xc000749b98 sp=0xc000749b08 pc=0x4e3ed8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004d2960, 0xc000736210) pkg/urpc/urpc.go:338 +0x6f9 fp=0xc000749f10 sp=0xc000749b98 pc=0x10947d9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0004b00d8?, 0xc000427500?) pkg/urpc/urpc.go:433 +0x5d fp=0xc000749f50 sp=0xc000749f10 pc=0x1095c5d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xac fp=0xc000749fe0 sp=0xc000749f50 pc=0x109608c runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000749fe8 sp=0xc000749fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xf7 goroutine 108 [select]: runtime.gopark(0xc00024af90?, 0x2?, 0x39?, 0x14?, 0xc00024af64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00024adc8 sp=0xc00024ada8 pc=0x43b396 runtime.selectgo(0xc00024af90, 0xc00024af60, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00024af28 sp=0xc00024adc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008dc100) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc00024afc0 sp=0xc00024af28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00024afe0 sp=0xc00024afc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00024afe8 sp=0xc00024afe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 109 [select, locked to thread]: runtime.gopark(0xc0004937a8?, 0x2?, 0x94?, 0x37?, 0xc0004937a4?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004935f8 sp=0xc0004935d8 pc=0x43b396 runtime.selectgo(0xc0004937a8, 0xc0004937a0, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000493758 sp=0xc0004935f8 pc=0x44c652 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:973 +0x1bb fp=0xc0004937e0 sp=0xc000493758 pc=0x450bbb runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004937e8 sp=0xc0004937e0 pc=0x46e1c1 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:956 +0xbd goroutine 110 [syscall]: runtime.notetsleepg(0x471157?, 0x46e1c1?) GOROOT/src/runtime/lock_futex.go:235 +0x34 fp=0xc0004967a0 sp=0xc000496768 pc=0x40e454 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:151 +0x2f fp=0xc0004967c0 sp=0xc0004967a0 pc=0x46a12f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x25 fp=0xc0004967e0 sp=0xc0004967c0 pc=0x545c05 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004967e8 sp=0xc0004967e0 pc=0x46e1c1 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x51 goroutine 164 [select]: runtime.gopark(0xc00013ef60?, 0x2?, 0x1?, 0x0?, 0xc00013ee4c?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00013ec58 sp=0xc00013ec38 pc=0x43b396 runtime.selectgo(0xc00013ef60, 0xc00013ee48, 0x0?, 0x0, 0x2?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00013edb8 sp=0xc00013ec58 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0004b0000) pkg/sentry/kernel/task_sched.go:359 +0x345 fp=0xc00013efc0 sp=0xc00013edb8 pc=0xda0fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start.func2() pkg/sentry/kernel/kernel.go:1036 +0x3a fp=0xc00013efe0 sp=0xc00013efc0 pc=0xd4941a runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00013efe8 sp=0xc00013efe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:1036 +0x236 goroutine 165 [select]: runtime.gopark(0xc0005b92e8?, 0x3?, 0x85?, 0x11?, 0xc0005b9252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0005b90b0 sp=0xc0005b9090 pc=0x43b396 runtime.selectgo(0xc0005b92e8, 0xc0005b924c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0005b9210 sp=0xc0005b90b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000286a80, 0xc0006a42a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc0005b9328 sp=0xc0005b9210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000286a80, 0xc000681560?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0005b93a8 sp=0xc0005b9328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000286a80, 0x1bf87b0?, 0x1, 0x5994e70, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0005b9430 sp=0xc0005b93a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000286a80, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0005b95b0 sp=0xc0005b9430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000286a80, 0xca, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0005b99f8 sp=0xc0005b95b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000286a80, 0x1?, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0005b9a98 sp=0xc0005b99f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00044c2d0?, 0x46fdec?, {{0x5994e70}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0005b9b10 sp=0xc0005b9a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000286a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc0005b9c38 sp=0xc0005b9b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000286a80?, 0xc000286a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc0005b9ec0 sp=0xc0005b9c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000286a80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc0005b9fb0 sp=0xc0005b9ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc0005b9fe0 sp=0xc0005b9fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0005b9fe8 sp=0xc0005b9fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 111 [select]: runtime.gopark(0xc0006ccf90?, 0x2?, 0x39?, 0x14?, 0xc0006ccf64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006ccdc8 sp=0xc0006ccda8 pc=0x43b396 runtime.selectgo(0xc0006ccf90, 0xc0006ccf60, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0006ccf28 sp=0xc0006ccdc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008dc580) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0006ccfc0 sp=0xc0006ccf28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0006ccfe0 sp=0xc0006ccfc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006ccfe8 sp=0xc0006ccfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 112 [chan receive, locked to thread]: runtime.gopark(0xc0005f55c0?, 0x407420?, 0x98?, 0x7e?, 0x3?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000247e30 sp=0xc000247e10 pc=0x43b396 runtime.chanrecv(0xc0006a4600, 0xc000247fa8, 0x1) GOROOT/src/runtime/chan.go:577 +0x505 fp=0xc000247ec0 sp=0xc000247e30 pc=0x4087e5 runtime.chanrecv2(0xc0009a63c0?, 0x0?) GOROOT/src/runtime/chan.go:445 +0x18 fp=0xc000247ee8 sp=0xc000247ec0 pc=0x4082b8 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 fp=0xc000247fe0 sp=0xc000247ee8 pc=0x1216245 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000247fe8 sp=0xc000247fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 125 [select]: runtime.gopark(0xc00059b280?, 0x3?, 0x85?, 0x11?, 0xc00059b1ea?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00059b048 sp=0xc00059b028 pc=0x43b396 runtime.selectgo(0xc00059b280, 0xc00059b1e4, 0x19c3583?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00059b1a8 sp=0xc00059b048 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005d4000, 0xc000164840, 0xc0004d4300) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc00059b2c0 sp=0xc00059b1a8 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005d4000, 0x33204704?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xc6 fp=0xc00059b328 sp=0xc00059b2c0 pc=0xd79b66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005d4000, 0xc0005c8ba0?, 0x1, 0x33204704) pkg/sentry/kernel/task_block.go:46 +0x131 fp=0xc00059b3a8 sp=0xc00059b328 pc=0xd79531 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005d4000, 0x471185?, 0x0, 0x5996498, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc00059b430 sp=0xc00059b3a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005d4000, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc00059b5b0 sp=0xc00059b430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005d4000, 0xca, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc00059b9f8 sp=0xc00059b5b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005d4000, 0x1?, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc00059ba98 sp=0xc00059b9f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005d0000?, 0x46fdec?, {{0x5996498}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00059bb10 sp=0xc00059ba98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d4000) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc00059bc38 sp=0xc00059bb10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005d4000?, 0xc0005d4000) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc00059bec0 sp=0xc00059bc38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005d4000, 0x2) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc00059bfb0 sp=0xc00059bec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc00059bfe0 sp=0xc00059bfb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00059bfe8 sp=0xc00059bfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 41 [select]: runtime.gopark(0xc0005b52e8?, 0x3?, 0x85?, 0x11?, 0xc0005b5252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0005b50b0 sp=0xc0005b5090 pc=0x43b396 runtime.selectgo(0xc0005b52e8, 0xc0005b524c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0005b5210 sp=0xc0005b50b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000546000, 0xc00053a0c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc0005b5328 sp=0xc0005b5210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000546000, 0xc0006a0900?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0005b53a8 sp=0xc0005b5328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000546000, 0x1bf87b0?, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0005b5430 sp=0xc0005b53a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000546000, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0005b55b0 sp=0xc0005b5430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000546000, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0005b59f8 sp=0xc0005b55b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000546000, 0x1?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0005b5a98 sp=0xc0005b59f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000544000?, 0x46fdec?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0005b5b10 sp=0xc0005b5a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000546000) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc0005b5c38 sp=0xc0005b5b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000546000?, 0xc000546000) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc0005b5ec0 sp=0xc0005b5c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000546000, 0x3) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc0005b5fb0 sp=0xc0005b5ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc0005b5fe0 sp=0xc0005b5fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0005b5fe8 sp=0xc0005b5fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 42 [select]: runtime.gopark(0xc0006c8f90?, 0x2?, 0x39?, 0x14?, 0xc0006c8f64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006c8dc8 sp=0xc0006c8da8 pc=0x43b396 runtime.selectgo(0xc0006c8f90, 0xc0006c8f60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0006c8f28 sp=0xc0006c8dc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00003a100) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0006c8fc0 sp=0xc0006c8f28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0006c8fe0 sp=0xc0006c8fc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006c8fe8 sp=0xc0006c8fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 126 [select]: runtime.gopark(0xc000559168?, 0x3?, 0x85?, 0x11?, 0xc0005590d2?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000558f30 sp=0xc000558f10 pc=0x43b396 runtime.selectgo(0xc000559168, 0xc0005590cc, 0x19c3583?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000559090 sp=0xc000558f30 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005d4a80, 0xc000b97a40, 0xc0004d44e0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc0005591a8 sp=0xc000559090 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005d4a80, 0x33611380?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xc6 fp=0xc000559210 sp=0xc0005591a8 pc=0xd79b66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0005d4a80, 0x471185?, 0xfe8625?, 0x80, 0x33611380) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x62f fp=0xc0005594b0 sp=0xc000559210 pc=0xfbe1ef gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x47167b?, {{0x3}, {0xc000143840}, {0x80}, {0x35e}, {0x0}, {0x514f1d1bf}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd2 fp=0xc000559528 sp=0xc0005594b0 pc=0xfbeb12 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0005d4a80?, {{0x3}, {0xc000143840}, {0x80}, {0x35e}, {0x0}, {0x514f1d1bf}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x108 fp=0xc0005595b0 sp=0xc000559528 pc=0xfbec68 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005d4a80, 0x119, {{0x3}, {0xc000143840}, {0x80}, {0x35e}, {0x0}, {0x514f1d1bf}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0005599f8 sp=0xc0005595b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005d4a80, 0x1?, {{0x3}, {0xc000143840}, {0x80}, {0x35e}, {0x0}, {0x514f1d1bf}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000559a98 sp=0xc0005599f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005d00f0?, 0x46fdec?, {{0x3}, {0xc000143840}, {0x80}, {0x35e}, {0x0}, {0x514f1d1bf}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000559b10 sp=0xc000559a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d4a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000559c38 sp=0xc000559b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005d4a80?, 0xc0005d4a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc000559ec0 sp=0xc000559c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005d4a80, 0x4) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc000559fb0 sp=0xc000559ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc000559fe0 sp=0xc000559fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000559fe8 sp=0xc000559fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 137 [select]: runtime.gopark(0xc000248f90?, 0x2?, 0x39?, 0x14?, 0xc000248f64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000248dc8 sp=0xc000248da8 pc=0x43b396 runtime.selectgo(0xc000248f90, 0xc000248f60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000248f28 sp=0xc000248dc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000372200) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc000248fc0 sp=0xc000248f28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000248fe0 sp=0xc000248fc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000248fe8 sp=0xc000248fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 43 [select]: runtime.gopark(0xc0005552e8?, 0x3?, 0x85?, 0x11?, 0xc000555252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0005550b0 sp=0xc000555090 pc=0x43b396 runtime.selectgo(0xc0005552e8, 0xc00055524c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000555210 sp=0xc0005550b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000546a80, 0xc00053a2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc000555328 sp=0xc000555210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000546a80, 0xc0006a0fc0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0005553a8 sp=0xc000555328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000546a80, 0x1bf87b0?, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc000555430 sp=0xc0005553a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000546a80, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0005555b0 sp=0xc000555430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000546a80, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0005559f8 sp=0xc0005555b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000546a80, 0x1?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000555a98 sp=0xc0005559f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005440f0?, 0x46fdec?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000555b10 sp=0xc000555a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000546a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000555c38 sp=0xc000555b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000546a80?, 0xc000546a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc000555ec0 sp=0xc000555c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000546a80, 0x5) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc000555fb0 sp=0xc000555ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc000555fe0 sp=0xc000555fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000555fe8 sp=0xc000555fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 138 [select]: runtime.gopark(0xc000246f90?, 0x2?, 0x39?, 0x14?, 0xc000246f64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000246dc8 sp=0xc000246da8 pc=0x43b396 runtime.selectgo(0xc000246f90, 0xc000246f60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000246f28 sp=0xc000246dc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000372280) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc000246fc0 sp=0xc000246f28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000246fe0 sp=0xc000246fc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000246fe8 sp=0xc000246fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 44 [select]: runtime.gopark(0xc0005312e8?, 0x3?, 0x85?, 0x11?, 0xc000531252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0005310b0 sp=0xc000531090 pc=0x43b396 runtime.selectgo(0xc0005312e8, 0xc00053124c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000531210 sp=0xc0005310b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000547500, 0xc00053a3c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc000531328 sp=0xc000531210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000547500, 0xc00054ed80?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0005313a8 sp=0xc000531328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000547500, 0x1bf87b0?, 0x1, 0xc000180550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc000531430 sp=0xc0005313a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000547500, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0005315b0 sp=0xc000531430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000547500, 0xca, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0005319f8 sp=0xc0005315b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000547500, 0x1?, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000531a98 sp=0xc0005319f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005441e0?, 0x46fdec?, {{0xc000180550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000531b10 sp=0xc000531a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000547500) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000531c38 sp=0xc000531b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000547500?, 0xc000547500) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc000531ec0 sp=0xc000531c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000547500, 0x6) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc000531fb0 sp=0xc000531ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc000531fe0 sp=0xc000531fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000531fe8 sp=0xc000531fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 127 [select]: runtime.gopark(0xc0006dcf90?, 0x2?, 0x39?, 0x14?, 0xc0006dcf64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006dcdc8 sp=0xc0006dcda8 pc=0x43b396 runtime.selectgo(0xc0006dcf90, 0xc0006dcf60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0006dcf28 sp=0xc0006dcdc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000186e00) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0006dcfc0 sp=0xc0006dcf28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0006dcfe0 sp=0xc0006dcfc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006dcfe8 sp=0xc0006dcfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 147 [select]: runtime.gopark(0xc00087cf90?, 0x2?, 0x39?, 0x14?, 0xc00087cf64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00087cdc8 sp=0xc00087cda8 pc=0x43b396 runtime.selectgo(0xc00087cf90, 0xc00087cf60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00087cf28 sp=0xc00087cdc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000630000) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc00087cfc0 sp=0xc00087cf28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00087cfe0 sp=0xc00087cfc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00087cfe8 sp=0xc00087cfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 167 [select]: runtime.gopark(0xc0004c72e8?, 0x3?, 0x85?, 0x11?, 0xc0004c7252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004c70b0 sp=0xc0004c7090 pc=0x43b396 runtime.selectgo(0xc0004c72e8, 0xc0004c724c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0004c7210 sp=0xc0004c70b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006bca80, 0xc00097c180, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc0004c7328 sp=0xc0004c7210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006bca80, 0xc0008871a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0004c73a8 sp=0xc0004c7328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006bca80, 0x0?, 0x1, 0xc000700150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0004c7430 sp=0xc0004c73a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006bca80, {{0xc000700150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0004c75b0 sp=0xc0004c7430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006bca80, 0xca, {{0xc000700150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0004c79f8 sp=0xc0004c75b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006bca80, 0x1?, {{0xc000700150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0004c7a98 sp=0xc0004c79f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00069c0f0?, 0x46fdec?, {{0xc000700150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0004c7b10 sp=0xc0004c7a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006bca80) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc0004c7c38 sp=0xc0004c7b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006bca80?, 0xc0006bca80) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc0004c7ec0 sp=0xc0004c7c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006bca80, 0x8) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc0004c7fb0 sp=0xc0004c7ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc0004c7fe0 sp=0xc0004c7fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004c7fe8 sp=0xc0004c7fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 148 [select]: runtime.gopark(0xc000249f90?, 0x2?, 0x39?, 0x14?, 0xc000249f64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000249dc8 sp=0xc000249da8 pc=0x43b396 runtime.selectgo(0xc000249f90, 0xc000249f60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000249f28 sp=0xc000249dc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000630300) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc000249fc0 sp=0xc000249f28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000249fe0 sp=0xc000249fc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000249fe8 sp=0xc000249fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 139 [select]: runtime.gopark(0xc00059d2e8?, 0x3?, 0x85?, 0x11?, 0xc00059d252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00059d0b0 sp=0xc00059d090 pc=0x43b396 runtime.selectgo(0xc00059d2e8, 0xc00059d24c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00059d210 sp=0xc00059d0b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006bd500, 0xc0004d4720, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc00059d328 sp=0xc00059d210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006bd500, 0xc0004f03c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc00059d3a8 sp=0xc00059d328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006bd500, 0x449808?, 0x1, 0xc000700550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc00059d430 sp=0xc00059d3a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006bd500, {{0xc000700550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc00059d5b0 sp=0xc00059d430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006bd500, 0xca, {{0xc000700550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc00059d9f8 sp=0xc00059d5b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006bd500, 0x1?, {{0xc000700550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc00059da98 sp=0xc00059d9f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00069c1e0?, 0x46fdec?, {{0xc000700550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00059db10 sp=0xc00059da98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006bd500) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc00059dc38 sp=0xc00059db10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006bd500?, 0xc0006bd500) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc00059dec0 sp=0xc00059dc38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006bd500, 0x9) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc00059dfb0 sp=0xc00059dec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc00059dfe0 sp=0xc00059dfb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00059dfe8 sp=0xc00059dfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 149 [select]: runtime.gopark(0xc000964790?, 0x2?, 0x39?, 0x14?, 0xc000964764?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0009645c8 sp=0xc0009645a8 pc=0x43b396 runtime.selectgo(0xc000964790, 0xc000964760, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000964728 sp=0xc0009645c8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000372100) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0009647c0 sp=0xc000964728 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0009647e0 sp=0xc0009647c0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0009647e8 sp=0xc0009647e0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 45 [select]: runtime.gopark(0xc00052d2e8?, 0x3?, 0x85?, 0x11?, 0xc00052d252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00052d0b0 sp=0xc00052d090 pc=0x43b396 runtime.selectgo(0xc00052d2e8, 0xc00052d24c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00052d210 sp=0xc00052d0b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000287500, 0xc00097c240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc00052d328 sp=0xc00052d210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000287500, 0xc00057c600?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc00052d3a8 sp=0xc00052d328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000287500, 0x1bf87b0?, 0x1, 0xc000700950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc00052d430 sp=0xc00052d3a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000287500, {{0xc000700950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc00052d5b0 sp=0xc00052d430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000287500, 0xca, {{0xc000700950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc00052d9f8 sp=0xc00052d5b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000287500, 0x1?, {{0xc000700950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc00052da98 sp=0xc00052d9f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00044c3c0?, 0x46fdec?, {{0xc000700950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00052db10 sp=0xc00052da98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000287500) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc00052dc38 sp=0xc00052db10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000287500?, 0xc000287500) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc00052dec0 sp=0xc00052dc38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000287500, 0xa) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc00052dfb0 sp=0xc00052dec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc00052dfe0 sp=0xc00052dfb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00052dfe8 sp=0xc00052dfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 150 [select]: runtime.gopark(0xc000965790?, 0x2?, 0x39?, 0x14?, 0xc000965764?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0009655c8 sp=0xc0009655a8 pc=0x43b396 runtime.selectgo(0xc000965790, 0xc000965760, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000965728 sp=0xc0009655c8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000372300) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0009657c0 sp=0xc000965728 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0009657e0 sp=0xc0009657c0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0009657e8 sp=0xc0009657e0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 178 [select]: runtime.gopark(0xc000492790?, 0x2?, 0x39?, 0x14?, 0xc000492764?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004925c8 sp=0xc0004925a8 pc=0x43b396 runtime.selectgo(0xc000492790, 0xc000492760, 0xc0004d2960?, 0x0, 0x109608c?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000492728 sp=0xc0004925c8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00003a180) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0004927c0 sp=0xc000492728 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0004927e0 sp=0xc0004927c0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004927e8 sp=0xc0004927e0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 180 [semacquire]: runtime.gopark(0x62ab?, 0xc00055a820?, 0x40?, 0x71?, 0x1f?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0004c30f8 sp=0xc0004c30d8 pc=0x43b396 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:367 runtime.semacquire1(0xc000446eb8, 0x0?, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x1f3 fp=0xc0004c3160 sp=0xc0004c30f8 pc=0x44d9d3 sync.runtime_Semacquire(0xc000446eb8?) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0004c3190 sp=0xc0004c3160 pc=0x4699c5 sync.(*WaitGroup).Wait(0xc000446eb0) GOROOT/src/sync/waitgroup.go:136 +0x9c fp=0xc0004c31c8 sp=0xc0004c3190 pc=0x47fedc gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000446800) pkg/sentry/kernel/task_run.go:372 +0x49 fp=0xc0004c31e8 sp=0xc0004c31c8 pc=0xd9ee69 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0004f6000?, 0xc000120320?) runsc/boot/loader.go:1076 +0x2f fp=0xc0004c3210 sp=0xc0004c31e8 pc=0x1484eef gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc0004f6000, 0xb, {0xc000120320, 0x1f}, 0xc00051e94c) runsc/boot/loader.go:1045 +0x445 fp=0xc0004c3308 sp=0xc0004c3210 pc=0x1484c85 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0004bc258, 0xc000316ed0, 0xc00051e94c) runsc/boot/controller.go:510 +0x1ac fp=0xc0004c3388 sp=0xc0004c3308 pc=0x14784ac runtime.call32(0xc000519f20, 0xc0004b4390, 0x0, 0x0, 0x0, 0x18, 0xc0004c39e8) src/runtime/asm_amd64.s:702 +0x49 fp=0xc0004c33b8 sp=0xc0004c3388 pc=0x46c589 runtime.reflectcall(0x17a9960?, 0xc00051e94c?, 0x4?, 0x19d0fe6?, 0x0?, 0x12?, 0x17a9960?) :1 +0x3c fp=0xc0004c33f8 sp=0xc0004c33b8 pc=0x471a1c reflect.Value.call({0xc000159500?, 0xc0004b4390?, 0xc00051e940?}, {0x19c2662, 0x4}, {0xc0004c3e18, 0x3, 0x17cbc40?}) GOROOT/src/reflect/value.go:556 +0xd9d fp=0xc0004c3b08 sp=0xc0004c33f8 pc=0x4e4f5d reflect.Value.Call({0xc000159500?, 0xc0004b4390?, 0xc000316ed0?}, {0xc0004c3e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 fp=0xc0004c3b98 sp=0xc0004c3b08 pc=0x4e3ed8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0004d2960, 0xc000786150) pkg/urpc/urpc.go:338 +0x6f9 fp=0xc0004c3f10 sp=0xc0004c3b98 pc=0x10947d9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x5d fp=0xc0004c3f50 sp=0xc0004c3f10 pc=0x1095c5d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xac fp=0xc0004c3fe0 sp=0xc0004c3f50 pc=0x109608c runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0004c3fe8 sp=0xc0004c3fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xf7 goroutine 179 [select]: runtime.gopark(0xc00076b2e8?, 0x3?, 0x85?, 0x11?, 0xc00076b252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00076b0b0 sp=0xc00076b090 pc=0x43b396 runtime.selectgo(0xc00076b2e8, 0xc00076b24c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00076b210 sp=0xc00076b0b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005d5500, 0xc000756360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc00076b328 sp=0xc00076b210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005d5500, 0xc00077e7e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc00076b3a8 sp=0xc00076b328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005d5500, 0x1bf87b0?, 0x1, 0x1f45730, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc00076b430 sp=0xc00076b3a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005d5500, {{0x1f45730}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc00076b5b0 sp=0xc00076b430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005d5500, 0xca, {{0x1f45730}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc00076b9f8 sp=0xc00076b5b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005d5500, 0x1?, {{0x1f45730}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc00076ba98 sp=0xc00076b9f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005442d0?, 0x46fdec?, {{0x1f45730}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00076bb10 sp=0xc00076ba98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d5500) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc00076bc38 sp=0xc00076bb10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005d5500?, 0xc0005d5500) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc00076bec0 sp=0xc00076bc38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005d5500, 0xb) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc00076bfb0 sp=0xc00076bec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc00076bfe0 sp=0xc00076bfb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00076bfe8 sp=0xc00076bfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 48 [select]: runtime.gopark(0xc000497f90?, 0x2?, 0x39?, 0x14?, 0xc000497f64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000497dc8 sp=0xc000497da8 pc=0x43b396 runtime.selectgo(0xc000497f90, 0xc000497f60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000497f28 sp=0xc000497dc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008dc980) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc000497fc0 sp=0xc000497f28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000497fe0 sp=0xc000497fc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000497fe8 sp=0xc000497fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 49 [chan receive, locked to thread]: runtime.gopark(0xc000aa9620?, 0x407420?, 0x98?, 0xae?, 0x3?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006cae30 sp=0xc0006cae10 pc=0x43b396 runtime.chanrecv(0xc00097c480, 0xc0006cafa8, 0x1) GOROOT/src/runtime/chan.go:577 +0x505 fp=0xc0006caec0 sp=0xc0006cae30 pc=0x4087e5 runtime.chanrecv2(0xc00019f590?, 0x0?) GOROOT/src/runtime/chan.go:445 +0x18 fp=0xc0006caee8 sp=0xc0006caec0 pc=0x4082b8 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x205 fp=0xc0006cafe0 sp=0xc0006caee8 pc=0x1216245 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006cafe8 sp=0xc0006cafe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x29e goroutine 181 [select]: runtime.gopark(0xc00082f280?, 0x3?, 0x85?, 0x11?, 0xc00082f1ea?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00082f048 sp=0xc00082f028 pc=0x43b396 runtime.selectgo(0xc00082f280, 0xc00082f1e4, 0x19c3583?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00082f1a8 sp=0xc00082f048 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007a0000, 0xc000756420, 0xc000756480) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc00082f2c0 sp=0xc00082f1a8 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007a0000, 0x245000d1?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xc6 fp=0xc00082f328 sp=0xc00082f2c0 pc=0xd79b66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007a0000, 0xc000799a40?, 0x1, 0x245000d1) pkg/sentry/kernel/task_block.go:46 +0x131 fp=0xc00082f3a8 sp=0xc00082f328 pc=0xd79531 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007a0000, 0x471185?, 0x0, 0x1f46d58, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc00082f430 sp=0xc00082f3a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007a0000, {{0x1f46d58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc00082f5b0 sp=0xc00082f430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007a0000, 0xca, {{0x1f46d58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc00082f9f8 sp=0xc00082f5b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007a0000, 0x1?, {{0x1f46d58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc00082fa98 sp=0xc00082f9f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005443c0?, 0x46fdec?, {{0x1f46d58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00082fb10 sp=0xc00082fa98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007a0000) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc00082fc38 sp=0xc00082fb10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007a0000?, 0xc0007a0000) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc00082fec0 sp=0xc00082fc38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007a0000, 0xc) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc00082ffb0 sp=0xc00082fec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc00082ffe0 sp=0xc00082ffb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00082ffe8 sp=0xc00082ffe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 182 [select]: runtime.gopark(0xc0006ddf90?, 0x2?, 0x39?, 0x14?, 0xc0006ddf64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0006dddc8 sp=0xc0006ddda8 pc=0x43b396 runtime.selectgo(0xc0006ddf90, 0xc0006ddf60, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0006ddf28 sp=0xc0006dddc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00003a400) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0006ddfc0 sp=0xc0006ddf28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0006ddfe0 sp=0xc0006ddfc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0006ddfe8 sp=0xc0006ddfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 183 [select]: runtime.gopark(0xc0007672e8?, 0x3?, 0x85?, 0x11?, 0xc000767252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007670b0 sp=0xc000767090 pc=0x43b396 runtime.selectgo(0xc0007672e8, 0xc00076724c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000767210 sp=0xc0007670b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007a0a80, 0xc0007565a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc000767328 sp=0xc000767210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007a0a80, 0xc0007a25a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0007673a8 sp=0xc000767328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007a0a80, 0x1bde300?, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc000767430 sp=0xc0007673a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007a0a80, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0007675b0 sp=0xc000767430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007a0a80, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0007679f8 sp=0xc0007675b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007a0a80, 0x1?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000767a98 sp=0xc0007679f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005444b0?, 0x46fdec?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000767b10 sp=0xc000767a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007a0a80) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000767c38 sp=0xc000767b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007a0a80?, 0xc0007a0a80) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc000767ec0 sp=0xc000767c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007a0a80, 0xd) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc000767fb0 sp=0xc000767ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc000767fe0 sp=0xc000767fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000767fe8 sp=0xc000767fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 168 [select]: runtime.gopark(0xc00078c790?, 0x2?, 0x39?, 0x14?, 0xc00078c764?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc00078c5c8 sp=0xc00078c5a8 pc=0x43b396 runtime.selectgo(0xc00078c790, 0xc00078c760, 0xc0004d2960?, 0x0, 0x109608c?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc00078c728 sp=0xc00078c5c8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000186200) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc00078c7c0 sp=0xc00078c728 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00078c7e0 sp=0xc00078c7c0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc00078c7e8 sp=0xc00078c7e0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 128 [select]: runtime.gopark(0xc0008472e8?, 0x3?, 0x85?, 0x11?, 0xc000847252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0008470b0 sp=0xc000847090 pc=0x43b396 runtime.selectgo(0xc0008472e8, 0xc00084724c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000847210 sp=0xc0008470b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00083c000, 0xc00053a300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc000847328 sp=0xc000847210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00083c000, 0xc000834f00?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0008473a8 sp=0xc000847328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00083c000, 0x1bf87b0?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc000847430 sp=0xc0008473a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00083c000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0008475b0 sp=0xc000847430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00083c000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0008479f8 sp=0xc0008475b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00083c000, 0x1?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000847a98 sp=0xc0008479f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005d01e0?, 0x46fdec?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000847b10 sp=0xc000847a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00083c000) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000847c38 sp=0xc000847b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00083c000?, 0xc00083c000) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc000847ec0 sp=0xc000847c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00083c000, 0xe) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc000847fb0 sp=0xc000847ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc000847fe0 sp=0xc000847fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000847fe8 sp=0xc000847fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 169 [select]: runtime.gopark(0xc000788790?, 0x2?, 0x39?, 0x14?, 0xc000788764?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007885c8 sp=0xc0007885a8 pc=0x43b396 runtime.selectgo(0xc000788790, 0xc000788760, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000788728 sp=0xc0007885c8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000186e80) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc0007887c0 sp=0xc000788728 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0007887e0 sp=0xc0007887c0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc0007887e8 sp=0xc0007887e0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 194 [select]: runtime.gopark(0xc0008432e8?, 0x3?, 0x85?, 0x11?, 0xc000843252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0008430b0 sp=0xc000843090 pc=0x43b396 runtime.selectgo(0xc0008432e8, 0xc00084324c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000843210 sp=0xc0008430b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006f0000, 0xc00097c660, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc000843328 sp=0xc000843210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006f0000, 0xc0006eeea0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0008433a8 sp=0xc000843328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006f0000, 0x1bf87b0?, 0x1, 0x1f75fe0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc000843430 sp=0xc0008433a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006f0000, {{0x1f75fe0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0008435b0 sp=0xc000843430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006f0000, 0xca, {{0x1f75fe0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc0008439f8 sp=0xc0008435b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006f0000, 0x1?, {{0x1f75fe0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000843a98 sp=0xc0008439f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00044c4b0?, 0x46fdec?, {{0x1f75fe0}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000843b10 sp=0xc000843a98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006f0000) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000843c38 sp=0xc000843b10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006f0000?, 0xc0006f0000) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc000843ec0 sp=0xc000843c38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006f0000, 0xf) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc000843fb0 sp=0xc000843ec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc000843fe0 sp=0xc000843fb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000843fe8 sp=0xc000843fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 113 [select]: runtime.gopark(0xc000491f90?, 0x2?, 0x39?, 0x14?, 0xc000491f64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000491dc8 sp=0xc000491da8 pc=0x43b396 runtime.selectgo(0xc000491f90, 0xc000491f60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000491f28 sp=0xc000491dc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000630080) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc000491fc0 sp=0xc000491f28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000491fe0 sp=0xc000491fc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000491fe8 sp=0xc000491fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 129 [select]: runtime.gopark(0xc000ccb2e8?, 0x3?, 0x85?, 0x11?, 0xc000ccb252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000ccb0b0 sp=0xc000ccb090 pc=0x43b396 runtime.selectgo(0xc000ccb2e8, 0xc000ccb24c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000ccb210 sp=0xc000ccb0b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00083ca80, 0xc00053a4e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp=0xc000ccb328 sp=0xc000ccb210 pc=0xd7a395 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00083ca80, 0xc000835ce0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc000ccb3a8 sp=0xc000ccb328 pc=0xd796a6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00083ca80, 0x1bf87b0?, 0x1, 0xc00027d950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc000ccb430 sp=0xc000ccb3a8 pc=0xfd37e5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00083ca80, {{0xc00027d950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc000ccb5b0 sp=0xc000ccb430 pc=0xfd4a85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00083ca80, 0xca, {{0xc00027d950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xab8 fp=0xc000ccb9f8 sp=0xc000ccb5b0 pc=0xdb3d78 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00083ca80, 0x1?, {{0xc00027d950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000ccba98 sp=0xc000ccb9f8 pc=0xdb5f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005d02d0?, 0x46fdec?, {{0xc00027d950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000ccbb10 sp=0xc000ccba98 pc=0xdb57e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00083ca80) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000ccbc38 sp=0xc000ccbb10 pc=0xdb52db gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00083ca80?, 0xc00083ca80) pkg/sentry/kernel/task_run.go:253 +0x1e2b fp=0xc000ccbec0 sp=0xc000ccbc38 pc=0xd9e8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00083ca80, 0x10) pkg/sentry/kernel/task_run.go:94 +0x2c2 fp=0xc000ccbfb0 sp=0xc000ccbec0 pc=0xd9c0c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:378 +0x48 fp=0xc000ccbfe0 sp=0xc000ccbfb0 pc=0xdb1488 runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000ccbfe8 sp=0xc000ccbfe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:378 +0x1d0 goroutine 210 [select]: runtime.gopark(0xc000788f90?, 0x2?, 0x39?, 0x14?, 0xc000788f64?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc000788dc8 sp=0xc000788da8 pc=0x43b396 runtime.selectgo(0xc000788f90, 0xc000788f60, 0xc0004b0000?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc000788f28 sp=0xc000788dc8 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00053c000) pkg/sentry/kernel/time/time.go:507 +0x12c fp=0xc000788fc0 sp=0xc000788f28 pc=0x9bdc8c gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init.func1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000788fe0 sp=0xc000788fc0 pc=0x9bd9fa runtime.goexit() src/runtime/asm_amd64.s:1571 +0x1 fp=0xc000788fe8 sp=0xc000788fe0 pc=0x46e1c1 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2b2 goroutine 226 [select]: runtime.gopark(0xc0007cf2e8?, 0x3?, 0x85?, 0x11?, 0xc0007cf252?) GOROOT/src/runtime/proc.go:361 +0xd6 fp=0xc0007cf0b0 sp=0xc0007cf090 pc=0x43b396 runtime.selectgo(0xc0007cf2e8, 0xc0007cf24c, 0x19c3583?, 0x0, 0xffffffff?, 0x1) GOROOT/src/runtime/select.go:328 +0x872 fp=0xc0007cf210 sp=0xc0007cf0b0 pc=0x44c652 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000778000, 0xc0006e24e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x275 fp= VM DIAGNOSIS: I1119 05:19:34.976813 440816 main.go:217] *************************** I1119 05:19:34.976920 440816 main.go:218] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-1] I1119 05:19:34.976993 440816 main.go:219] Version release-20221107.0-53-g536a924f1abc I1119 05:19:34.977062 440816 main.go:220] GOOS: linux I1119 05:19:34.977094 440816 main.go:221] GOARCH: amd64 I1119 05:19:34.977136 440816 main.go:222] PID: 440816 I1119 05:19:34.977165 440816 main.go:223] UID: 0, GID: 0 I1119 05:19:34.977217 440816 main.go:224] Configuration: I1119 05:19:34.977252 440816 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I1119 05:19:34.977293 440816 main.go:226] Platform: ptrace I1119 05:19:34.977333 440816 main.go:227] FileAccess: exclusive, overlay: true I1119 05:19:34.977373 440816 main.go:228] Network: host, logging: false I1119 05:19:34.977414 440816 main.go:229] Strace: false, max size: 1024, syscalls: I1119 05:19:34.977452 440816 main.go:230] LISAFS: true I1119 05:19:34.977495 440816 main.go:231] Debug: true I1119 05:19:34.977538 440816 main.go:232] Systemd: false I1119 05:19:34.977581 440816 main.go:233] *************************** W1119 05:19:34.977622 440816 main.go:238] Block the TERM signal. This is only safe in tests! D1119 05:19:34.980146 440816 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W1119 05:19:34.980454 440816 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-1": file does not exist W1119 05:19:34.980903 440816 main.go:275] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-cover-1"]: exit status 128 I1119 05:19:34.976813 440816 main.go:217] *************************** I1119 05:19:34.976920 440816 main.go:218] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-1] I1119 05:19:34.976993 440816 main.go:219] Version release-20221107.0-53-g536a924f1abc I1119 05:19:34.977062 440816 main.go:220] GOOS: linux I1119 05:19:34.977094 440816 main.go:221] GOARCH: amd64 I1119 05:19:34.977136 440816 main.go:222] PID: 440816 I1119 05:19:34.977165 440816 main.go:223] UID: 0, GID: 0 I1119 05:19:34.977217 440816 main.go:224] Configuration: I1119 05:19:34.977252 440816 main.go:225] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I1119 05:19:34.977293 440816 main.go:226] Platform: ptrace I1119 05:19:34.977333 440816 main.go:227] FileAccess: exclusive, overlay: true I1119 05:19:34.977373 440816 main.go:228] Network: host, logging: false I1119 05:19:34.977414 440816 main.go:229] Strace: false, max size: 1024, syscalls: I1119 05:19:34.977452 440816 main.go:230] LISAFS: true I1119 05:19:34.977495 440816 main.go:231] Debug: true I1119 05:19:34.977538 440816 main.go:232] Systemd: false I1119 05:19:34.977581 440816 main.go:233] *************************** W1119 05:19:34.977622 440816 main.go:238] Block the TERM signal. This is only safe in tests! D1119 05:19:34.980146 440816 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W1119 05:19:34.980454 440816 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-1": file does not exist W1119 05:19:34.980903 440816 main.go:275] Failure to execute command, err: 1 [8609944.726965] exe[771139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfcd01a16 cs:33 sp:7fdd80b328e8 ax:ffffffffff600000 si:7fdd80b32e08 di:ffffffffff600000 [8609944.867629] exe[758435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f4b1aa16 cs:33 sp:7f9d0eb868e8 ax:ffffffffff600000 si:7f9d0eb86e08 di:ffffffffff600000 [8609944.962362] exe[771975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfcd01a16 cs:33 sp:7fdd80b328e8 ax:ffffffffff600000 si:7fdd80b32e08 di:ffffffffff600000 [8609945.038166] exe[771253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f4b1aa16 cs:33 sp:7f9d0eb868e8 ax:ffffffffff600000 si:7f9d0eb86e08 di:ffffffffff600000 [8610091.740165] exe[777840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8610092.477892] exe[778645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8610093.196940] exe[784101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8610094.074591] exe[784101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8610389.345977] exe[788446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cf7297a16 cs:33 sp:7fcbbb3358e8 ax:ffffffffff600000 si:7fcbbb335e08 di:ffffffffff600000 [8611091.686183] exe[784219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555acf983a16 cs:33 sp:7f32e8a788e8 ax:ffffffffff600000 si:7f32e8a78e08 di:ffffffffff600000 [8611161.862132] exe[770331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169d3dfa16 cs:33 sp:7f6da1bfe8e8 ax:ffffffffff600000 si:7f6da1bfee08 di:ffffffffff600000 [8612090.587388] exe[755234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567c679ca16 cs:33 sp:7f41e7dd98e8 ax:ffffffffff600000 si:7f41e7dd9e08 di:ffffffffff600000 [8612090.744033] exe[799859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567c679ca16 cs:33 sp:7f41e7dd98e8 ax:ffffffffff600000 si:7f41e7dd9e08 di:ffffffffff600000 [8612090.890064] exe[799902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567c679ca16 cs:33 sp:7f41e7dd98e8 ax:ffffffffff600000 si:7f41e7dd9e08 di:ffffffffff600000 [8612233.050511] exe[812041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563608b4aa16 cs:33 sp:7ff59a4248e8 ax:ffffffffff600000 si:7ff59a424e08 di:ffffffffff600000 [8612587.152284] exe[826353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8613155.708417] exe[856928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8615148.363356] exe[911911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8615149.790514] exe[921516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8615150.986139] exe[911874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8615152.083452] exe[921691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8616026.719757] exe[929220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a18ab7a16 cs:33 sp:7fbfe98eb8e8 ax:ffffffffff600000 si:7fbfe98ebe08 di:ffffffffff600000 [8616027.260533] exe[899309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a18ab7a16 cs:33 sp:7fbfe98ca8e8 ax:ffffffffff600000 si:7fbfe98cae08 di:ffffffffff600000 [8616027.921750] exe[931104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a18ab7a16 cs:33 sp:7fbfe98eb8e8 ax:ffffffffff600000 si:7fbfe98ebe08 di:ffffffffff600000 [8616056.014223] exe[949697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8616056.960880] exe[951550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8616057.978981] exe[951590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8616059.040852] exe[951613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8616157.329604] exe[951699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8616576.420884] exe[961260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8616671.394882] exe[967410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8618969.646422] exe[972778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a727e7da16 cs:33 sp:7f7d7efab8e8 ax:ffffffffff600000 si:7f7d7efabe08 di:ffffffffff600000 [8618975.140822] exe[972898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a727e7da16 cs:33 sp:7f7d7efab8e8 ax:ffffffffff600000 si:7f7d7efabe08 di:ffffffffff600000 [8619254.261961] exe[77454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575afb95a16 cs:33 sp:7f9d7824d8e8 ax:ffffffffff600000 si:7f9d7824de08 di:ffffffffff600000 [8619256.161060] exe[86812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bfe3e7a16 cs:33 sp:7f3176d418e8 ax:ffffffffff600000 si:7f3176d41e08 di:ffffffffff600000 [8619283.625921] exe[81050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559760292a16 cs:33 sp:7f0048a7b8e8 ax:ffffffffff600000 si:7f0048a7be08 di:ffffffffff600000 [8619284.175061] exe[75151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a441d8a16 cs:33 sp:7f91872ee8e8 ax:ffffffffff600000 si:7f91872eee08 di:ffffffffff600000 [8619352.240155] exe[91104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55605b4eba16 cs:33 sp:7f7c3ef6d8e8 ax:ffffffffff600000 si:7f7c3ef6de08 di:ffffffffff600000 [8619352.472279] exe[90565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55605b4eba16 cs:33 sp:7f7c3ef6d8e8 ax:ffffffffff600000 si:7f7c3ef6de08 di:ffffffffff600000 [8619355.252532] exe[975481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503f0bfa16 cs:33 sp:7f76fe46f8e8 ax:ffffffffff600000 si:7f76fe46fe08 di:ffffffffff600000 [8619358.856237] exe[75927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b1277ba16 cs:33 sp:7fe7de7af8e8 ax:ffffffffff600000 si:7fe7de7afe08 di:ffffffffff600000 [8619410.217339] exe[94546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4de74ba16 cs:33 sp:7fcd582268e8 ax:ffffffffff600000 si:7fcd58226e08 di:ffffffffff600000 [8619410.779730] exe[94286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561abf31ca16 cs:33 sp:7f932e3fe8e8 ax:ffffffffff600000 si:7f932e3fee08 di:ffffffffff600000 [8619424.178161] exe[95250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afcd151a16 cs:33 sp:7fa0698cd8e8 ax:ffffffffff600000 si:7fa0698cde08 di:ffffffffff600000 [8619424.388916] exe[84728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bc52dca16 cs:33 sp:7f5f97e538e8 ax:ffffffffff600000 si:7f5f97e53e08 di:ffffffffff600000 [8619424.538405] exe[95682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b98f6c6a16 cs:33 sp:7f768e8788e8 ax:ffffffffff600000 si:7f768e878e08 di:ffffffffff600000 [8619424.672953] exe[96062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd8c71ea16 cs:33 sp:7eff379088e8 ax:ffffffffff600000 si:7eff37908e08 di:ffffffffff600000 [8619445.603166] exe[99030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562326d16a16 cs:33 sp:7fb94b8bb8e8 ax:ffffffffff600000 si:7fb94b8bbe08 di:ffffffffff600000 [8619446.225727] exe[98984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562326d16a16 cs:33 sp:7fb94b8bb8e8 ax:ffffffffff600000 si:7fb94b8bbe08 di:ffffffffff600000 [8619468.429332] exe[100523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f22329a16 cs:33 sp:7fd745ca48e8 ax:ffffffffff600000 si:7fd745ca4e08 di:ffffffffff600000 [8619468.497533] exe[92504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b9be2a16 cs:33 sp:7f612e7ea8e8 ax:ffffffffff600000 si:7f612e7eae08 di:ffffffffff600000 [8619475.681253] exe[91500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633204eca16 cs:33 sp:7f6c52ffe8e8 ax:ffffffffff600000 si:7f6c52ffee08 di:ffffffffff600000 [8619475.762583] exe[88371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab62212a16 cs:33 sp:7f1e356688e8 ax:ffffffffff600000 si:7f1e35668e08 di:ffffffffff600000 [8620624.398189] exe[92905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562800c04a16 cs:33 sp:7fa1d16bf8e8 ax:ffffffffff600000 si:7fa1d16bfe08 di:ffffffffff600000 [8620624.462040] exe[88466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562800c04a16 cs:33 sp:7fa1d169e8e8 ax:ffffffffff600000 si:7fa1d169ee08 di:ffffffffff600000 [8620625.190853] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562800c04a16 cs:33 sp:7fa1d16bf8e8 ax:ffffffffff600000 si:7fa1d16bfe08 di:ffffffffff600000 [8620646.062202] exe[81918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620646.164764] exe[86688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620646.220683] exe[112736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620646.293723] exe[112741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620646.359340] exe[81656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620646.444034] exe[87027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620646.527817] exe[82123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620646.603722] exe[81814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620646.662360] exe[92023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620647.451669] exe[81646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620651.594182] warn_bad_vsyscall: 26 callbacks suppressed [8620651.594185] exe[81931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620651.703604] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620651.767780] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620651.840145] exe[82090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6a28e8 ax:ffffffffff600000 si:7f21fc6a2e08 di:ffffffffff600000 [8620651.919303] exe[87256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620651.976249] exe[82442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620652.048832] exe[82195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620652.116501] exe[86719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620652.179670] exe[89936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620652.249514] exe[81917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620656.597353] warn_bad_vsyscall: 160 callbacks suppressed [8620656.597356] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.623382] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.644460] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.666721] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.692360] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.719290] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.740534] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.763066] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.785954] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620656.807167] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620661.907789] warn_bad_vsyscall: 124 callbacks suppressed [8620661.907792] exe[89971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620662.014064] exe[82195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620662.769182] exe[112574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620662.863128] exe[86597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620662.976912] exe[87029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620663.658960] exe[81688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620663.722336] exe[88201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620663.850944] exe[112571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620663.900765] exe[86776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6818e8 ax:ffffffffff600000 si:7f21fc681e08 di:ffffffffff600000 [8620664.562108] exe[115005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620666.983131] warn_bad_vsyscall: 74 callbacks suppressed [8620666.983135] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.009839] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.033602] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.055043] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.078363] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.101036] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.123604] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.144805] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.167151] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620667.189512] exe[81726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620672.016308] warn_bad_vsyscall: 144 callbacks suppressed [8620672.016311] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620672.111890] exe[112574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620672.195792] exe[91720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620672.265387] exe[92023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620672.366011] exe[82310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620672.419734] exe[82090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620672.486081] exe[116862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620672.549901] exe[86776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620672.581585] exe[116862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620672.659566] exe[85915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620677.107002] warn_bad_vsyscall: 135 callbacks suppressed [8620677.107005] exe[81736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620677.186924] exe[82279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620677.212850] exe[83561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6818e8 ax:ffffffffff600000 si:7f21fc681e08 di:ffffffffff600000 [8620677.882858] exe[86719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620677.910123] exe[86800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6818e8 ax:ffffffffff600000 si:7f21fc681e08 di:ffffffffff600000 [8620677.981393] exe[86734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620678.761362] exe[91720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620678.833534] exe[86776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620678.857788] exe[86776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620678.921567] exe[81769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620682.773251] warn_bad_vsyscall: 16 callbacks suppressed [8620682.773255] exe[83559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620682.835053] exe[81656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6608e8 ax:ffffffffff600000 si:7f21fc660e08 di:ffffffffff600000 [8620683.653165] exe[112571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620683.748332] exe[115005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620684.536011] exe[91718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620684.562547] exe[88197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620684.620675] exe[88171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620685.417453] exe[82120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620685.495720] exe[86966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620685.592913] exe[86778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620688.476073] warn_bad_vsyscall: 21 callbacks suppressed [8620688.476076] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620688.526469] exe[87051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620688.560179] exe[86391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6a28e8 ax:ffffffffff600000 si:7f21fc6a2e08 di:ffffffffff600000 [8620688.655840] exe[82137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620688.735885] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620688.800316] exe[87037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620688.864578] exe[87029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620688.890332] exe[91718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620689.589830] exe[112738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620689.655945] exe[81705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620694.063970] warn_bad_vsyscall: 48 callbacks suppressed [8620694.063974] exe[81656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620694.187514] exe[92740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620694.320636] exe[86663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620694.443887] exe[87009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620694.524295] exe[81679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620694.596864] exe[114456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620694.620757] exe[114456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620695.679490] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620695.779883] exe[116862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6a28e8 ax:ffffffffff600000 si:7f21fc6a2e08 di:ffffffffff600000 [8620695.845501] exe[86396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6c38e8 ax:ffffffffff600000 si:7f21fc6c3e08 di:ffffffffff600000 [8620699.308575] warn_bad_vsyscall: 15 callbacks suppressed [8620699.308578] exe[81688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620699.397181] exe[81630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620699.454291] exe[82139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620699.507059] exe[81626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620699.530451] exe[82195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620699.615379] exe[81626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620699.725612] exe[83561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620700.304018] exe[82320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620700.379861] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620700.429288] exe[86663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a282046a16 cs:33 sp:7f21fc6e48e8 ax:ffffffffff600000 si:7f21fc6e4e08 di:ffffffffff600000 [8620720.790648] warn_bad_vsyscall: 76 callbacks suppressed [8620720.790651] exe[82310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfac0a16 cs:33 sp:7f09e26908e8 ax:ffffffffff600000 si:7f09e2690e08 di:ffffffffff600000 [8620720.869162] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfac0a16 cs:33 sp:7f09e26908e8 ax:ffffffffff600000 si:7f09e2690e08 di:ffffffffff600000 [8620720.932513] exe[82320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfac0a16 cs:33 sp:7f09e26908e8 ax:ffffffffff600000 si:7f09e2690e08 di:ffffffffff600000 [8620720.989315] exe[82111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfac0a16 cs:33 sp:7f09e26908e8 ax:ffffffffff600000 si:7f09e2690e08 di:ffffffffff600000 [8620721.068512] exe[82090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfac0a16 cs:33 sp:7f09e26908e8 ax:ffffffffff600000 si:7f09e2690e08 di:ffffffffff600000 [8620721.132505] exe[92492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfac0a16 cs:33 sp:7f09e26908e8 ax:ffffffffff600000 si:7f09e2690e08 di:ffffffffff600000 [8620721.194655] exe[82289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfac0a16 cs:33 sp:7f09e26908e8 ax:ffffffffff600000 si:7f09e2690e08 di:ffffffffff600000 [8621221.180203] exe[82090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cd9b1fa16 cs:33 sp:7f9ae32cc8e8 ax:ffffffffff600000 si:7f9ae32cce08 di:ffffffffff600000 [8621221.264839] exe[82031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cd9b1fa16 cs:33 sp:7f9ae32cc8e8 ax:ffffffffff600000 si:7f9ae32cce08 di:ffffffffff600000 [8621221.294879] exe[84342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cd9b1fa16 cs:33 sp:7f9ae32cc8e8 ax:ffffffffff600000 si:7f9ae32cce08 di:ffffffffff600000 [8621221.424300] exe[87090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cd9b1fa16 cs:33 sp:7f9ae32cc8e8 ax:ffffffffff600000 si:7f9ae32cce08 di:ffffffffff600000 [8624925.953645] exe[240461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b5bf0c2b7 cs:33 sp:7ffbc5ac40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8624926.819038] exe[246358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e5dab2b7 cs:33 sp:7f92755760f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8624956.770001] exe[245117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b223ded2b7 cs:33 sp:7fa549a4b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625062.120077] exe[210894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d585bd52b7 cs:33 sp:7f897d3080f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625074.236797] exe[252872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737ea992b7 cs:33 sp:7effce88c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625294.262464] exe[258216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc87f312b7 cs:33 sp:7f7085f3f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625301.972831] exe[217713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ac88322b7 cs:33 sp:7fa5000790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625415.551099] exe[251048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb051b82b7 cs:33 sp:7f20964cc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625449.604564] exe[260398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600569862b7 cs:33 sp:7f532d2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625534.996319] exe[220653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625535.159711] exe[237565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625535.350897] exe[220122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625586.393855] exe[220122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625586.577786] exe[235062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625586.771951] exe[256556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625586.937244] exe[235539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625587.114922] exe[235304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625587.268587] exe[260456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625587.425069] exe[235539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625587.583943] exe[235072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625587.762251] exe[220426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8625587.957107] exe[235778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625643.167910] warn_bad_vsyscall: 1 callbacks suppressed [8625643.167913] exe[213293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625643.310186] exe[235988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625643.526146] exe[235664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625643.565416] exe[235996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625643.751332] exe[235279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625643.959786] exe[235779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625644.014527] exe[219970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625644.162134] exe[235741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625644.301690] exe[235664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:360d [8625644.444921] exe[235041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:360d [8625648.362313] warn_bad_vsyscall: 84 callbacks suppressed [8625648.362316] exe[208023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625648.539102] exe[219971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625648.709119] exe[260459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625648.873530] exe[220133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625649.038171] exe[235778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625649.067834] exe[235778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625649.097949] exe[235778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625649.127890] exe[235778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625649.160322] exe[235778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625649.191101] exe[235778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625653.482836] warn_bad_vsyscall: 42 callbacks suppressed [8625653.482839] exe[220179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:524b [8625653.541992] exe[220654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:524b [8625653.686300] exe[208081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:524b [8625653.822982] exe[234834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625653.969440] exe[235551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625654.008971] exe[235551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625654.185193] exe[235485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625654.217883] exe[235485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625654.368201] exe[235988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625654.558052] exe[220471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625658.584288] warn_bad_vsyscall: 114 callbacks suppressed [8625658.584291] exe[236085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625658.847070] exe[235996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625658.897292] exe[235784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625659.088598] exe[220133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625659.244422] exe[235062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5310 [8625659.401331] exe[235725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5310 [8625659.573564] exe[235633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5310 [8625659.608810] exe[235633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5310 [8625659.779040] exe[235996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625660.025208] exe[220312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3ddff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625663.677555] warn_bad_vsyscall: 56 callbacks suppressed [8625663.677559] exe[220695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530b [8625663.941458] exe[238485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5309 [8625664.169673] exe[235664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5309 [8625664.442108] exe[235633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3ddde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5309 [8625664.619720] exe[234834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ed6 [8625664.771212] exe[220179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ed6 [8625664.815331] exe[219972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ed6 [8625665.019666] exe[220625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3ddff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ed6 [8625665.195902] exe[258008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625665.370861] exe[220775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625668.734393] warn_bad_vsyscall: 21 callbacks suppressed [8625668.734396] exe[258008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:40001bf2 [8625668.887687] exe[220775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:40001bf2 [8625668.922752] exe[220625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:40001bf2 [8625669.082389] exe[208031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:40001bf2 [8625669.250739] exe[236122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5b5e [8625669.457540] exe[220775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5b5e [8625669.654902] exe[235404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5b5e [8625669.861900] exe[235188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625670.061172] exe[208031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625670.109111] exe[213271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3ddff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625673.879355] warn_bad_vsyscall: 106 callbacks suppressed [8625673.879358] exe[254107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5501 [8625673.928717] exe[208023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5501 [8625674.085807] exe[235457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625674.259094] exe[235294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625674.310010] exe[235062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625674.519892] exe[210792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625674.559272] exe[210908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625674.594409] exe[215864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625674.631162] exe[215864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625674.666830] exe[215864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625678.975986] warn_bad_vsyscall: 84 callbacks suppressed [8625678.975989] exe[235684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625679.196807] exe[254107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625679.388507] exe[213293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625679.587812] exe[220695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5311 [8625679.760907] exe[234775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5311 [8625679.794475] exe[235294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5311 [8625679.818522] exe[264561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55837bd312b7 cs:33 sp:7f2cb79a90f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625679.944833] exe[235041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:5311 [8625680.084572] exe[260452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530d [8625680.665216] exe[235039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530d [8625684.074074] warn_bad_vsyscall: 42 callbacks suppressed [8625684.074078] exe[260452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625684.282868] exe[210921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625684.421591] exe[235699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625685.148260] exe[219967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625685.297428] exe[208081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530e [8625686.101350] exe[220654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530e [8625686.228082] exe[236085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530e [8625686.355612] exe[235039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625687.008208] exe[236034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625687.163367] exe[208457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625689.087413] warn_bad_vsyscall: 7 callbacks suppressed [8625689.087417] exe[235188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625689.743752] exe[235675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625689.891311] exe[220532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625690.068866] exe[258881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625690.099412] exe[258881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625690.134871] exe[235725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625690.164883] exe[235725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625690.196602] exe[235725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625690.229193] exe[235725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625690.263112] exe[235725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625694.126349] warn_bad_vsyscall: 69 callbacks suppressed [8625694.126352] exe[208457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625694.281469] exe[235708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625694.387254] exe[210921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625694.505924] exe[215864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625694.666411] exe[235537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625694.799881] exe[219972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625694.839793] exe[219972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625695.037433] exe[235895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625695.156937] exe[236610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625695.198786] exe[235725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625699.403401] warn_bad_vsyscall: 86 callbacks suppressed [8625699.403404] exe[235457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625699.604224] exe[254107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625700.351220] exe[258881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625700.532155] exe[235039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625700.706695] exe[220149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625700.742128] exe[219967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625700.778244] exe[219967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625700.816392] exe[219967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625700.848446] exe[219967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625700.893313] exe[220133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625704.457716] warn_bad_vsyscall: 106 callbacks suppressed [8625704.457719] exe[235539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:2000530e [8625704.513794] exe[235357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:2000530e [8625704.684350] exe[235259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:d0d [8625705.168906] exe[208673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:d0d [8625705.298336] exe[235494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:d0d [8625705.334900] exe[235996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:d0d [8625706.104510] exe[220133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593948f62b7 cs:33 sp:7f5d2e9130f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625706.319510] exe[254107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593948f62b7 cs:33 sp:7f5d2e9130f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625706.982494] exe[235741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593948f62b7 cs:33 sp:7f5d2e9130f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625707.000037] exe[235664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625709.890032] warn_bad_vsyscall: 42 callbacks suppressed [8625709.890035] exe[235434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625710.069349] exe[208673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625710.108731] exe[208081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625710.241948] exe[208000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625710.820870] exe[238038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625710.871047] exe[235534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625711.038490] exe[237565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625711.086480] exe[235677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625711.726269] exe[235695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:995 [8625711.868666] exe[235539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:995 [8625715.380679] warn_bad_vsyscall: 70 callbacks suppressed [8625715.380683] exe[235109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.567109] exe[236143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2410f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.715806] exe[220081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.746745] exe[220081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.780182] exe[220133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.819590] exe[220133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.856777] exe[220616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.908000] exe[220616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.946650] exe[220616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625715.981554] exe[220532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255c6852b7 cs:33 sp:7f8e3e2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625788.431675] warn_bad_vsyscall: 53 callbacks suppressed [8625788.431678] exe[70099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c3d3b72b7 cs:33 sp:7fea375e80f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625850.310417] exe[222682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610675402b7 cs:33 sp:7fa9b9de30f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8625947.561968] exe[253881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600569862b7 cs:33 sp:7f532d2200f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8626165.155812] exe[255028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56145e33f2b7 cs:33 sp:7fe4b51ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8626232.302987] exe[246935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c475d62b7 cs:33 sp:7fb27ec2e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8626383.635291] exe[268803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559178c602b7 cs:33 sp:7f26d41fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8626441.941568] exe[262127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff8c272b7 cs:33 sp:7fc6402ec0f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8627694.872498] exe[270229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebba23ea16 cs:33 sp:7f29839fe8e8 ax:ffffffffff600000 si:7f29839fee08 di:ffffffffff600000 [8627694.996917] exe[271199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebba23ea16 cs:33 sp:7f29839dd8e8 ax:ffffffffff600000 si:7f29839dde08 di:ffffffffff600000 [8627695.182082] exe[280039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebba23ea16 cs:33 sp:7f29839fe8e8 ax:ffffffffff600000 si:7f29839fee08 di:ffffffffff600000 [8628319.907369] exe[299569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c66a942b7 cs:33 sp:7f264e0820f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8628845.349722] exe[330047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf931d42b7 cs:33 sp:7f4aa43ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:530f [8629935.288519] exe[316385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66ef762b7 cs:33 sp:7f3bbec710f0 ax:ffffffffffffffff si:ffffffffff600000 di:ff [8629935.380307] exe[302741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66ef762b7 cs:33 sp:7f3bbec500f0 ax:ffffffffffffffff si:ffffffffff600000 di:ff [8629935.550407] exe[318156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66ef762b7 cs:33 sp:7f3bbec500f0 ax:ffffffffffffffff si:ffffffffff600000 di:ff [8630303.377575] exe[297156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.451686] exe[361406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.469090] exe[315852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7f36d2b7 cs:33 sp:7fab0b8530f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.509859] exe[347611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.530320] exe[334947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7f36d2b7 cs:33 sp:7fab0b8530f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.602434] exe[315852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7f36d2b7 cs:33 sp:7fab0b8530f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.674433] exe[316021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7f36d2b7 cs:33 sp:7fab0b8530f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.735498] exe[305078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7f36d2b7 cs:33 sp:7fab0b8530f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.819727] exe[297187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7f36d2b7 cs:33 sp:7fab0b8530f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630303.933712] exe[303503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7f36d2b7 cs:33 sp:7fab0b8530f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.077337] warn_bad_vsyscall: 11 callbacks suppressed [8630657.077341] exe[315741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.168391] exe[315659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.248613] exe[316406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.312420] exe[303991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.386676] exe[297248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.439245] exe[334909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.553844] exe[339079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.624082] exe[304988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.713234] exe[303543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630657.770983] exe[303583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630662.095212] warn_bad_vsyscall: 162 callbacks suppressed [8630662.095216] exe[316021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630662.415221] exe[305032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c51 [8630662.484542] exe[303572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c51 [8630662.600211] exe[303572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c51 [8630662.675741] exe[303561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630662.732257] exe[303483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630662.758760] exe[303483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630662.831643] exe[297278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630662.906281] exe[303583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630662.970972] exe[297213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.153359] warn_bad_vsyscall: 99 callbacks suppressed [8630667.153363] exe[316021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.233440] exe[315659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.257300] exe[315659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.344160] exe[303616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.456714] exe[297197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.533249] exe[304042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.635004] exe[303520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.656453] exe[303520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.679282] exe[303520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630667.706624] exe[303520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630674.217630] warn_bad_vsyscall: 178 callbacks suppressed [8630674.217633] exe[303562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c53 [8630674.306453] exe[303483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c53 [8630674.382858] exe[303545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c53 [8630674.462552] exe[315952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630674.559712] exe[303586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630674.601013] exe[303631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630674.691243] exe[303621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630674.735359] exe[303631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630674.822352] exe[303475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630674.926260] exe[304990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630680.938537] warn_bad_vsyscall: 212 callbacks suppressed [8630680.938540] exe[305038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.140885] exe[303583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.274356] exe[297536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.688477] exe[316406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.770481] exe[297640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.860182] exe[297207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.883363] exe[297207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.907886] exe[297207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.933551] exe[297207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630681.959224] exe[341798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630687.377293] warn_bad_vsyscall: 101 callbacks suppressed [8630687.377296] exe[297213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630687.445444] exe[304990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630687.540545] exe[347317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630687.711502] exe[297243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630687.796665] exe[297296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630687.857339] exe[297197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630687.882341] exe[303991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630687.993847] exe[303543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630688.102723] exe[303583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85120f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630688.215191] exe[304990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c52 [8630692.620461] warn_bad_vsyscall: 43 callbacks suppressed [8630692.620464] exe[303561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630692.751782] exe[315964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630692.946902] exe[303586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630692.973040] exe[304982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630692.997102] exe[304982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630693.020611] exe[304990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630693.066371] exe[304990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630693.088611] exe[304990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630693.128866] exe[304990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8630693.149904] exe[304990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae01a042b7 cs:33 sp:7ff3a85330f0 ax:ffffffffffffffff si:ffffffffff600000 di:1048 [8632169.190991] warn_bad_vsyscall: 81 callbacks suppressed [8632169.190995] exe[391719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253be01a16 cs:33 sp:7f20cf4868e8 ax:ffffffffff600000 si:7f20cf486e08 di:ffffffffff600000 [8632170.089435] exe[389229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253be01a16 cs:33 sp:7f20cf4868e8 ax:ffffffffff600000 si:7f20cf486e08 di:ffffffffff600000 [8632170.405132] exe[413834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253be01a16 cs:33 sp:7f20ceffe8e8 ax:ffffffffff600000 si:7f20ceffee08 di:ffffffffff600000 [8632171.020308] exe[387137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253be01a16 cs:33 sp:7f20cf4868e8 ax:ffffffffff600000 si:7f20cf486e08 di:ffffffffff600000 [8633452.512547] exe[427154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b51c356a16 cs:33 sp:7ff25124a8e8 ax:ffffffffff600000 si:7ff25124ae08 di:ffffffffff600000 [8633453.258331] exe[399496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b51c356a16 cs:33 sp:7ff25124a8e8 ax:ffffffffff600000 si:7ff25124ae08 di:ffffffffff600000 [8633453.429757] exe[400329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b51c356a16 cs:33 sp:7ff25124a8e8 ax:ffffffffff600000 si:7ff25124ae08 di:ffffffffff600000 [8634456.990096] exe[436298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612c2e5a16 cs:33 sp:7fc22c2668e8 ax:ffffffffff600000 si:7fc22c266e08 di:ffffffffff600000 [8634457.103997] exe[414853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612c2e5a16 cs:33 sp:7fc22c2668e8 ax:ffffffffff600000 si:7fc22c266e08 di:ffffffffff600000 [8634457.156995] exe[436411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612c2e5a16 cs:33 sp:7fc22c2668e8 ax:ffffffffff600000 si:7fc22c266e08 di:ffffffffff600000 [8634659.033782] exe[443409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ff788a16 cs:33 sp:7fe7beb498e8 ax:ffffffffff600000 si:7fe7beb49e08 di:ffffffffff600000 [8634659.758085] exe[437992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ff788a16 cs:33 sp:7fe7beb288e8 ax:ffffffffff600000 si:7fe7beb28e08 di:ffffffffff600000 [8634659.876939] exe[411774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ff788a16 cs:33 sp:7fe7beb498e8 ax:ffffffffff600000 si:7fe7beb49e08 di:ffffffffff600000 [8634659.904122] exe[437999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ff788a16 cs:33 sp:7fe7beb498e8 ax:ffffffffff600000 si:7fe7beb49e08 di:ffffffffff600000 [8639421.287672] exe[555951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab4a77e21 cs:33 sp:7f770676e110 ax:561ab4a77e50 si:ffffffffff600000 di:561ab4b26278 [8639421.608388] exe[559484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab4a77e21 cs:33 sp:7f770676e110 ax:561ab4a77e50 si:ffffffffff600000 di:561ab4b26278 [8639421.701508] exe[519605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab4a77e21 cs:33 sp:7f770674d110 ax:561ab4a77e50 si:ffffffffff600000 di:561ab4b26278 [8639421.989964] exe[520997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab4a77e21 cs:33 sp:7f770676e110 ax:561ab4a77e50 si:ffffffffff600000 di:561ab4b26278 [8639625.084622] exe[513729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38073aa16 cs:33 sp:7f8a9e7e08e8 ax:ffffffffff600000 si:7f8a9e7e0e08 di:ffffffffff600000 [8639626.101931] exe[513701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38073aa16 cs:33 sp:7f8a9e7e08e8 ax:ffffffffff600000 si:7f8a9e7e0e08 di:ffffffffff600000 [8643653.106336] exe[627942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561439e9415f cs:33 sp:7ff6246f4158 ax:80 si:ffffffffff600000 di:80 [8643653.502372] exe[636215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561439e9415f cs:33 sp:7ff6246f4158 ax:80 si:ffffffffff600000 di:80 [8643653.952313] exe[612729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561439e9415f cs:33 sp:7ff6246f4158 ax:80 si:ffffffffff600000 di:80 [8644457.192381] exe[614524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55837925ba16 cs:33 sp:7f0aee2278e8 ax:ffffffffff600000 si:7f0aee227e08 di:ffffffffff600000 [8644457.509254] exe[642987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55837925ba16 cs:33 sp:7f0aee2278e8 ax:ffffffffff600000 si:7f0aee227e08 di:ffffffffff600000 [8644457.887852] exe[630761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55837925ba16 cs:33 sp:7f0aee2278e8 ax:ffffffffff600000 si:7f0aee227e08 di:ffffffffff600000 [8644779.301887] exe[656700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3865c4a16 cs:33 sp:7f5aa59928e8 ax:ffffffffff600000 si:7f5aa5992e08 di:ffffffffff600000 [8644779.356574] exe[660026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3865c4a16 cs:33 sp:7f5aa59928e8 ax:ffffffffff600000 si:7f5aa5992e08 di:ffffffffff600000 [8644779.428334] exe[656700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3865c4a16 cs:33 sp:7f5aa59928e8 ax:ffffffffff600000 si:7f5aa5992e08 di:ffffffffff600000 [8651188.582404] exe[814887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8651189.327721] exe[814839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8651190.220289] exe[818149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8652272.359787] exe[852868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab266a16 cs:33 sp:7ff46163d8e8 ax:ffffffffff600000 si:7ff46163de08 di:ffffffffff600000 [8652272.458623] exe[831974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab266a16 cs:33 sp:7ff46163d8e8 ax:ffffffffff600000 si:7ff46163de08 di:ffffffffff600000 [8652272.538084] exe[852863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab266a16 cs:33 sp:7ff46163d8e8 ax:ffffffffff600000 si:7ff46163de08 di:ffffffffff600000 [8652272.694155] exe[852896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab266a16 cs:33 sp:7ff46163d8e8 ax:ffffffffff600000 si:7ff46163de08 di:ffffffffff600000 [8653529.187388] exe[888076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff7186a16 cs:33 sp:7f3a213a88e8 ax:ffffffffff600000 si:7f3a213a8e08 di:ffffffffff600000 [8653529.293043] exe[876652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff7186a16 cs:33 sp:7f3a213a88e8 ax:ffffffffff600000 si:7f3a213a8e08 di:ffffffffff600000 [8653529.362594] exe[873799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff7186a16 cs:33 sp:7f3a213a88e8 ax:ffffffffff600000 si:7f3a213a8e08 di:ffffffffff600000 [8653529.452823] exe[878156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff7186a16 cs:33 sp:7f3a213a88e8 ax:ffffffffff600000 si:7f3a213a8e08 di:ffffffffff600000 [8653571.528531] exe[835746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b81405a16 cs:33 sp:7fc868f008e8 ax:ffffffffff600000 si:7fc868f00e08 di:ffffffffff600000 [8653571.593391] exe[814173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b81405a16 cs:33 sp:7fc868f008e8 ax:ffffffffff600000 si:7fc868f00e08 di:ffffffffff600000 [8653571.704286] exe[814173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b81405a16 cs:33 sp:7fc868f008e8 ax:ffffffffff600000 si:7fc868f00e08 di:ffffffffff600000 [8653571.732002] exe[814173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b81405a16 cs:33 sp:7fc868edf8e8 ax:ffffffffff600000 si:7fc868edfe08 di:ffffffffff600000 [8653775.876629] exe[873331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56473e2b6a16 cs:33 sp:7fc4f7dfe8e8 ax:ffffffffff600000 si:7fc4f7dfee08 di:ffffffffff600000 [8653879.379084] exe[890308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556725748a16 cs:33 sp:7fb9654318e8 ax:ffffffffff600000 si:7fb965431e08 di:ffffffffff600000 [8653879.649569] exe[874820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556725748a16 cs:33 sp:7fb9654318e8 ax:ffffffffff600000 si:7fb965431e08 di:ffffffffff600000 [8653879.875089] exe[875212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56017c9e5a16 cs:33 sp:7f7b6a4a08e8 ax:ffffffffff600000 si:7f7b6a4a0e08 di:ffffffffff600000 [8653879.915601] exe[883153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556725748a16 cs:33 sp:7fb9654318e8 ax:ffffffffff600000 si:7fb965431e08 di:ffffffffff600000 [8653880.001883] exe[890386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5aa5a1a16 cs:33 sp:7f17aa9238e8 ax:ffffffffff600000 si:7f17aa923e08 di:ffffffffff600000 [8653880.097968] exe[886903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56017c9e5a16 cs:33 sp:7f7b6a4a08e8 ax:ffffffffff600000 si:7f7b6a4a0e08 di:ffffffffff600000 [8653880.179049] exe[890502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556725748a16 cs:33 sp:7fb9654318e8 ax:ffffffffff600000 si:7fb965431e08 di:ffffffffff600000 [8653880.247056] exe[890488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5aa5a1a16 cs:33 sp:7f17aa9238e8 ax:ffffffffff600000 si:7f17aa923e08 di:ffffffffff600000 [8653880.403466] exe[890842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56017c9e5a16 cs:33 sp:7f7b6a4a08e8 ax:ffffffffff600000 si:7f7b6a4a0e08 di:ffffffffff600000 [8653880.493896] exe[890441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5aa5a1a16 cs:33 sp:7f17aa9238e8 ax:ffffffffff600000 si:7f17aa923e08 di:ffffffffff600000 [8654855.529120] exe[930149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414fa4ea16 cs:33 sp:7f10e668a8e8 ax:ffffffffff600000 si:7f10e668ae08 di:ffffffffff600000 [8654855.754998] exe[932316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414fa4ea16 cs:33 sp:7f10e668a8e8 ax:ffffffffff600000 si:7f10e668ae08 di:ffffffffff600000 [8654855.980457] exe[929527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414fa4ea16 cs:33 sp:7f10e668a8e8 ax:ffffffffff600000 si:7f10e668ae08 di:ffffffffff600000 [8654856.168261] exe[912267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414fa4ea16 cs:33 sp:7f10e668a8e8 ax:ffffffffff600000 si:7f10e668ae08 di:ffffffffff600000 [8655048.860755] exe[934970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8655049.922772] exe[934977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8655051.139921] exe[932185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8655052.288082] exe[935055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8655053.776746] exe[935969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8655054.835560] exe[935974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8655056.081427] exe[934977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656005.061598] exe[957112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a76a182a16 cs:33 sp:7f66ff6c48e8 ax:ffffffffff600000 si:7f66ff6c4e08 di:ffffffffff600000 [8656233.413207] exe[940441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f65459a16 cs:33 sp:7fab80dd08e8 ax:ffffffffff600000 si:7fab80dd0e08 di:ffffffffff600000 [8656233.577181] exe[948150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f65459a16 cs:33 sp:7fab80daf8e8 ax:ffffffffff600000 si:7fab80dafe08 di:ffffffffff600000 [8656234.030686] exe[959573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f65459a16 cs:33 sp:7fab80dd08e8 ax:ffffffffff600000 si:7fab80dd0e08 di:ffffffffff600000 [8656501.550517] exe[955091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8656502.288701] exe[954937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8656502.912328] exe[962389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8656503.501760] exe[954937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8656665.361150] exe[970189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656666.632256] exe[955323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656667.935933] exe[925918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656669.291124] exe[925918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656697.069211] exe[967059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656697.780597] exe[970461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656698.468296] exe[967039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656699.254252] exe[967055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8656941.796615] exe[965430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555897310a16 cs:33 sp:7ff9692248e8 ax:ffffffffff600000 si:7ff969224e08 di:ffffffffff600000 [8656941.949262] exe[966985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555897310a16 cs:33 sp:7ff968dfe8e8 ax:ffffffffff600000 si:7ff968dfee08 di:ffffffffff600000 [8656942.056460] exe[962711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555897310a16 cs:33 sp:7ff9692248e8 ax:ffffffffff600000 si:7ff969224e08 di:ffffffffff600000 [8657053.104353] exe[959906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a101397a16 cs:33 sp:7f43196d48e8 ax:ffffffffff600000 si:7f43196d4e08 di:ffffffffff600000 [8657698.529738] exe[992918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55725cda1a16 cs:33 sp:7f89762a58e8 ax:ffffffffff600000 si:7f89762a5e08 di:ffffffffff600000 [8657698.751518] exe[924944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55725cda1a16 cs:33 sp:7f89762a58e8 ax:ffffffffff600000 si:7f89762a5e08 di:ffffffffff600000 [8657699.113693] exe[925308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55725cda1a16 cs:33 sp:7f89762a58e8 ax:ffffffffff600000 si:7f89762a5e08 di:ffffffffff600000 [8657699.294950] exe[931599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55725cda1a16 cs:33 sp:7f89762a58e8 ax:ffffffffff600000 si:7f89762a5e08 di:ffffffffff600000 [8657813.000531] exe[994111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d58c158a16 cs:33 sp:7f9980dec8e8 ax:ffffffffff600000 si:7f9980dece08 di:ffffffffff600000 [8657813.619158] exe[993271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d58c158a16 cs:33 sp:7f9980dec8e8 ax:ffffffffff600000 si:7f9980dece08 di:ffffffffff600000 [8657813.865106] exe[995145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d58c158a16 cs:33 sp:7f9980dec8e8 ax:ffffffffff600000 si:7f9980dece08 di:ffffffffff600000 [8657814.605368] exe[995199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d58c158a16 cs:33 sp:7f9980dec8e8 ax:ffffffffff600000 si:7f9980dece08 di:ffffffffff600000 [8657960.530455] exe[975417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e81ccd8a16 cs:33 sp:7f0bedbcb8e8 ax:ffffffffff600000 si:7f0bedbcbe08 di:ffffffffff600000 [8658130.952791] exe[2287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0a8db3a16 cs:33 sp:7f567dbde8e8 ax:ffffffffff600000 si:7f567dbdee08 di:ffffffffff600000 [8658967.824228] exe[20411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fe16e4a16 cs:33 sp:7f43bbf4d8e8 ax:ffffffffff600000 si:7f43bbf4de08 di:ffffffffff600000 [8659575.517123] exe[36107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562743aa3a16 cs:33 sp:7f3d1cc628e8 ax:ffffffffff600000 si:7f3d1cc62e08 di:ffffffffff600000 [8660050.709220] exe[37056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42ec66a16 cs:33 sp:7f112bae48e8 ax:ffffffffff600000 si:7f112bae4e08 di:ffffffffff600000 [8660536.861581] exe[36643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8660646.777864] exe[61151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8660967.175544] exe[31068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a004a98a16 cs:33 sp:7f26705a28e8 ax:ffffffffff600000 si:7f26705a2e08 di:ffffffffff600000 [8660967.333639] exe[16330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a004a98a16 cs:33 sp:7f26705a28e8 ax:ffffffffff600000 si:7f26705a2e08 di:ffffffffff600000 [8660967.575982] exe[15543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a004a98a16 cs:33 sp:7f267053f8e8 ax:ffffffffff600000 si:7f267053fe08 di:ffffffffff600000 [8662057.601514] exe[52266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562020cd9a16 cs:33 sp:7f4de19898e8 ax:ffffffffff600000 si:7f4de1989e08 di:ffffffffff600000 [8662057.715705] exe[53068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562020cd9a16 cs:33 sp:7f4de19898e8 ax:ffffffffff600000 si:7f4de1989e08 di:ffffffffff600000 [8662057.874333] exe[53715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562020cd9a16 cs:33 sp:7f4de19898e8 ax:ffffffffff600000 si:7f4de1989e08 di:ffffffffff600000 [8663246.332068] exe[114308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f445d592b7 cs:33 sp:7fbfe757b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4edd [8663247.201277] exe[114308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f445d592b7 cs:33 sp:7fbfe757b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4edd [8663247.305747] exe[114308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f445d592b7 cs:33 sp:7fbfe755a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:4edd [8664035.652363] exe[137660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d543e158 ax:bf si:ffffffffff600000 di:bf [8664036.563011] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664036.582401] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664036.602158] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664036.621378] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664036.645208] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664036.665282] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664036.688115] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664036.708524] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664036.727210] exe[142370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd0bcab15f cs:33 sp:7f80d4fbd158 ax:bf si:ffffffffff600000 di:bf [8664167.830980] warn_bad_vsyscall: 92 callbacks suppressed [8664167.830984] exe[142256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8664169.843684] exe[147114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8664171.653933] exe[147138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8664173.608131] exe[147154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8664206.689947] exe[147236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8665361.667240] exe[175376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8665747.538780] exe[180153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda24ffa16 cs:33 sp:7f86e07fe8e8 ax:ffffffffff600000 si:7f86e07fee08 di:ffffffffff600000 [8665747.695800] exe[141812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda24ffa16 cs:33 sp:7f86e07fe8e8 ax:ffffffffff600000 si:7f86e07fee08 di:ffffffffff600000 [8665747.750990] exe[140836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda24ffa16 cs:33 sp:7f86e07bc8e8 ax:ffffffffff600000 si:7f86e07bce08 di:ffffffffff600000 [8665747.890646] exe[118725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda24ffa16 cs:33 sp:7f86e07fe8e8 ax:ffffffffff600000 si:7f86e07fee08 di:ffffffffff600000 [8665747.926984] exe[118884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda24ffa16 cs:33 sp:7f86e07bc8e8 ax:ffffffffff600000 si:7f86e07bce08 di:ffffffffff600000 [8666270.882313] exe[200566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d18744a16 cs:33 sp:7f16a52cc8e8 ax:ffffffffff600000 si:7f16a52cce08 di:ffffffffff600000 [8666271.081387] exe[200118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d18744a16 cs:33 sp:7f16a52cc8e8 ax:ffffffffff600000 si:7f16a52cce08 di:ffffffffff600000 [8666271.295058] exe[200100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d18744a16 cs:33 sp:7f16a52cc8e8 ax:ffffffffff600000 si:7f16a52cce08 di:ffffffffff600000 [8666741.502247] exe[210443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8670500.304411] exe[280327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a9948315f cs:33 sp:7fab7472e158 ax:20fff11c si:ffffffffff600000 di:20fff11c [8670501.065751] exe[278203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a9948315f cs:33 sp:7fab746ec158 ax:20fff11c si:ffffffffff600000 di:20fff11c [8670502.045427] exe[250500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a9948315f cs:33 sp:7fab746cb158 ax:20fff11c si:ffffffffff600000 di:20fff11c [8671755.758248] exe[319698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab6dafda16 cs:33 sp:7f6cf83b68e8 ax:ffffffffff600000 si:7f6cf83b6e08 di:ffffffffff600000 [8671756.006202] exe[315542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab6dafda16 cs:33 sp:7f6cf83b68e8 ax:ffffffffff600000 si:7f6cf83b6e08 di:ffffffffff600000 [8671756.246643] exe[302717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab6dafda16 cs:33 sp:7f6cf83958e8 ax:ffffffffff600000 si:7f6cf8395e08 di:ffffffffff600000 [8672642.240495] exe[357094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8ecf815f cs:33 sp:7f29e1c77158 ax:114 si:ffffffffff600000 di:114 [8672642.368005] exe[333894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8ecf815f cs:33 sp:7f29e17ff158 ax:114 si:ffffffffff600000 di:114 [8672642.896793] exe[334284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8ecf815f cs:33 sp:7f29e179c158 ax:114 si:ffffffffff600000 di:114 [8674007.291897] exe[352928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8ececa16 cs:33 sp:7f29e1c768e8 ax:ffffffffff600000 si:7f29e1c76e08 di:ffffffffff600000 [8674007.461602] exe[352926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8ececa16 cs:33 sp:7f29e1c768e8 ax:ffffffffff600000 si:7f29e1c76e08 di:ffffffffff600000 [8674007.651717] exe[350452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8ececa16 cs:33 sp:7f29e17dd8e8 ax:ffffffffff600000 si:7f29e17dde08 di:ffffffffff600000 [8675375.178076] exe[401425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654ff9a9a16 cs:33 sp:7fdcdedfe8e8 ax:ffffffffff600000 si:7fdcdedfee08 di:ffffffffff600000 [8675375.291154] exe[397021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654ff9a9a16 cs:33 sp:7fdcdedfe8e8 ax:ffffffffff600000 si:7fdcdedfee08 di:ffffffffff600000 [8675375.389808] exe[421761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654ff9a9a16 cs:33 sp:7fdcdedfe8e8 ax:ffffffffff600000 si:7fdcdedfee08 di:ffffffffff600000 [8678813.803018] exe[478375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2c9ea16 cs:33 sp:7f688767e8e8 ax:ffffffffff600000 si:7f688767ee08 di:ffffffffff600000 [8678814.235865] exe[489754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2c9ea16 cs:33 sp:7f688767e8e8 ax:ffffffffff600000 si:7f688767ee08 di:ffffffffff600000 [8678814.483048] exe[488685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2c9ea16 cs:33 sp:7f688767e8e8 ax:ffffffffff600000 si:7f688767ee08 di:ffffffffff600000 [8683278.967925] exe[562766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac86726a16 cs:33 sp:7fe6dadfb8e8 ax:ffffffffff600000 si:7fe6dadfbe08 di:ffffffffff600000 [8683279.025683] exe[578428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac86726a16 cs:33 sp:7fe6dadfb8e8 ax:ffffffffff600000 si:7fe6dadfbe08 di:ffffffffff600000 [8683279.102862] exe[562766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac86726a16 cs:33 sp:7fe6dadda8e8 ax:ffffffffff600000 si:7fe6daddae08 di:ffffffffff600000 [8683279.204873] exe[562766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac86726a16 cs:33 sp:7fe6dadfb8e8 ax:ffffffffff600000 si:7fe6dadfbe08 di:ffffffffff600000 [8683279.284150] exe[574317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac86726a16 cs:33 sp:7fe6dadfb8e8 ax:ffffffffff600000 si:7fe6dadfbe08 di:ffffffffff600000 [8683279.379641] exe[578428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac86726a16 cs:33 sp:7fe6dadfb8e8 ax:ffffffffff600000 si:7fe6dadfbe08 di:ffffffffff600000 [8683279.443879] exe[567190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac86726a16 cs:33 sp:7fe6dadfb8e8 ax:ffffffffff600000 si:7fe6dadfbe08 di:ffffffffff600000 [8683279.517169] exe[562735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac86726a16 cs:33 sp:7fe6dadfb8e8 ax:ffffffffff600000 si:7fe6dadfbe08 di:ffffffffff600000 [8684235.209377] exe[594380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d488d2a16 cs:33 sp:7f9943a6f8e8 ax:ffffffffff600000 si:7f9943a6fe08 di:ffffffffff600000 [8684248.592679] exe[547775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b907246a16 cs:33 sp:7fb451c2d8e8 ax:ffffffffff600000 si:7fb451c2de08 di:ffffffffff600000 [8684320.064412] exe[607728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7373f1a16 cs:33 sp:7faeaf7348e8 ax:ffffffffff600000 si:7faeaf734e08 di:ffffffffff600000 [8684378.638298] exe[580479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558267b40a16 cs:33 sp:7fe7a7dfe8e8 ax:ffffffffff600000 si:7fe7a7dfee08 di:ffffffffff600000 [8684426.403185] exe[606293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561533b98a16 cs:33 sp:7f672e0d98e8 ax:ffffffffff600000 si:7f672e0d9e08 di:ffffffffff600000 [8684485.522041] exe[608627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc0338a16 cs:33 sp:7f6ded78a8e8 ax:ffffffffff600000 si:7f6ded78ae08 di:ffffffffff600000 [8684575.622603] exe[611574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599cb6f6a16 cs:33 sp:7f443e19b8e8 ax:ffffffffff600000 si:7f443e19be08 di:ffffffffff600000 [8684705.685151] exe[605623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8684705.841247] exe[594814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8684705.908618] exe[594814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8684706.062028] exe[593799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8684739.416247] exe[605140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc5f4b0a16 cs:33 sp:7fca5ef948e8 ax:ffffffffff600000 si:7fca5ef94e08 di:ffffffffff600000 [8684744.229018] exe[593781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd342fa16 cs:33 sp:7fcb9207b8e8 ax:ffffffffff600000 si:7fcb9207be08 di:ffffffffff600000 [8684745.237287] exe[586217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8077ba16 cs:33 sp:7f6754f8d8e8 ax:ffffffffff600000 si:7f6754f8de08 di:ffffffffff600000 [8684747.242493] exe[578843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641de362a16 cs:33 sp:7f3716b288e8 ax:ffffffffff600000 si:7f3716b28e08 di:ffffffffff600000 [8684845.176787] exe[558130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d2cbea16 cs:33 sp:7fbab22a58e8 ax:ffffffffff600000 si:7fbab22a5e08 di:ffffffffff600000 [8684847.670057] exe[592435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583fedfea16 cs:33 sp:7fda483208e8 ax:ffffffffff600000 si:7fda48320e08 di:ffffffffff600000 [8684885.212769] exe[615224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560e43fba16 cs:33 sp:7f651ad988e8 ax:ffffffffff600000 si:7f651ad98e08 di:ffffffffff600000 [8684942.978075] exe[585112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7307ba16 cs:33 sp:7f06d21fe8e8 ax:ffffffffff600000 si:7f06d21fee08 di:ffffffffff600000 [8684976.492693] exe[612636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ee4ca9a16 cs:33 sp:7faef89a38e8 ax:ffffffffff600000 si:7faef89a3e08 di:ffffffffff600000 [8684998.603066] exe[616750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558267b40a16 cs:33 sp:7fe7a7dfe8e8 ax:ffffffffff600000 si:7fe7a7dfee08 di:ffffffffff600000 [8685032.664166] exe[616977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e6676ea16 cs:33 sp:7ff7a59888e8 ax:ffffffffff600000 si:7ff7a5988e08 di:ffffffffff600000 [8685095.178249] exe[567766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55562bf20a16 cs:33 sp:7fd0bcd888e8 ax:ffffffffff600000 si:7fd0bcd88e08 di:ffffffffff600000 [8685211.867931] exe[619219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599cb6f6a16 cs:33 sp:7f443e19b8e8 ax:ffffffffff600000 si:7f443e19be08 di:ffffffffff600000 [8685296.341418] exe[553231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56145e946a16 cs:33 sp:7fb17aa738e8 ax:ffffffffff600000 si:7fb17aa73e08 di:ffffffffff600000 [8685488.251942] exe[623777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b4e082a16 cs:33 sp:7f42e4ed98e8 ax:ffffffffff600000 si:7f42e4ed9e08 di:ffffffffff600000 [8685590.236510] exe[601598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560e43fba16 cs:33 sp:7f651ad988e8 ax:ffffffffff600000 si:7f651ad98e08 di:ffffffffff600000 [8685893.906079] exe[618643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc5f4b0a16 cs:33 sp:7fca5ef948e8 ax:ffffffffff600000 si:7fca5ef94e08 di:ffffffffff600000 [8686303.006088] exe[593836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8686303.176183] exe[593535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8686303.235262] exe[593548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8686303.414252] exe[593692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8686303.475095] exe[593628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0380fa16 cs:33 sp:7f55b3a3e8e8 ax:ffffffffff600000 si:7f55b3a3ee08 di:ffffffffff600000 [8686305.014691] exe[593661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd342fa16 cs:33 sp:7fcb9207b8e8 ax:ffffffffff600000 si:7fcb9207be08 di:ffffffffff600000 [8686305.215782] exe[594817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd342fa16 cs:33 sp:7fcb9207b8e8 ax:ffffffffff600000 si:7fcb9207be08 di:ffffffffff600000 [8686305.390258] exe[594773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd342fa16 cs:33 sp:7fcb9207b8e8 ax:ffffffffff600000 si:7fcb9207be08 di:ffffffffff600000 [8686305.566625] exe[593889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd342fa16 cs:33 sp:7fcb9207b8e8 ax:ffffffffff600000 si:7fcb9207be08 di:ffffffffff600000 [8686305.705290] exe[593787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd342fa16 cs:33 sp:7fcb9207b8e8 ax:ffffffffff600000 si:7fcb9207be08 di:ffffffffff600000 [8686308.189023] warn_bad_vsyscall: 2 callbacks suppressed [8686308.189026] exe[593832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686308.363012] exe[594767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686308.559183] exe[601790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686308.617328] exe[593817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686308.818706] exe[593973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686309.022240] exe[593770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686309.082815] exe[601790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686309.239645] exe[593833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686309.407183] exe[593777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686309.564286] exe[593653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686313.362189] warn_bad_vsyscall: 49 callbacks suppressed [8686313.362193] exe[593948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686313.615271] exe[593893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686313.871898] exe[597806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55352f78e8 ax:ffffffffff600000 si:7f55352f7e08 di:ffffffffff600000 [8686314.153409] exe[593628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686314.340954] exe[593984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686314.504760] exe[597715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686314.668445] exe[593850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686314.724669] exe[605623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686314.912787] exe[593559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686315.069850] exe[593948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686319.405575] warn_bad_vsyscall: 16 callbacks suppressed [8686319.405578] exe[593549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686319.585388] exe[593791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686319.756186] exe[593806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686319.966472] exe[602251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686320.160634] exe[594767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686320.369945] exe[593973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686320.439416] exe[605592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686320.618986] exe[593893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686320.808422] exe[593893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686320.997483] exe[593973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686324.440297] warn_bad_vsyscall: 3 callbacks suppressed [8686324.440301] exe[594468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686324.710813] exe[593777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686324.928667] exe[605661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686325.141295] exe[593977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686325.298146] exe[593931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686325.455546] exe[602259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686325.499821] exe[593786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686325.678003] exe[593833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686325.746037] exe[594088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686325.930609] exe[605626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686329.445916] warn_bad_vsyscall: 19 callbacks suppressed [8686329.445920] exe[593756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686329.767815] exe[594488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686329.879667] exe[593559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686330.078034] exe[605589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686330.157312] exe[593890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686330.353927] exe[605585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686330.529498] exe[593661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686330.577754] exe[593661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686330.621144] exe[593559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686330.657073] exe[593559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686334.553783] warn_bad_vsyscall: 66 callbacks suppressed [8686334.553787] exe[605627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686334.721813] exe[593977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686334.885015] exe[594470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686335.075671] exe[593931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c77fdfa16 cs:33 sp:7f65dade08e8 ax:ffffffffff600000 si:7f65dade0e08 di:ffffffffff600000 [8686335.076084] exe[593806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686335.324317] exe[602204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686335.395811] exe[593891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686335.678454] exe[602209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686335.842569] exe[605584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686336.029532] exe[605592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686339.641020] warn_bad_vsyscall: 53 callbacks suppressed [8686339.641024] exe[604870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686339.787820] exe[602215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686339.964881] exe[593977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686340.132075] exe[593889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686340.301514] exe[594093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686340.445436] exe[601784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686340.626098] exe[593973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686340.688303] exe[593832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686340.858551] exe[602203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686341.078261] exe[605595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686345.110756] warn_bad_vsyscall: 15 callbacks suppressed [8686345.110760] exe[597727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686345.243901] exe[604857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686346.025152] exe[604863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686346.928489] exe[593889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686347.127830] exe[602259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686347.347443] exe[604859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686347.398353] exe[605589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686347.535237] exe[594495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686347.722171] exe[602253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686347.897597] exe[601784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686350.186597] warn_bad_vsyscall: 10 callbacks suppressed [8686350.186601] exe[605599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686350.388901] exe[602204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686350.635914] exe[593887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686350.703741] exe[602251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686350.946627] exe[593560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686351.180369] exe[602215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686351.347102] exe[593973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686351.528313] exe[593769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686351.686231] exe[605626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686351.825945] exe[601787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686355.237487] warn_bad_vsyscall: 7 callbacks suppressed [8686355.237490] exe[593828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686355.433900] exe[593551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686356.173258] exe[593653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686358.737668] exe[602251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686358.944599] exe[594817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55352f78e8 ax:ffffffffff600000 si:7f55352f7e08 di:ffffffffff600000 [8686359.158544] exe[593817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686359.360768] exe[593745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686359.550426] exe[593984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686359.627444] exe[593984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686359.807383] exe[594488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686360.320798] warn_bad_vsyscall: 1 callbacks suppressed [8686360.320801] exe[605599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.373789] exe[605599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.425965] exe[593889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.479265] exe[602248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.524485] exe[602248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.569824] exe[594481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.617566] exe[594481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.711715] exe[594468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.752837] exe[594468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686360.785232] exe[594468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686365.851811] warn_bad_vsyscall: 41 callbacks suppressed [8686365.851814] exe[594467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686365.904898] exe[593779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686366.080985] exe[594483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686366.772253] exe[594781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686366.923854] exe[597727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686366.963953] exe[594075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686367.142043] exe[605627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686367.696293] exe[593545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686367.767554] exe[593973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686367.997706] exe[594088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686373.372508] warn_bad_vsyscall: 11 callbacks suppressed [8686373.372511] exe[593806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686373.615069] exe[602248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686373.843418] exe[605589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686374.031886] exe[594467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686374.229498] exe[593806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686374.401585] exe[593786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686374.452356] exe[605626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686374.653410] exe[593791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686374.819496] exe[593645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686375.007641] exe[593688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686378.493919] warn_bad_vsyscall: 15 callbacks suppressed [8686378.493923] exe[605626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686378.669930] exe[593832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686378.845131] exe[605661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686379.014097] exe[593850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686379.223401] exe[593653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55352f78e8 ax:ffffffffff600000 si:7f55352f7e08 di:ffffffffff600000 [8686379.448590] exe[593784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686379.617602] exe[593566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686379.839752] exe[605623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686380.045518] exe[594089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686380.096091] exe[605593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686384.044630] warn_bad_vsyscall: 64 callbacks suppressed [8686384.044634] exe[594773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686384.211965] exe[593653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686384.874060] exe[594820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686385.032781] exe[593792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686385.794940] exe[593781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686385.842394] exe[593931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686386.022829] exe[594822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686386.193718] exe[593799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686386.379088] exe[594820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353188e8 ax:ffffffffff600000 si:7f5535318e08 di:ffffffffff600000 [8686386.552415] exe[594781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3c3ca16 cs:33 sp:7f55353398e8 ax:ffffffffff600000 si:7f5535339e08 di:ffffffffff600000 [8686411.823966] warn_bad_vsyscall: 4 callbacks suppressed [8686411.823969] exe[593545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c77fdfa16 cs:33 sp:7f65dade08e8 ax:ffffffffff600000 si:7f65dade0e08 di:ffffffffff600000 [8686412.032913] exe[604859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c77fdfa16 cs:33 sp:7f65dade08e8 ax:ffffffffff600000 si:7f65dade0e08 di:ffffffffff600000 [8686412.224507] exe[601787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c77fdfa16 cs:33 sp:7f65dade08e8 ax:ffffffffff600000 si:7f65dade0e08 di:ffffffffff600000 [8687900.742694] exe[665314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.006366] exe[672505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.047428] exe[675676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.090997] exe[683423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.124830] exe[683423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.174200] exe[675677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.218829] exe[683423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.256433] exe[683423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.290877] exe[676054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8687901.323825] exe[676054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ad2412b7 cs:33 sp:7f8acb9de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3a71 [8688396.206906] warn_bad_vsyscall: 57 callbacks suppressed [8688396.206910] exe[640624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32d3b7e50 cs:33 sp:7fc66791f110 ax:55a32d3b7e50 si:3 di:55a32d466278 [8688396.427045] exe[690723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32d3b7e50 cs:33 sp:7fc66791f110 ax:55a32d3b7e50 si:3 di:55a32d466278 [8688396.683861] exe[695496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32d3b7e50 cs:33 sp:7fc6678fe110 ax:55a32d3b7e50 si:3 di:55a32d466278 [8688942.317133] exe[701960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d281ca16 cs:33 sp:7f33bb5fe8e8 ax:ffffffffff600000 si:7f33bb5fee08 di:ffffffffff600000 [8688942.418055] exe[658779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d281ca16 cs:33 sp:7f33bb5dd8e8 ax:ffffffffff600000 si:7f33bb5dde08 di:ffffffffff600000 [8688942.539143] exe[656276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d281ca16 cs:33 sp:7f33bb59b8e8 ax:ffffffffff600000 si:7f33bb59be08 di:ffffffffff600000 [8690529.392809] exe[752853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34f8bea16 cs:33 sp:7f40da8818e8 ax:ffffffffff600000 si:7f40da881e08 di:ffffffffff600000 [8690529.922859] exe[751756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34f8bea16 cs:33 sp:7f40da8818e8 ax:ffffffffff600000 si:7f40da881e08 di:ffffffffff600000 [8690531.022789] exe[736972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34f8bea16 cs:33 sp:7f40da8608e8 ax:ffffffffff600000 si:7f40da860e08 di:ffffffffff600000 [8690975.394278] exe[766065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567fc7f7a16 cs:33 sp:7f0901d3d8e8 ax:ffffffffff600000 si:7f0901d3de08 di:ffffffffff600000 [8690975.568255] exe[765078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567fc7f7a16 cs:33 sp:7f0901d1c8e8 ax:ffffffffff600000 si:7f0901d1ce08 di:ffffffffff600000 [8690975.794149] exe[765744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567fc7f7a16 cs:33 sp:7f0901d1c8e8 ax:ffffffffff600000 si:7f0901d1ce08 di:ffffffffff600000 [8691412.231984] exe[717499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56100b1e02b7 cs:33 sp:7fd81f03e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8691415.243893] exe[765174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f92e76e2b7 cs:33 sp:7f13860990f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8691429.759262] exe[761086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c45e6f2b7 cs:33 sp:7ff10c7560f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8691512.510905] exe[770082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3d87f42b7 cs:33 sp:7fb6eb43f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8691517.060735] exe[738675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586c07832b7 cs:33 sp:7fca65b920f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8691556.408456] exe[779021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba645b02b7 cs:33 sp:7f9df87780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8691638.568733] exe[744840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f69d0a32b7 cs:33 sp:7fa49404e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8691778.774742] exe[784295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0455972b7 cs:33 sp:7ff3ce0ab0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8692113.941857] exe[786857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf8a4b2b7 cs:33 sp:7f71196a60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8693562.267178] exe[851578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1ba1a2a16 cs:33 sp:7fdd4da278e8 ax:ffffffffff600000 si:7fdd4da27e08 di:ffffffffff600000 [8693562.476079] exe[830567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1ba1a2a16 cs:33 sp:7fdd4d5fe8e8 ax:ffffffffff600000 si:7fdd4d5fee08 di:ffffffffff600000 [8693562.671919] exe[851578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1ba1a2a16 cs:33 sp:7fdd4da278e8 ax:ffffffffff600000 si:7fdd4da27e08 di:ffffffffff600000 [8694633.570898] exe[904921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0e3b01a16 cs:33 sp:7f624317f8e8 ax:ffffffffff600000 si:7f624317fe08 di:ffffffffff600000 [8694633.786146] exe[901029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0e3b01a16 cs:33 sp:7f624317f8e8 ax:ffffffffff600000 si:7f624317fe08 di:ffffffffff600000 [8694634.057218] exe[897140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0e3b01a16 cs:33 sp:7f624317f8e8 ax:ffffffffff600000 si:7f624317fe08 di:ffffffffff600000 [8695990.434238] exe[946363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd57c4a16 cs:33 sp:7fbe310e38e8 ax:ffffffffff600000 si:7fbe310e3e08 di:ffffffffff600000 [8695990.649751] exe[945943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd57c4a16 cs:33 sp:7fbe310c28e8 ax:ffffffffff600000 si:7fbe310c2e08 di:ffffffffff600000 [8697062.460544] exe[904442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b393c5515f cs:33 sp:7fa18a18b158 ax:108 si:ffffffffff600000 di:108 [8697062.634785] exe[904297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b393c5515f cs:33 sp:7fa18a16a158 ax:108 si:ffffffffff600000 di:108 [8697062.742256] exe[962590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b393c5515f cs:33 sp:7fa18a18b158 ax:108 si:ffffffffff600000 di:108 [8697980.899817] exe[978401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b9ad71a16 cs:33 sp:7f0e7ade98e8 ax:ffffffffff600000 si:7f0e7ade9e08 di:ffffffffff600000 [8697981.060556] exe[952957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b9ad71a16 cs:33 sp:7f0e7ade98e8 ax:ffffffffff600000 si:7f0e7ade9e08 di:ffffffffff600000 [8697981.127347] exe[978401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b9ad71a16 cs:33 sp:7f0e7ade98e8 ax:ffffffffff600000 si:7f0e7ade9e08 di:ffffffffff600000 [8698509.433861] exe[996945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698509.491391] exe[996917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddbc8e8 ax:ffffffffff600000 si:7f249ddbce08 di:ffffffffff600000 [8698509.582624] exe[998709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddbc8e8 ax:ffffffffff600000 si:7f249ddbce08 di:ffffffffff600000 [8698526.985968] exe[8971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.052408] exe[9403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.160485] exe[8971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.263524] exe[8971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.377080] exe[996945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.444426] exe[998713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.515422] exe[996945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.583272] exe[996921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.642327] exe[996921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8698527.717312] exe[996953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901bd43a16 cs:33 sp:7f249ddfe8e8 ax:ffffffffff600000 si:7f249ddfee08 di:ffffffffff600000 [8699440.054806] warn_bad_vsyscall: 10 callbacks suppressed [8699440.054809] exe[30301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dfb545a16 cs:33 sp:7f9e2fda58e8 ax:ffffffffff600000 si:7f9e2fda5e08 di:ffffffffff600000 [8699440.155595] exe[33407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dfb545a16 cs:33 sp:7f9e2fda58e8 ax:ffffffffff600000 si:7f9e2fda5e08 di:ffffffffff600000 [8699440.221672] exe[38354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dfb545a16 cs:33 sp:7f9e2fda58e8 ax:ffffffffff600000 si:7f9e2fda5e08 di:ffffffffff600000 [8699440.288740] exe[52641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557dfb545a16 cs:33 sp:7f9e2fda58e8 ax:ffffffffff600000 si:7f9e2fda5e08 di:ffffffffff600000 [8700915.255990] exe[36434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e05c8d1a16 cs:33 sp:7f6c9a9e38e8 ax:ffffffffff600000 si:7f6c9a9e3e08 di:ffffffffff600000 [8701799.162435] exe[106542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644eda30a16 cs:33 sp:7fa917a828e8 ax:ffffffffff600000 si:7fa917a82e08 di:ffffffffff600000 [8701799.235639] exe[106976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644eda30a16 cs:33 sp:7fa917a828e8 ax:ffffffffff600000 si:7fa917a82e08 di:ffffffffff600000 [8701799.291208] exe[107138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644eda30a16 cs:33 sp:7fa917a828e8 ax:ffffffffff600000 si:7fa917a82e08 di:ffffffffff600000 [8701799.356335] exe[74671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644eda30a16 cs:33 sp:7fa917a828e8 ax:ffffffffff600000 si:7fa917a82e08 di:ffffffffff600000 [8702068.093400] exe[48765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635cc6cfa16 cs:33 sp:7fae2bccf8e8 ax:ffffffffff600000 si:7fae2bccfe08 di:ffffffffff600000 [8702068.341059] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635cc6cfa16 cs:33 sp:7fae2bccf8e8 ax:ffffffffff600000 si:7fae2bccfe08 di:ffffffffff600000 [8702068.620585] exe[48733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635cc6cfa16 cs:33 sp:7fae2bccf8e8 ax:ffffffffff600000 si:7fae2bccfe08 di:ffffffffff600000 [8702198.282640] exe[140726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd82f2a16 cs:33 sp:7fbf0bdb98e8 ax:ffffffffff600000 si:7fbf0bdb9e08 di:ffffffffff600000 [8702198.527734] exe[38535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd82f2a16 cs:33 sp:7fbf0bdb98e8 ax:ffffffffff600000 si:7fbf0bdb9e08 di:ffffffffff600000 [8702198.749356] exe[142286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf3c55a16 cs:33 sp:7f334751e8e8 ax:ffffffffff600000 si:7f334751ee08 di:ffffffffff600000 [8702198.797923] exe[131029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd82f2a16 cs:33 sp:7fbf0bdb98e8 ax:ffffffffff600000 si:7fbf0bdb9e08 di:ffffffffff600000 [8702198.980199] exe[142040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf3c55a16 cs:33 sp:7f334751e8e8 ax:ffffffffff600000 si:7f334751ee08 di:ffffffffff600000 [8702199.014391] exe[141316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1cf736a16 cs:33 sp:7f727a77b8e8 ax:ffffffffff600000 si:7f727a77be08 di:ffffffffff600000 [8702199.044971] exe[142269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd82f2a16 cs:33 sp:7fbf0bdb98e8 ax:ffffffffff600000 si:7fbf0bdb9e08 di:ffffffffff600000 [8702199.211703] exe[142269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf3c55a16 cs:33 sp:7f334751e8e8 ax:ffffffffff600000 si:7f334751ee08 di:ffffffffff600000 [8702199.235832] exe[37246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1cf736a16 cs:33 sp:7f727a77b8e8 ax:ffffffffff600000 si:7f727a77be08 di:ffffffffff600000 [8702199.534865] exe[142264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1cf736a16 cs:33 sp:7f727a77b8e8 ax:ffffffffff600000 si:7f727a77be08 di:ffffffffff600000 [8702659.483518] exe[167034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559788f00a16 cs:33 sp:7f6286f2a8e8 ax:ffffffffff600000 si:7f6286f2ae08 di:ffffffffff600000 [8702659.604371] exe[167034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559788f00a16 cs:33 sp:7f6286f2a8e8 ax:ffffffffff600000 si:7f6286f2ae08 di:ffffffffff600000 [8702659.724200] exe[164416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559788f00a16 cs:33 sp:7f6286f2a8e8 ax:ffffffffff600000 si:7f6286f2ae08 di:ffffffffff600000 [8702659.846346] exe[166761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559788f00a16 cs:33 sp:7f6286f2a8e8 ax:ffffffffff600000 si:7f6286f2ae08 di:ffffffffff600000 [8702761.173062] exe[165837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6c304ea16 cs:33 sp:7fa8a5b288e8 ax:ffffffffff600000 si:7fa8a5b28e08 di:ffffffffff600000 [8702761.313162] exe[164508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6c304ea16 cs:33 sp:7fa8a5b288e8 ax:ffffffffff600000 si:7fa8a5b28e08 di:ffffffffff600000 [8702761.443523] exe[165654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6c304ea16 cs:33 sp:7fa8a5b288e8 ax:ffffffffff600000 si:7fa8a5b28e08 di:ffffffffff600000 [8702761.568644] exe[164521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6c304ea16 cs:33 sp:7fa8a5b288e8 ax:ffffffffff600000 si:7fa8a5b28e08 di:ffffffffff600000 [8703330.962372] exe[186433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560844722a16 cs:33 sp:7fec7dbd68e8 ax:ffffffffff600000 si:7fec7dbd6e08 di:ffffffffff600000 [8703331.168424] exe[186276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560844722a16 cs:33 sp:7fec7dbd68e8 ax:ffffffffff600000 si:7fec7dbd6e08 di:ffffffffff600000 [8703331.328262] exe[174929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560844722a16 cs:33 sp:7fec7dbd68e8 ax:ffffffffff600000 si:7fec7dbd6e08 di:ffffffffff600000 [8703331.531535] exe[186302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560844722a16 cs:33 sp:7fec7dbd68e8 ax:ffffffffff600000 si:7fec7dbd6e08 di:ffffffffff600000 [8703863.755068] exe[187325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a8a94a16 cs:33 sp:7fcbb87ed8e8 ax:ffffffffff600000 si:7fcbb87ede08 di:ffffffffff600000 [8703863.962680] exe[196078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a8a94a16 cs:33 sp:7fcbb87ed8e8 ax:ffffffffff600000 si:7fcbb87ede08 di:ffffffffff600000 [8703864.097218] exe[196080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a8a94a16 cs:33 sp:7fcbb87ed8e8 ax:ffffffffff600000 si:7fcbb87ede08 di:ffffffffff600000 [8703864.138857] exe[187325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a8a94a16 cs:33 sp:7fcbb87cc8e8 ax:ffffffffff600000 si:7fcbb87cce08 di:ffffffffff600000 [8703865.324483] exe[181075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557acb6e5a16 cs:33 sp:7f22832fb8e8 ax:ffffffffff600000 si:7f22832fbe08 di:ffffffffff600000 [8704072.374462] exe[169662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563120947a16 cs:33 sp:7fa7d71b68e8 ax:ffffffffff600000 si:7fa7d71b6e08 di:ffffffffff600000 [8704072.458662] exe[169593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563120947a16 cs:33 sp:7fa7d71b68e8 ax:ffffffffff600000 si:7fa7d71b6e08 di:ffffffffff600000 [8704073.224504] exe[166540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563120947a16 cs:33 sp:7fa7d71b68e8 ax:ffffffffff600000 si:7fa7d71b6e08 di:ffffffffff600000 [8704410.763470] exe[185572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560557d10a16 cs:33 sp:7fb58697d8e8 ax:ffffffffff600000 si:7fb58697de08 di:ffffffffff600000 [8705172.255405] exe[218390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8705173.635889] exe[218355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8705175.125173] exe[224709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8705176.570455] exe[218355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8706075.818861] exe[231437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8706076.945977] exe[235354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8706078.044757] exe[232444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8706079.067445] exe[231181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8706215.462766] exe[240609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6ed3c5a16 cs:33 sp:7fc494d028e8 ax:ffffffffff600000 si:7fc494d02e08 di:ffffffffff600000 [8706289.620067] exe[241982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564258f07a16 cs:33 sp:7f0246f798e8 ax:ffffffffff600000 si:7f0246f79e08 di:ffffffffff600000 [8706289.850223] exe[242374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564258f07a16 cs:33 sp:7f0246f798e8 ax:ffffffffff600000 si:7f0246f79e08 di:ffffffffff600000 [8706290.048292] exe[242295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564258f07a16 cs:33 sp:7f0246f798e8 ax:ffffffffff600000 si:7f0246f79e08 di:ffffffffff600000 [8706290.219445] exe[242270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564258f07a16 cs:33 sp:7f0246f798e8 ax:ffffffffff600000 si:7f0246f79e08 di:ffffffffff600000 [8706423.697109] exe[253658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d17960a16 cs:33 sp:7fc9e72508e8 ax:ffffffffff600000 si:7fc9e7250e08 di:ffffffffff600000 [8706594.857557] exe[255615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d1f86a16 cs:33 sp:7f5808ba98e8 ax:ffffffffff600000 si:7f5808ba9e08 di:ffffffffff600000 [8706595.011505] exe[255626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d1f86a16 cs:33 sp:7f5808ba98e8 ax:ffffffffff600000 si:7f5808ba9e08 di:ffffffffff600000 [8706595.198050] exe[262346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d1f86a16 cs:33 sp:7f5808ba98e8 ax:ffffffffff600000 si:7f5808ba9e08 di:ffffffffff600000 [8706595.366894] exe[255621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d1f86a16 cs:33 sp:7f5808ba98e8 ax:ffffffffff600000 si:7f5808ba9e08 di:ffffffffff600000 [8706824.217491] exe[261428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5a04aba16 cs:33 sp:7fa1f6c558e8 ax:ffffffffff600000 si:7fa1f6c55e08 di:ffffffffff600000 [8707285.048569] exe[261193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8707285.922391] exe[259082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8707286.796020] exe[258267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8707287.704834] exe[259082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8708772.147069] exe[309781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8709327.033113] exe[325029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8709329.294266] exe[326285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8709331.556518] exe[332154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8709333.751362] exe[325029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8709804.799737] exe[342300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8709922.722445] exe[345443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8709925.419356] exe[349483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8709928.256706] exe[345592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8709930.989540] exe[345555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8710328.689498] exe[369283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6c9122b7 cs:33 sp:7ffb7bd390f0 ax:ffffffffffffffff si:ffffffffff600000 di:61e0 [8710328.908155] exe[365663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6c9122b7 cs:33 sp:7ffb7bd390f0 ax:ffffffffffffffff si:ffffffffff600000 di:61e0 [8710328.955488] exe[368832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6c9122b7 cs:33 sp:7ffb7bd180f0 ax:ffffffffffffffff si:ffffffffff600000 di:61e0 [8710329.118100] exe[371576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6c9122b7 cs:33 sp:7ffb7bd390f0 ax:ffffffffffffffff si:ffffffffff600000 di:61e0 [8710329.171696] exe[369283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6c9122b7 cs:33 sp:7ffb7bd180f0 ax:ffffffffffffffff si:ffffffffff600000 di:61e0 [8710331.474669] exe[347841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df3982e2b7 cs:33 sp:7f6363da10f0 ax:ffffffffffffffff si:ffffffffff600000 di:61e0 [8712394.383400] exe[425137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8713002.769933] exe[452691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55866f20ca16 cs:33 sp:7f85d282b8e8 ax:ffffffffff600000 si:7f85d282be08 di:ffffffffff600000 [8713058.922053] exe[452550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c214d1ca16 cs:33 sp:7f8e87b678e8 ax:ffffffffff600000 si:7f8e87b67e08 di:ffffffffff600000 [8713059.363754] exe[429672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55866f20ca16 cs:33 sp:7f85d282b8e8 ax:ffffffffff600000 si:7f85d282be08 di:ffffffffff600000 [8713102.758064] exe[433021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b55129a16 cs:33 sp:7f1fc615b8e8 ax:ffffffffff600000 si:7f1fc615be08 di:ffffffffff600000 [8713103.676425] exe[433021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d56ced1a16 cs:33 sp:7f36fb79d8e8 ax:ffffffffff600000 si:7f36fb79de08 di:ffffffffff600000 [8713103.946838] exe[432558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562243bc7a16 cs:33 sp:7f9ac568f8e8 ax:ffffffffff600000 si:7f9ac568fe08 di:ffffffffff600000 [8713248.378621] exe[423250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8faf8ea16 cs:33 sp:7f61e1c768e8 ax:ffffffffff600000 si:7f61e1c76e08 di:ffffffffff600000 [8713249.461255] exe[383642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8faf8ea16 cs:33 sp:7f61e1c768e8 ax:ffffffffff600000 si:7f61e1c76e08 di:ffffffffff600000 [8713250.882163] exe[454696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56415b023a16 cs:33 sp:7f3f6f0fb8e8 ax:ffffffffff600000 si:7f3f6f0fbe08 di:ffffffffff600000 [8713274.480913] exe[448727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563774ddda16 cs:33 sp:7f790d8ec8e8 ax:ffffffffff600000 si:7f790d8ece08 di:ffffffffff600000 [8713274.743763] exe[395730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563774ddda16 cs:33 sp:7f790d8ec8e8 ax:ffffffffff600000 si:7f790d8ece08 di:ffffffffff600000 [8713274.749823] exe[456282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56350f84ba16 cs:33 sp:7f6c43bbd8e8 ax:ffffffffff600000 si:7f6c43bbde08 di:ffffffffff600000 [8713284.628080] exe[442062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9154fa16 cs:33 sp:7fb8883df8e8 ax:ffffffffff600000 si:7fb8883dfe08 di:ffffffffff600000 [8713284.704714] exe[387958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9154fa16 cs:33 sp:7fb8883df8e8 ax:ffffffffff600000 si:7fb8883dfe08 di:ffffffffff600000 [8713284.729746] exe[387958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9154fa16 cs:33 sp:7fb8883df8e8 ax:ffffffffff600000 si:7fb8883dfe08 di:ffffffffff600000 [8713284.788729] exe[389857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9154fa16 cs:33 sp:7fb8883df8e8 ax:ffffffffff600000 si:7fb8883dfe08 di:ffffffffff600000 [8713290.156325] exe[387891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834c3aea16 cs:33 sp:7fca8762e8e8 ax:ffffffffff600000 si:7fca8762ee08 di:ffffffffff600000 [8713290.221169] exe[387972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834c3aea16 cs:33 sp:7fca8762e8e8 ax:ffffffffff600000 si:7fca8762ee08 di:ffffffffff600000 [8713290.291667] exe[387852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834c3aea16 cs:33 sp:7fca8762e8e8 ax:ffffffffff600000 si:7fca8762ee08 di:ffffffffff600000 [8713290.342072] exe[392523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834c3aea16 cs:33 sp:7fca8762e8e8 ax:ffffffffff600000 si:7fca8762ee08 di:ffffffffff600000 [8713290.410829] exe[388467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834c3aea16 cs:33 sp:7fca8762e8e8 ax:ffffffffff600000 si:7fca8762ee08 di:ffffffffff600000 [8713293.493284] exe[389860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713293.572807] exe[387815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713293.636640] exe[400713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713293.705319] exe[392419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713293.758165] exe[388533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.178329] warn_bad_vsyscall: 35 callbacks suppressed [8713295.178332] exe[387964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.210258] exe[387964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.279051] exe[395610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.352396] exe[389868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.377512] exe[390073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.431003] exe[389876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.457370] exe[389861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.507919] exe[388188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.571865] exe[387891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713295.593096] exe[387891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713300.696833] warn_bad_vsyscall: 204 callbacks suppressed [8713300.696837] exe[390581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713301.544702] exe[388201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713301.610185] exe[395907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713301.675642] exe[387963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713301.720563] exe[387977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713301.853652] exe[390073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713301.912999] exe[388115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713301.958282] exe[388577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713301.986162] exe[388125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713302.753850] exe[389870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713305.783004] warn_bad_vsyscall: 41 callbacks suppressed [8713305.783007] exe[387806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713305.857517] exe[388115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713305.936996] exe[387760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.013878] exe[395632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.078811] exe[390573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.103405] exe[390137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.154028] exe[388533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.180865] exe[388525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.243360] exe[389841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713306.294074] exe[388190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713310.807029] warn_bad_vsyscall: 232 callbacks suppressed [8713310.807033] exe[388529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713310.920317] exe[387964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.010527] exe[394245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83668e8 ax:ffffffffff600000 si:7f46d8366e08 di:ffffffffff600000 [8713311.104871] exe[387956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.135759] exe[388039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713311.201037] exe[387758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.284327] exe[387831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.310293] exe[388138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713311.380810] exe[388531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713311.403041] exe[388188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713315.816841] warn_bad_vsyscall: 104 callbacks suppressed [8713315.816845] exe[387936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713315.849698] exe[388469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713315.908120] exe[387977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713315.941029] exe[388498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713315.985136] exe[388000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713316.051760] exe[388533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713316.074453] exe[388533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83878e8 ax:ffffffffff600000 si:7f46d8387e08 di:ffffffffff600000 [8713316.809263] exe[387933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713316.864148] exe[387786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713317.673136] exe[388668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713321.425812] warn_bad_vsyscall: 11 callbacks suppressed [8713321.425815] exe[388657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713321.619294] exe[389876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713321.677142] exe[395907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713321.766389] exe[387817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4ce23a16 cs:33 sp:7f46d83a88e8 ax:ffffffffff600000 si:7f46d83a8e08 di:ffffffffff600000 [8713417.020846] exe[450818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c78475a16 cs:33 sp:7f1ebf4d08e8 ax:ffffffffff600000 si:7f1ebf4d0e08 di:ffffffffff600000 [8713429.091977] exe[391669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0f1de1a16 cs:33 sp:7f77a44648e8 ax:ffffffffff600000 si:7f77a4464e08 di:ffffffffff600000 [8713430.816306] exe[437833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55746371ea16 cs:33 sp:7fed6a84a8e8 ax:ffffffffff600000 si:7fed6a84ae08 di:ffffffffff600000 [8713665.822186] exe[440670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568ae8fca16 cs:33 sp:7f19283898e8 ax:ffffffffff600000 si:7f1928389e08 di:ffffffffff600000 [8713686.815679] exe[459543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8713979.676419] exe[408287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c736da16 cs:33 sp:7f05f91528e8 ax:ffffffffff600000 si:7f05f9152e08 di:ffffffffff600000 [8714038.413483] exe[459470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b4696a16 cs:33 sp:7fbe8e5128e8 ax:ffffffffff600000 si:7fbe8e512e08 di:ffffffffff600000 [8714813.803683] exe[487686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8715011.128907] exe[495358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c103392a16 cs:33 sp:7fb11c84d8e8 ax:ffffffffff600000 si:7fb11c84de08 di:ffffffffff600000 [8715011.263891] exe[495335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c103392a16 cs:33 sp:7fb11c84d8e8 ax:ffffffffff600000 si:7fb11c84de08 di:ffffffffff600000 [8715011.384371] exe[495213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c103392a16 cs:33 sp:7fb11c82c8e8 ax:ffffffffff600000 si:7fb11c82ce08 di:ffffffffff600000 [8715526.854697] exe[480493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2caf98a16 cs:33 sp:7f8dae0b98e8 ax:ffffffffff600000 si:7f8dae0b9e08 di:ffffffffff600000 [8715526.994443] exe[509203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2caf98a16 cs:33 sp:7f8dae0b98e8 ax:ffffffffff600000 si:7f8dae0b9e08 di:ffffffffff600000 [8715527.034581] exe[509199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2caf98a16 cs:33 sp:7f8dae0b98e8 ax:ffffffffff600000 si:7f8dae0b9e08 di:ffffffffff600000 [8715527.194214] exe[479475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2caf98a16 cs:33 sp:7f8dae0b98e8 ax:ffffffffff600000 si:7f8dae0b9e08 di:ffffffffff600000 [8715676.798077] exe[513162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715676.862281] exe[513319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715676.888518] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced580f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715676.958118] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced580f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.274150] exe[507467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.363434] exe[507467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.443070] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.522748] exe[508591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.624571] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:5368 [8715680.747260] exe[490258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.149034] warn_bad_vsyscall: 10 callbacks suppressed [8715682.149037] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.280126] exe[513162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.356026] exe[513162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.422743] exe[490451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.477990] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.552743] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.576546] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.646759] exe[490907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.721610] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715682.742842] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.153395] warn_bad_vsyscall: 99 callbacks suppressed [8715687.153399] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced580f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.459623] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ca8 [8715687.572441] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ca8 [8715687.696521] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:6ca8 [8715687.780735] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.843419] exe[490905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.907052] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715687.937833] exe[507467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715688.012665] exe[490397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:4055 [8715688.070486] exe[507467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:4055 [8715692.162164] warn_bad_vsyscall: 212 callbacks suppressed [8715692.162167] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.200469] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.285977] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.343247] exe[495798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.416314] exe[490371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.444218] exe[490249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.513868] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.537136] exe[490249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.700434] exe[490249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715692.762999] exe[499511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.173370] warn_bad_vsyscall: 88 callbacks suppressed [8715697.173373] exe[513162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.206113] exe[490371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.270556] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.290854] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.312003] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.332309] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.353678] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.374534] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.395372] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8715697.416692] exe[490262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e74f372b7 cs:33 sp:7ff1ced790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716241.985568] warn_bad_vsyscall: 191 callbacks suppressed [8716241.985571] exe[494594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564afea242b7 cs:33 sp:7ff7221e10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716340.491285] exe[496461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a104642b7 cs:33 sp:7fd83a6b80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716529.812831] exe[495499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575571212b7 cs:33 sp:7fa730ff70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716535.471724] exe[518470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564cbe812b7 cs:33 sp:7f2e86dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716564.083317] exe[513617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4395062b7 cs:33 sp:7fe65b1130f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716615.714660] exe[492306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b46432b7 cs:33 sp:7fbe8e5130f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716662.311855] exe[479422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a514632b7 cs:33 sp:7f38f0ba10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716678.988371] exe[488822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f6649d2b7 cs:33 sp:7fba434600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716679.821164] exe[516117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c816d22b7 cs:33 sp:7fe170fd60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8716825.869566] exe[510480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560134de2b7 cs:33 sp:7fdef50410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717055.711740] exe[508396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4da162a16 cs:33 sp:7fdd88e608e8 ax:ffffffffff600000 si:7fdd88e60e08 di:ffffffffff600000 [8717056.731595] exe[504957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4da162a16 cs:33 sp:7fdd88e3f8e8 ax:ffffffffff600000 si:7fdd88e3fe08 di:ffffffffff600000 [8717058.064632] exe[527350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4da162a16 cs:33 sp:7fdd88e608e8 ax:ffffffffff600000 si:7fdd88e60e08 di:ffffffffff600000 [8717058.270371] exe[508911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4da162a16 cs:33 sp:7fdd889fe8e8 ax:ffffffffff600000 si:7fdd889fee08 di:ffffffffff600000 [8717089.762218] exe[457712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a610b52b7 cs:33 sp:7f8f921fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.366516] exe[540124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.422500] exe[540124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.443804] exe[540124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.492475] exe[538555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8717866.514253] exe[538748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718286.392719] exe[554169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2dc9382b7 cs:33 sp:7ff7fac390f0 ax:ffffffffffffffff si:ffffffffff600000 di:1554 [8718286.495732] exe[556375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2dc9382b7 cs:33 sp:7ff7fac390f0 ax:ffffffffffffffff si:ffffffffff600000 di:1554 [8718286.588765] exe[554504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2dc9382b7 cs:33 sp:7ff7fac390f0 ax:ffffffffffffffff si:ffffffffff600000 di:1554 [8718519.566849] exe[559876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718519.784516] exe[560182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718520.000003] exe[562900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718690.093881] exe[560479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718690.303580] exe[560493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237fbf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718690.355790] exe[560070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c87332b7 cs:33 sp:7f4237f9e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8718709.455375] exe[564396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565252113a16 cs:33 sp:7f1b418ef8e8 ax:ffffffffff600000 si:7f1b418efe08 di:ffffffffff600000 [8718709.606699] exe[532340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565252113a16 cs:33 sp:7f1b413fe8e8 ax:ffffffffff600000 si:7f1b413fee08 di:ffffffffff600000 [8718709.783459] exe[532144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565252113a16 cs:33 sp:7f1b4186b8e8 ax:ffffffffff600000 si:7f1b4186be08 di:ffffffffff600000 [8719712.730983] exe[583695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8719712.949583] exe[586501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8719712.971844] exe[586501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8719713.001793] exe[586501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8719713.172947] exe[583695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860b5dc2b7 cs:33 sp:7fd8dedde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8721401.491082] exe[578544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61b3872b7 cs:33 sp:7fc0361ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:65fd [8721401.629981] exe[598959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61b3872b7 cs:33 sp:7fc0361de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:65fd [8721401.797560] exe[541541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e61b3872b7 cs:33 sp:7fc0361bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:65fd [8723134.376307] exe[663942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf33387a16 cs:33 sp:7fefdb3798e8 ax:ffffffffff600000 si:7fefdb379e08 di:ffffffffff600000 [8723134.435295] exe[650145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf33387a16 cs:33 sp:7fefdb3378e8 ax:ffffffffff600000 si:7fefdb337e08 di:ffffffffff600000 [8723134.498420] exe[661804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf33387a16 cs:33 sp:7fefdb3168e8 ax:ffffffffff600000 si:7fefdb316e08 di:ffffffffff600000 [8724650.017489] exe[674714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe4bab2b7 cs:33 sp:7ff9cd07a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724650.145231] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe4bab2b7 cs:33 sp:7ff9cd07a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724650.261285] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe4bab2b7 cs:33 sp:7ff9cd07a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724656.750443] exe[699197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724656.853970] exe[699088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.021776] exe[669279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.130814] exe[675083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.230650] exe[676056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.378669] exe[674738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8724657.465713] exe[674569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8724657.554850] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8724657.685635] exe[683221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724657.838996] exe[672792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.801556] warn_bad_vsyscall: 106 callbacks suppressed [8724661.801559] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.832586] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.861153] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.883935] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.917009] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.939491] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724661.963237] exe[674609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724662.013946] exe[674565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724662.041597] exe[674558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724662.079041] exe[674565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724667.538981] warn_bad_vsyscall: 156 callbacks suppressed [8724667.538984] exe[688453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724667.569424] exe[688453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724667.701562] exe[695395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:55bd [8724667.789672] exe[698954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:55bd [8724667.903676] exe[675993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:55bd [8724667.953643] exe[693035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:55bd [8724668.072790] exe[683228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724668.219245] exe[674569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724668.331216] exe[677320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724668.536354] exe[683544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1a4a [8724672.633028] warn_bad_vsyscall: 56 callbacks suppressed [8724672.633031] exe[695395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5aad [8724672.716831] exe[683544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:780 [8724672.853331] exe[674371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:780 [8724672.901184] exe[674329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc6bbd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:780 [8724673.003959] exe[674451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:780 [8724673.104611] exe[674484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724673.222862] exe[674738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724673.282201] exe[675084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724673.631710] exe[674161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:2606 [8724673.690960] exe[674528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:2606 [8724677.724283] warn_bad_vsyscall: 55 callbacks suppressed [8724677.724286] exe[674854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:66c7 [8724677.839559] exe[695410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:66c7 [8724677.882500] exe[677632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:66c7 [8724678.019190] exe[693043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.125266] exe[699196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.271880] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.437308] exe[693043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.493202] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.632554] exe[674569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724678.672665] exe[674667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724682.889355] warn_bad_vsyscall: 101 callbacks suppressed [8724682.889358] exe[688454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724682.997837] exe[674562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.029442] exe[674854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.172027] exe[683227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.307545] exe[683226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.399489] exe[695410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.454010] exe[674865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.634569] exe[688393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.772082] exe[674738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724683.801680] exe[688393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724687.923714] warn_bad_vsyscall: 78 callbacks suppressed [8724687.923718] exe[675083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:3638 [8724688.012696] exe[695395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:3638 [8724688.124036] exe[688015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.271296] exe[675084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.380483] exe[669282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.409343] exe[669282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.435461] exe[669282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.484235] exe[669241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.507429] exe[669391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724688.529267] exe[669391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724692.994054] warn_bad_vsyscall: 137 callbacks suppressed [8724692.994057] exe[669279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.145980] exe[674562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.180776] exe[674562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.278798] exe[669282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.356915] exe[673942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.451357] exe[674665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.541186] exe[674541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.621137] exe[675083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70810f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.736850] exe[674815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70600f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724693.868792] exe[669241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b17642b7 cs:33 sp:7fddc70a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8724980.351510] warn_bad_vsyscall: 34 callbacks suppressed [8724980.351513] exe[689968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557512a512b7 cs:33 sp:7fbe0c1830f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725287.970557] exe[646368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e00f092b7 cs:33 sp:7f840cda60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725294.099427] exe[656159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500f1ee2b7 cs:33 sp:7f206e34c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725319.046655] exe[694955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb9b332b7 cs:33 sp:7f8a211490f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725479.981305] exe[611435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1ffee2b7 cs:33 sp:7f4de737a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725523.156256] exe[687478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712031f2b7 cs:33 sp:7f2ce92450f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725647.258644] exe[692948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f492512b7 cs:33 sp:7f88c237b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8725699.329236] exe[706679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce0143f2b7 cs:33 sp:7f8b5a6900f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8726472.965869] exe[748574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565963ea16 cs:33 sp:7ff3a65fe8e8 ax:ffffffffff600000 si:7ff3a65fee08 di:ffffffffff600000 [8726473.084391] exe[746551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565963ea16 cs:33 sp:7ff3a65fe8e8 ax:ffffffffff600000 si:7ff3a65fee08 di:ffffffffff600000 [8726473.184244] exe[749418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565963ea16 cs:33 sp:7ff3a65fe8e8 ax:ffffffffff600000 si:7ff3a65fee08 di:ffffffffff600000 [8726740.923106] exe[758648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2203b2b7 cs:33 sp:7f7e8d3ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8726782.911569] exe[769052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563005d8e2b7 cs:33 sp:7fe06f5380f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8727859.324665] exe[749682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f80cda16 cs:33 sp:7f7eac0d58e8 ax:ffffffffff600000 si:7f7eac0d5e08 di:ffffffffff600000 [8727859.386269] exe[744989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f80cda16 cs:33 sp:7f7eac0d58e8 ax:ffffffffff600000 si:7f7eac0d5e08 di:ffffffffff600000 [8727859.450839] exe[760185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f80cda16 cs:33 sp:7f7eac0d58e8 ax:ffffffffff600000 si:7f7eac0d5e08 di:ffffffffff600000 [8729701.099777] exe[748721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.324094] exe[765431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.373634] exe[765433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.415590] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.456160] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.493616] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.530507] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.567958] exe[765461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.607158] exe[786876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729701.666886] exe[764481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f2e1a16 cs:33 sp:7f43cfb4e8e8 ax:ffffffffff600000 si:7f43cfb4ee08 di:ffffffffff600000 [8729907.639310] warn_bad_vsyscall: 20 callbacks suppressed [8729907.639314] exe[754385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1c214a16 cs:33 sp:7f8020b8a8e8 ax:ffffffffff600000 si:7f8020b8ae08 di:ffffffffff600000 [8729907.876261] exe[754409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1c214a16 cs:33 sp:7f8020b8a8e8 ax:ffffffffff600000 si:7f8020b8ae08 di:ffffffffff600000 [8729908.122382] exe[825386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1c214a16 cs:33 sp:7f8020b8a8e8 ax:ffffffffff600000 si:7f8020b8ae08 di:ffffffffff600000 [8729908.196161] exe[825386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1c214a16 cs:33 sp:7f8020b8a8e8 ax:ffffffffff600000 si:7f8020b8ae08 di:ffffffffff600000 [8731378.062290] exe[909588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb8b49a16 cs:33 sp:7f5b162a58e8 ax:ffffffffff600000 si:7f5b162a5e08 di:ffffffffff600000 [8731378.214082] exe[916250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb8b49a16 cs:33 sp:7f5b162a58e8 ax:ffffffffff600000 si:7f5b162a5e08 di:ffffffffff600000 [8731378.385529] exe[909551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb8b49a16 cs:33 sp:7f5b162a58e8 ax:ffffffffff600000 si:7f5b162a5e08 di:ffffffffff600000 [8731378.532459] exe[916271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb8b49a16 cs:33 sp:7f5b162a58e8 ax:ffffffffff600000 si:7f5b162a5e08 di:ffffffffff600000 [8732011.804444] exe[935617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8732011.859339] exe[935567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8732011.907893] exe[935681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8732012.006093] exe[935617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8732231.368234] exe[935242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad0bc82b7 cs:33 sp:7ffa68b9b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8732509.246623] exe[932822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8732509.451074] exe[942847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8732509.614197] exe[940878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8732509.792090] exe[933432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8732527.898711] exe[918433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c03890a16 cs:33 sp:7fb127cc48e8 ax:ffffffffff600000 si:7fb127cc4e08 di:ffffffffff600000 [8732527.953841] exe[917107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c03890a16 cs:33 sp:7fb127cc48e8 ax:ffffffffff600000 si:7fb127cc4e08 di:ffffffffff600000 [8732528.705339] exe[919210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c03890a16 cs:33 sp:7fb127cc48e8 ax:ffffffffff600000 si:7fb127cc4e08 di:ffffffffff600000 [8732528.788374] exe[919123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c03890a16 cs:33 sp:7fb127cc48e8 ax:ffffffffff600000 si:7fb127cc4e08 di:ffffffffff600000 [8732571.207133] exe[904131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a346c6a16 cs:33 sp:7f952f39d8e8 ax:ffffffffff600000 si:7f952f39de08 di:ffffffffff600000 [8733695.984001] exe[948301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8733696.210169] exe[956028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8733696.385907] exe[948092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8733696.572832] exe[965985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef04c4a16 cs:33 sp:7f3596b598e8 ax:ffffffffff600000 si:7f3596b59e08 di:ffffffffff600000 [8733851.035413] exe[955282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b6803a16 cs:33 sp:7f84da5ec8e8 ax:ffffffffff600000 si:7f84da5ece08 di:ffffffffff600000 [8734238.577735] exe[963146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56120ebcba16 cs:33 sp:7f3e1d9728e8 ax:ffffffffff600000 si:7f3e1d972e08 di:ffffffffff600000 [8734527.033657] exe[997578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e7d8512b7 cs:33 sp:7ff60af990f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8734543.730430] exe[987885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576755a8a16 cs:33 sp:7f8ed09048e8 ax:ffffffffff600000 si:7f8ed0904e08 di:ffffffffff600000 [8734543.880561] exe[995326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576755a8a16 cs:33 sp:7f8ed09048e8 ax:ffffffffff600000 si:7f8ed0904e08 di:ffffffffff600000 [8734544.031542] exe[983893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576755a8a16 cs:33 sp:7f8ed09048e8 ax:ffffffffff600000 si:7f8ed0904e08 di:ffffffffff600000 [8734544.179007] exe[995321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576755a8a16 cs:33 sp:7f8ed09048e8 ax:ffffffffff600000 si:7f8ed0904e08 di:ffffffffff600000 [8734670.462798] exe[982703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f334fba16 cs:33 sp:7f8a084668e8 ax:ffffffffff600000 si:7f8a08466e08 di:ffffffffff600000 [8734670.604344] exe[983389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f334fba16 cs:33 sp:7f8a084668e8 ax:ffffffffff600000 si:7f8a08466e08 di:ffffffffff600000 [8734670.815005] exe[982190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f334fba16 cs:33 sp:7f8a084668e8 ax:ffffffffff600000 si:7f8a08466e08 di:ffffffffff600000 [8734670.933283] exe[982248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f334fba16 cs:33 sp:7f8a084668e8 ax:ffffffffff600000 si:7f8a08466e08 di:ffffffffff600000 [8735852.325980] exe[37311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8735853.371265] exe[37574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8735854.399622] exe[37574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8735855.464545] exe[37311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8736487.055102] exe[48755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8736488.229657] exe[29199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8736489.473909] exe[45586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8736490.647119] exe[38348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8737109.659872] exe[29458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0b20a16 cs:33 sp:7f86bf7dc8e8 ax:ffffffffff600000 si:7f86bf7dce08 di:ffffffffff600000 [8737109.877391] exe[5562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0b20a16 cs:33 sp:7f86bf7dc8e8 ax:ffffffffff600000 si:7f86bf7dce08 di:ffffffffff600000 [8737110.114171] exe[17202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0b20a16 cs:33 sp:7f86bf7dc8e8 ax:ffffffffff600000 si:7f86bf7dce08 di:ffffffffff600000 [8737110.206597] exe[17260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022b911a16 cs:33 sp:7f3a6091d8e8 ax:ffffffffff600000 si:7f3a6091de08 di:ffffffffff600000 [8737110.336551] exe[23606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0b20a16 cs:33 sp:7f86bf7dc8e8 ax:ffffffffff600000 si:7f86bf7dce08 di:ffffffffff600000 [8737110.480088] exe[4499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022b911a16 cs:33 sp:7f3a6091d8e8 ax:ffffffffff600000 si:7f3a6091de08 di:ffffffffff600000 [8737110.736043] exe[983356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022b911a16 cs:33 sp:7f3a6091d8e8 ax:ffffffffff600000 si:7f3a6091de08 di:ffffffffff600000 [8738124.492841] exe[71380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738173.044846] exe[68259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738174.932938] exe[68194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738176.841992] exe[68194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738178.628426] exe[88920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738213.062823] exe[84546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d716c6a16 cs:33 sp:7f32eea318e8 ax:ffffffffff600000 si:7f32eea31e08 di:ffffffffff600000 [8738393.311409] exe[79209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650f55d5a16 cs:33 sp:7f4f9dc838e8 ax:ffffffffff600000 si:7f4f9dc83e08 di:ffffffffff600000 [8738468.595993] exe[972538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738469.945183] exe[75837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738471.305520] exe[75530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738472.544914] exe[969393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8738549.214220] exe[86592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588f5d35a16 cs:33 sp:7f55971338e8 ax:ffffffffff600000 si:7f5597133e08 di:ffffffffff600000 [8738572.587046] exe[67874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8738675.965451] exe[101291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738676.046797] exe[101171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738676.102718] exe[101291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738676.133644] exe[101357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fcdd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.216807] exe[104234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.347886] exe[104261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.458454] exe[104230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.563142] exe[104230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.660378] exe[104116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738680.721244] exe[100960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7926 [8738681.003755] warn_bad_vsyscall: 4 callbacks suppressed [8738681.003758] exe[104116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739189.707995] exe[115047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d30d72b7 cs:33 sp:7f5b582c00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739236.115995] exe[89252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f81deca2b7 cs:33 sp:7fd2b6b730f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739241.885930] exe[60993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c44d1cb2b7 cs:33 sp:7efd71d8a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739354.986085] exe[114393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed3c5b82b7 cs:33 sp:7fe546e5a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739390.557183] exe[123897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd3f3d62b7 cs:33 sp:7fdca01c80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739517.516295] exe[103577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced54112b7 cs:33 sp:7fc0d1da60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739569.985063] exe[85002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb339f22b7 cs:33 sp:7fb4dd7be0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739625.157968] exe[125182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e5bae2b7 cs:33 sp:7f97cb96a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8739881.038931] exe[111930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4a1a42b7 cs:33 sp:7f1eaaf040f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740288.132026] exe[116582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740288.262520] exe[116582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740288.376724] exe[131628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fd1f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740288.423417] exe[116582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d77eba2b7 cs:33 sp:7f592fcdd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8740416.744170] exe[131694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8740420.865943] exe[134258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8740424.903826] exe[136003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8740429.028435] exe[136025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8742189.862605] exe[208131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8742189.908489] exe[204855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8742189.959230] exe[204634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8742189.984072] exe[204998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8742225.301947] exe[184968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8742417.098748] exe[205576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650bf2b5a16 cs:33 sp:7f0c0db628e8 ax:ffffffffff600000 si:7f0c0db62e08 di:ffffffffff600000 [8742417.283580] exe[205361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650bf2b5a16 cs:33 sp:7f0c0db628e8 ax:ffffffffff600000 si:7f0c0db62e08 di:ffffffffff600000 [8742417.527273] exe[192292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650bf2b5a16 cs:33 sp:7f0c0db628e8 ax:ffffffffff600000 si:7f0c0db62e08 di:ffffffffff600000 [8743290.684650] exe[252275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8743667.389168] exe[178738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8743854.419369] exe[261804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55606c3c12b7 cs:33 sp:7fe7199bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40a [8743854.505500] exe[263692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55606c3c12b7 cs:33 sp:7fe7199bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40a [8743854.577317] exe[262364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55606c3c12b7 cs:33 sp:7fe7199bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40a [8745178.639943] exe[280938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:65b [8745178.718426] exe[283956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:65b [8745178.745846] exe[280700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:65b [8745179.085674] exe[283877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707bc3b2b7 cs:33 sp:7fe8a46c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:65b [8745966.120854] exe[312455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8745966.183629] exe[310673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8745966.244400] exe[308779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8745966.269110] exe[308779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8745967.338356] exe[308605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583db8cfa16 cs:33 sp:7f20f41008e8 ax:ffffffffff600000 si:7f20f4100e08 di:ffffffffff600000 [8745967.669316] exe[309565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583db8cfa16 cs:33 sp:7f20f41008e8 ax:ffffffffff600000 si:7f20f4100e08 di:ffffffffff600000 [8745967.878125] exe[309565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55714609ca16 cs:33 sp:7f4c1b72a8e8 ax:ffffffffff600000 si:7f4c1b72ae08 di:ffffffffff600000 [8745967.939865] exe[306744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8745967.939974] exe[308485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583db8cfa16 cs:33 sp:7f20f41008e8 ax:ffffffffff600000 si:7f20f4100e08 di:ffffffffff600000 [8745968.101260] exe[311908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55714609ca16 cs:33 sp:7f4c1b72a8e8 ax:ffffffffff600000 si:7f4c1b72ae08 di:ffffffffff600000 [8745978.258049] warn_bad_vsyscall: 7 callbacks suppressed [8745978.258054] exe[309382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:684d [8745978.368122] exe[309382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:684d [8745978.446897] exe[309382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513d9492b7 cs:33 sp:7f49cc6ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:684d [8747479.502920] exe[382471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8747479.737483] exe[323374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8747479.961084] exe[330161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8747480.198165] exe[382465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558709b34a16 cs:33 sp:7febf62ca8e8 ax:ffffffffff600000 si:7febf62cae08 di:ffffffffff600000 [8747688.266444] exe[390604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5ae2fb2b7 cs:33 sp:7f9eb1dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8747688.345245] exe[393937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5ae2fb2b7 cs:33 sp:7f9eb1dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8747688.406486] exe[390605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5ae2fb2b7 cs:33 sp:7f9eb1dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8747688.460523] exe[390584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5ae2fb2b7 cs:33 sp:7f9eb1dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8748270.666190] exe[409894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559764a862b7 cs:33 sp:7f8262b5e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8748315.795325] exe[411513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645aecd2a16 cs:33 sp:7f67b41d38e8 ax:ffffffffff600000 si:7f67b41d3e08 di:ffffffffff600000 [8748315.928647] exe[412203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645aecd2a16 cs:33 sp:7f67b41d38e8 ax:ffffffffff600000 si:7f67b41d3e08 di:ffffffffff600000 [8748316.074710] exe[411671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645aecd2a16 cs:33 sp:7f67b41d38e8 ax:ffffffffff600000 si:7f67b41d3e08 di:ffffffffff600000 [8748316.210646] exe[412006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645aecd2a16 cs:33 sp:7f67b41d38e8 ax:ffffffffff600000 si:7f67b41d3e08 di:ffffffffff600000 [8748494.298032] exe[422469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748495.152456] exe[407986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748495.871590] exe[407854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748496.644877] exe[407986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748497.697488] exe[408056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748498.474373] exe[407854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748499.233927] exe[410243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8748583.710328] exe[425670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486c535a16 cs:33 sp:7f36c838d8e8 ax:ffffffffff600000 si:7f36c838de08 di:ffffffffff600000 [8748583.879688] exe[411878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486c535a16 cs:33 sp:7f36c838d8e8 ax:ffffffffff600000 si:7f36c838de08 di:ffffffffff600000 [8748584.061951] exe[408100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486c535a16 cs:33 sp:7f36c838d8e8 ax:ffffffffff600000 si:7f36c838de08 di:ffffffffff600000 [8748584.295941] exe[425870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486c535a16 cs:33 sp:7f36c838d8e8 ax:ffffffffff600000 si:7f36c838de08 di:ffffffffff600000 [8749284.107236] exe[385597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5cd6a16 cs:33 sp:7fe0f49fe8e8 ax:ffffffffff600000 si:7fe0f49fee08 di:ffffffffff600000 [8749284.202241] exe[383244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5cd6a16 cs:33 sp:7fe0f49fe8e8 ax:ffffffffff600000 si:7fe0f49fee08 di:ffffffffff600000 [8749284.265928] exe[409951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5cd6a16 cs:33 sp:7fe0f49fe8e8 ax:ffffffffff600000 si:7fe0f49fee08 di:ffffffffff600000 [8749284.506907] exe[427770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5cd6a16 cs:33 sp:7fe0f49fe8e8 ax:ffffffffff600000 si:7fe0f49fee08 di:ffffffffff600000 [8749383.462600] exe[401742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c532402b7 cs:33 sp:7fb4bdf630f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8749711.153104] exe[384587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562380c2ea16 cs:33 sp:7f8e4255b8e8 ax:ffffffffff600000 si:7f8e4255be08 di:ffffffffff600000 [8749735.625484] exe[449160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b901aa16 cs:33 sp:7f76e25078e8 ax:ffffffffff600000 si:7f76e2507e08 di:ffffffffff600000 [8749735.768600] exe[403588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b901aa16 cs:33 sp:7f76e25078e8 ax:ffffffffff600000 si:7f76e2507e08 di:ffffffffff600000 [8749735.888004] exe[445453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b901aa16 cs:33 sp:7f76e25078e8 ax:ffffffffff600000 si:7f76e2507e08 di:ffffffffff600000 [8749735.976509] exe[449157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b901aa16 cs:33 sp:7f76e25078e8 ax:ffffffffff600000 si:7f76e2507e08 di:ffffffffff600000 [8750455.574059] exe[456043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7cb6a92b7 cs:33 sp:7f6643a450f0 ax:ffffffffffffffff si:ffffffffff600000 di:5ab1 [8750466.817243] exe[453737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d2772b7 cs:33 sp:7f97c050b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7571 [8750467.124903] exe[461835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d2772b7 cs:33 sp:7f97c04ea0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7571 [8751357.851279] exe[416726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c83e4aa16 cs:33 sp:7f4c2cb988e8 ax:ffffffffff600000 si:7f4c2cb98e08 di:ffffffffff600000 [8751493.168825] exe[481664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55746532da16 cs:33 sp:7fbba01608e8 ax:ffffffffff600000 si:7fbba0160e08 di:ffffffffff600000 [8751709.584670] exe[490170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8751710.422699] exe[490170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8751711.294529] exe[490276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8751712.105876] exe[490297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8751715.403809] exe[484786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556540579a16 cs:33 sp:7fb4778578e8 ax:ffffffffff600000 si:7fb477857e08 di:ffffffffff600000 [8751715.633207] exe[484791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556540579a16 cs:33 sp:7fb4778578e8 ax:ffffffffff600000 si:7fb477857e08 di:ffffffffff600000 [8751715.752702] exe[478494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556540579a16 cs:33 sp:7fb4778578e8 ax:ffffffffff600000 si:7fb477857e08 di:ffffffffff600000 [8751715.973581] exe[481060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556540579a16 cs:33 sp:7fb4778578e8 ax:ffffffffff600000 si:7fb477857e08 di:ffffffffff600000 [8752304.684535] exe[495067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8752305.817448] exe[499707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8752307.010253] exe[495560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8752308.123157] exe[503467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8752637.237509] exe[497916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d06e94a16 cs:33 sp:7fa9a1eb88e8 ax:ffffffffff600000 si:7fa9a1eb8e08 di:ffffffffff600000 [8752637.450057] exe[501209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d06e94a16 cs:33 sp:7fa9a1eb88e8 ax:ffffffffff600000 si:7fa9a1eb8e08 di:ffffffffff600000 [8752637.630967] exe[496415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d06e94a16 cs:33 sp:7fa9a1eb88e8 ax:ffffffffff600000 si:7fa9a1eb8e08 di:ffffffffff600000 [8752637.808211] exe[505466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d06e94a16 cs:33 sp:7fa9a1eb88e8 ax:ffffffffff600000 si:7fa9a1eb8e08 di:ffffffffff600000 [8753215.422628] exe[510297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e0c4cba16 cs:33 sp:7f1f4d82f8e8 ax:ffffffffff600000 si:7f1f4d82fe08 di:ffffffffff600000 [8753329.410475] exe[509885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d8db76a16 cs:33 sp:7f46116ea8e8 ax:ffffffffff600000 si:7f46116eae08 di:ffffffffff600000 [8753427.680664] exe[519465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8753429.527402] exe[518100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8753431.202901] exe[522145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8753432.694676] exe[518097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8753775.626048] exe[495779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f257a16 cs:33 sp:7fc4546dc8e8 ax:ffffffffff600000 si:7fc4546dce08 di:ffffffffff600000 [8753775.716738] exe[495683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f257a16 cs:33 sp:7fc4546dc8e8 ax:ffffffffff600000 si:7fc4546dce08 di:ffffffffff600000 [8753775.745480] exe[498537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f257a16 cs:33 sp:7fc4546dc8e8 ax:ffffffffff600000 si:7fc4546dce08 di:ffffffffff600000 [8753775.847365] exe[498537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f257a16 cs:33 sp:7fc4546dc8e8 ax:ffffffffff600000 si:7fc4546dce08 di:ffffffffff600000 [8754557.740895] exe[542412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8754905.353971] exe[552700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8755799.607569] exe[595991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e518adea16 cs:33 sp:7f0cd37cf8e8 ax:ffffffffff600000 si:7f0cd37cfe08 di:ffffffffff600000 [8756955.881005] exe[612937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8756957.685741] exe[612972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8756959.488410] exe[603548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8756961.370095] exe[613119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8757341.693201] exe[614288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae99bd2b7 cs:33 sp:7fa1003930f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757367.645657] exe[561548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e4e802b7 cs:33 sp:7f54574750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757369.338402] exe[622062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6c8b52b7 cs:33 sp:7f5c5e6b00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757471.528214] exe[606330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757472.645159] exe[612901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757473.050273] exe[608539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757473.801214] exe[624237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757491.279946] exe[588464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e951c272b7 cs:33 sp:7f6adeb6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757664.655415] exe[632164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8757885.892039] exe[557379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563baa5b72b7 cs:33 sp:7fa00f3c10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8757946.615574] exe[591608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8122cf2b7 cs:33 sp:7fcb54d100f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758064.010236] exe[631791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0ee36b2b7 cs:33 sp:7f492855a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758558.134592] exe[659602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d9ef22b7 cs:33 sp:7f46bd42b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758565.330079] exe[656151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1bb0cc2b7 cs:33 sp:7fadfa1700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758579.055620] exe[645645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e951c272b7 cs:33 sp:7f6adeb6d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758698.263963] exe[667585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636117322b7 cs:33 sp:7f9673d740f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8758770.182219] exe[613450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b33502b7 cs:33 sp:7f19bade70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759017.265450] exe[684254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc61d122b7 cs:33 sp:7fd71388a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759138.235832] exe[679271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c8b9922b7 cs:33 sp:7fa4c4d4d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759169.413089] exe[681481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615828662b7 cs:33 sp:7f129dc220f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759279.479468] exe[662451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648521372b7 cs:33 sp:7f7c29b600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759378.319837] exe[682083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636117322b7 cs:33 sp:7f9673d740f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759537.614572] exe[700120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ded262b7 cs:33 sp:7f9af4f750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8759670.335674] exe[704698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8759705.695952] exe[703766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ded262b7 cs:33 sp:7f9af4f750f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8760063.578438] exe[709554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6be6d2b7 cs:33 sp:7f09cef850f0 ax:ffffffffffffffff si:ffffffffff600000 di:4559 [8760063.737345] exe[710961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6be6d2b7 cs:33 sp:7f09cef640f0 ax:ffffffffffffffff si:ffffffffff600000 di:4559 [8760063.876103] exe[667905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6be6d2b7 cs:33 sp:7f09cef850f0 ax:ffffffffffffffff si:ffffffffff600000 di:4559 [8761256.093595] exe[740009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8763130.537043] exe[737183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb8272a16 cs:33 sp:7f6a401548e8 ax:ffffffffff600000 si:7f6a40154e08 di:ffffffffff600000 [8763130.759908] exe[781484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb8272a16 cs:33 sp:7f6a401548e8 ax:ffffffffff600000 si:7f6a40154e08 di:ffffffffff600000 [8763131.057887] exe[736359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb8272a16 cs:33 sp:7f6a401548e8 ax:ffffffffff600000 si:7f6a40154e08 di:ffffffffff600000 [8764611.081243] exe[788382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c19d2a16 cs:33 sp:7f36eb4da8e8 ax:ffffffffff600000 si:7f36eb4dae08 di:ffffffffff600000 [8764611.342337] exe[806200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c19d2a16 cs:33 sp:7f36eb4b98e8 ax:ffffffffff600000 si:7f36eb4b9e08 di:ffffffffff600000 [8764611.710921] exe[800844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c19d2a16 cs:33 sp:7f36eb4b98e8 ax:ffffffffff600000 si:7f36eb4b9e08 di:ffffffffff600000 [8765780.150667] exe[828511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6aa03ea16 cs:33 sp:7f12318d08e8 ax:ffffffffff600000 si:7f12318d0e08 di:ffffffffff600000 [8765780.421381] exe[829103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6aa03ea16 cs:33 sp:7f12318d08e8 ax:ffffffffff600000 si:7f12318d0e08 di:ffffffffff600000 [8765780.641140] exe[841055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6aa03ea16 cs:33 sp:7f12318af8e8 ax:ffffffffff600000 si:7f12318afe08 di:ffffffffff600000 [8766034.824807] exe[821155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc313d8e8 ax:ffffffffff600000 si:7f0cc313de08 di:ffffffffff600000 [8766035.625160] exe[825508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.646507] exe[825508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.668394] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.689678] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.711999] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.736113] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.760650] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.784159] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766035.805668] exe[825479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e69c8a16 cs:33 sp:7f0cc311c8e8 ax:ffffffffff600000 si:7f0cc311ce08 di:ffffffffff600000 [8766612.039499] warn_bad_vsyscall: 25 callbacks suppressed [8766612.039502] exe[842237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562483c342b7 cs:33 sp:7f2d8cebf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40c6 [8766612.156815] exe[867816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562483c342b7 cs:33 sp:7f2d8ce7d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40c6 [8766612.365873] exe[841595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562483c342b7 cs:33 sp:7f2d8ce9e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:40c6 [8769210.551653] exe[892023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc9ed02b7 cs:33 sp:7f8aeeffe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:67 [8769210.709055] exe[863316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc9ed02b7 cs:33 sp:7f8aeeffe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:67 [8769210.830107] exe[892082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc9ed02b7 cs:33 sp:7f8aeeffe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:67 [8769210.866579] exe[892038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc9ed02b7 cs:33 sp:7f8aeefbc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:67 [8771197.024415] exe[957755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bea2cca16 cs:33 sp:7f95e89d08e8 ax:ffffffffff600000 si:7f95e89d0e08 di:ffffffffff600000 [8771197.091745] exe[971311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bea2cca16 cs:33 sp:7f95e89af8e8 ax:ffffffffff600000 si:7f95e89afe08 di:ffffffffff600000 [8771197.178866] exe[957882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bea2cca16 cs:33 sp:7f95e89d08e8 ax:ffffffffff600000 si:7f95e89d0e08 di:ffffffffff600000 [8771893.034606] exe[928679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87592158 ax:114 si:ffffffffff600000 di:114 [8771893.102939] exe[908796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.122809] exe[908796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.156393] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.176633] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.198740] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.220712] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.241218] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.261022] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8771893.282793] exe[908732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66cae415f cs:33 sp:7fed87571158 ax:114 si:ffffffffff600000 di:114 [8772634.302110] warn_bad_vsyscall: 57 callbacks suppressed [8772634.302114] exe[974850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4471da16 cs:33 sp:7f89a59fe8e8 ax:ffffffffff600000 si:7f89a59fee08 di:ffffffffff600000 [8772634.562350] exe[946073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4471da16 cs:33 sp:7f89a59dd8e8 ax:ffffffffff600000 si:7f89a59dde08 di:ffffffffff600000 [8772634.831156] exe[996759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4471da16 cs:33 sp:7f89a59dd8e8 ax:ffffffffff600000 si:7f89a59dde08 di:ffffffffff600000 [8774043.137207] host.test[72294] bad frame in rt_sigreturn frame:00000000371c6038 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [8774953.755004] exe[121201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083dccca16 cs:33 sp:7ff5496768e8 ax:ffffffffff600000 si:7ff549676e08 di:ffffffffff600000 [8774953.846847] exe[120342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083dccca16 cs:33 sp:7ff5496768e8 ax:ffffffffff600000 si:7ff549676e08 di:ffffffffff600000 [8774953.929254] exe[120263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083dccca16 cs:33 sp:7ff5496768e8 ax:ffffffffff600000 si:7ff549676e08 di:ffffffffff600000 [8774954.011201] exe[121191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083dccca16 cs:33 sp:7ff5496768e8 ax:ffffffffff600000 si:7ff549676e08 di:ffffffffff600000 [8775634.973234] exe[170697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cbb2bea16 cs:33 sp:7f2d8e4d88e8 ax:ffffffffff600000 si:7f2d8e4d8e08 di:ffffffffff600000 [8775635.131615] exe[152108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cbb2bea16 cs:33 sp:7f2d8e4d88e8 ax:ffffffffff600000 si:7f2d8e4d8e08 di:ffffffffff600000 [8775635.366658] exe[158181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cbb2bea16 cs:33 sp:7f2d8e4d88e8 ax:ffffffffff600000 si:7f2d8e4d8e08 di:ffffffffff600000 [8775635.535333] exe[159210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cbb2bea16 cs:33 sp:7f2d8e4d88e8 ax:ffffffffff600000 si:7f2d8e4d8e08 di:ffffffffff600000 [8776418.745196] exe[138897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d5389a16 cs:33 sp:7f90a9b8d8e8 ax:ffffffffff600000 si:7f90a9b8de08 di:ffffffffff600000 [8776418.827678] exe[139320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d5389a16 cs:33 sp:7f90a9b8d8e8 ax:ffffffffff600000 si:7f90a9b8de08 di:ffffffffff600000 [8776418.928868] exe[141604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d5389a16 cs:33 sp:7f90a9b8d8e8 ax:ffffffffff600000 si:7f90a9b8de08 di:ffffffffff600000 [8776419.116233] exe[139799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d5389a16 cs:33 sp:7f90a9b8d8e8 ax:ffffffffff600000 si:7f90a9b8de08 di:ffffffffff600000 [8776436.691534] exe[159561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80e5f2a16 cs:33 sp:7ff8151888e8 ax:ffffffffff600000 si:7ff815188e08 di:ffffffffff600000 [8776436.883157] exe[159464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80e5f2a16 cs:33 sp:7ff8151888e8 ax:ffffffffff600000 si:7ff815188e08 di:ffffffffff600000 [8776439.671976] exe[159583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80e5f2a16 cs:33 sp:7ff8151888e8 ax:ffffffffff600000 si:7ff815188e08 di:ffffffffff600000 [8776439.865822] exe[159558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80e5f2a16 cs:33 sp:7ff8151888e8 ax:ffffffffff600000 si:7ff815188e08 di:ffffffffff600000 [8776572.165006] exe[212548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c41bb5a16 cs:33 sp:7f16246d48e8 ax:ffffffffff600000 si:7f16246d4e08 di:ffffffffff600000 [8776572.244302] exe[213804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c41bb5a16 cs:33 sp:7f16246d48e8 ax:ffffffffff600000 si:7f16246d4e08 di:ffffffffff600000 [8776572.350808] exe[213505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c41bb5a16 cs:33 sp:7f16246d48e8 ax:ffffffffff600000 si:7f16246d4e08 di:ffffffffff600000 [8776572.418848] exe[213278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c41bb5a16 cs:33 sp:7f16246d48e8 ax:ffffffffff600000 si:7f16246d4e08 di:ffffffffff600000 [8777937.617848] exe[225776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8777938.217120] exe[225506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8777938.782808] exe[225705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8777939.305254] exe[225949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8778021.282945] exe[236932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053ab61a16 cs:33 sp:7fec4a0ea8e8 ax:ffffffffff600000 si:7fec4a0eae08 di:ffffffffff600000 [8778021.580942] exe[130090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053ab61a16 cs:33 sp:7fec4a0ea8e8 ax:ffffffffff600000 si:7fec4a0eae08 di:ffffffffff600000 [8778021.867312] exe[243777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053ab61a16 cs:33 sp:7fec4a0ea8e8 ax:ffffffffff600000 si:7fec4a0eae08 di:ffffffffff600000 [8778022.118558] exe[158948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053ab61a16 cs:33 sp:7fec4a0ea8e8 ax:ffffffffff600000 si:7fec4a0eae08 di:ffffffffff600000 [8778483.310777] exe[250707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564599250a16 cs:33 sp:7f19204de8e8 ax:ffffffffff600000 si:7f19204dee08 di:ffffffffff600000 [8778483.595860] exe[236594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564599250a16 cs:33 sp:7f19204de8e8 ax:ffffffffff600000 si:7f19204dee08 di:ffffffffff600000 [8778483.758062] exe[215620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564200d8fa16 cs:33 sp:7f5f89bfe8e8 ax:ffffffffff600000 si:7f5f89bfee08 di:ffffffffff600000 [8778483.871225] exe[247774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564599250a16 cs:33 sp:7f19204de8e8 ax:ffffffffff600000 si:7f19204dee08 di:ffffffffff600000 [8778484.015079] exe[246292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564200d8fa16 cs:33 sp:7f5f89bfe8e8 ax:ffffffffff600000 si:7f5f89bfee08 di:ffffffffff600000 [8778484.185511] exe[187209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564599250a16 cs:33 sp:7f19204de8e8 ax:ffffffffff600000 si:7f19204dee08 di:ffffffffff600000 [8778484.262453] exe[246246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564200d8fa16 cs:33 sp:7f5f89bfe8e8 ax:ffffffffff600000 si:7f5f89bfee08 di:ffffffffff600000 [8778508.839427] exe[216884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55958a7aca16 cs:33 sp:7f284c3648e8 ax:ffffffffff600000 si:7f284c364e08 di:ffffffffff600000 [8778649.111035] exe[255984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55711819ba16 cs:33 sp:7f4c189758e8 ax:ffffffffff600000 si:7f4c18975e08 di:ffffffffff600000 [8778659.143083] exe[251793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8778660.155926] exe[251777] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8778661.026017] exe[251678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8778661.974934] exe[251603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779072.268015] exe[273700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd568bfa16 cs:33 sp:7f0ad6ecd8e8 ax:ffffffffff600000 si:7f0ad6ecde08 di:ffffffffff600000 [8779239.626498] exe[276368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b29194a16 cs:33 sp:7f332f84e8e8 ax:ffffffffff600000 si:7f332f84ee08 di:ffffffffff600000 [8779475.684468] exe[285790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779478.351983] exe[232541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779481.151073] exe[232541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779483.680413] exe[280731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779487.489068] exe[285790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779490.209415] exe[287608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8779492.635008] exe[246846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8780055.411443] exe[326666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd1105a16 cs:33 sp:7fd816ac68e8 ax:ffffffffff600000 si:7fd816ac6e08 di:ffffffffff600000 [8780055.519307] exe[328118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd1105a16 cs:33 sp:7fd816ac68e8 ax:ffffffffff600000 si:7fd816ac6e08 di:ffffffffff600000 [8780055.613817] exe[286261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd1105a16 cs:33 sp:7fd816ac68e8 ax:ffffffffff600000 si:7fd816ac6e08 di:ffffffffff600000 [8780104.238319] exe[318165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9ebc4d2b7 cs:33 sp:7f3248dfb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8781815.221777] exe[344613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a3912a16 cs:33 sp:7f7eeaa598e8 ax:ffffffffff600000 si:7f7eeaa59e08 di:ffffffffff600000 [8782265.875466] exe[407688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55588c18da16 cs:33 sp:7fb2e63fe8e8 ax:ffffffffff600000 si:7fb2e63fee08 di:ffffffffff600000 [8782358.009705] exe[375860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8782553.589469] exe[415159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55759114c2b7 cs:33 sp:7fe67993c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8783037.507831] exe[430286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb35171a16 cs:33 sp:7f870e4dc8e8 ax:ffffffffff600000 si:7f870e4dce08 di:ffffffffff600000 [8783794.659234] exe[417009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8784900.712196] exe[525753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351f98e8 ax:ffffffffff600000 si:7efe351f9e08 di:ffffffffff600000 [8784900.820231] exe[537188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351f98e8 ax:ffffffffff600000 si:7efe351f9e08 di:ffffffffff600000 [8784900.846732] exe[530035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351d88e8 ax:ffffffffff600000 si:7efe351d8e08 di:ffffffffff600000 [8784901.662341] exe[538881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351f98e8 ax:ffffffffff600000 si:7efe351f9e08 di:ffffffffff600000 [8784901.690114] exe[537231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f19ebca16 cs:33 sp:7efe351d88e8 ax:ffffffffff600000 si:7efe351d8e08 di:ffffffffff600000 [8785951.453359] exe[596348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8785952.239862] exe[596633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8785953.137885] exe[601814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8785954.042789] exe[580652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8786507.684679] exe[626923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8788000.414159] exe[655949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f51302b7 cs:33 sp:7fb7dae9f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:778d [8788000.546138] exe[643564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f51302b7 cs:33 sp:7fb7dae9f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:778d [8788000.686133] exe[656097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579f51302b7 cs:33 sp:7fb7dae9f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:778d [8788013.290039] exe[614825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c56cbc2b7 cs:33 sp:7f5994a410f0 ax:ffffffffffffffff si:ffffffffff600000 di:79d6 [8788013.990630] exe[609850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c56cbc2b7 cs:33 sp:7f5994a410f0 ax:ffffffffffffffff si:ffffffffff600000 di:79d6 [8788014.206068] exe[609964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c56cbc2b7 cs:33 sp:7f5994a410f0 ax:ffffffffffffffff si:ffffffffff600000 di:79d6 [8788014.303062] exe[609964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c56cbc2b7 cs:33 sp:7f59945ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:79d6 [8788335.320186] exe[659946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8788336.509794] exe[652896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8788337.680853] exe[652896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8788338.825944] exe[652600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8788403.720108] exe[662309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8789770.720977] exe[661635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8790414.460200] exe[697471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005373ca16 cs:33 sp:7f198c2cb8e8 ax:ffffffffff600000 si:7f198c2cbe08 di:ffffffffff600000 [8790414.635484] exe[696728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005373ca16 cs:33 sp:7f198c2aa8e8 ax:ffffffffff600000 si:7f198c2aae08 di:ffffffffff600000 [8790414.761968] exe[697440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005373ca16 cs:33 sp:7f198c2cb8e8 ax:ffffffffff600000 si:7f198c2cbe08 di:ffffffffff600000 [8791210.969657] exe[692599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791211.055490] exe[692836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791211.119315] exe[692593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791219.373222] exe[692857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.422811] exe[726184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.483905] exe[726184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.537322] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.607376] exe[692854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.673443] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.736882] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.784649] exe[697984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.859490] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791219.907295] exe[692854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.416342] warn_bad_vsyscall: 110 callbacks suppressed [8791224.416346] exe[692597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.467807] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.510213] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.560711] exe[692824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.617317] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791224.668548] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.726301] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.784901] exe[695653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.807028] exe[692824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791224.876901] exe[702362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.456533] warn_bad_vsyscall: 110 callbacks suppressed [8791229.456537] exe[692827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791229.541747] exe[692597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.613128] exe[702128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a3ffe8e8 ax:ffffffffff600000 si:7f00a3ffee08 di:ffffffffff600000 [8791229.694335] exe[702362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.784506] exe[702128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.862936] exe[692601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.910897] exe[692590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791229.938810] exe[702128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791230.013565] exe[692899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791230.101270] exe[702362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.532793] warn_bad_vsyscall: 84 callbacks suppressed [8791234.532797] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.633430] exe[692827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.718424] exe[726184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.847651] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.931324] exe[726184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791234.990390] exe[692827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791235.013400] exe[699939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791235.093506] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8791235.172882] exe[692590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c248e8 ax:ffffffffff600000 si:7f00a4c24e08 di:ffffffffff600000 [8791235.240321] exe[692590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7af8a7a16 cs:33 sp:7f00a4c458e8 ax:ffffffffff600000 si:7f00a4c45e08 di:ffffffffff600000 [8792364.218770] warn_bad_vsyscall: 82 callbacks suppressed [8792364.218774] exe[696036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f9db2a16 cs:33 sp:7fe6ac3958e8 ax:ffffffffff600000 si:7fe6ac395e08 di:ffffffffff600000 [8792364.355093] exe[696771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f9db2a16 cs:33 sp:7fe6ac3958e8 ax:ffffffffff600000 si:7fe6ac395e08 di:ffffffffff600000 [8792364.498224] exe[739988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f9db2a16 cs:33 sp:7fe6ac3958e8 ax:ffffffffff600000 si:7fe6ac395e08 di:ffffffffff600000 [8792364.538861] exe[696177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f9db2a16 cs:33 sp:7fe6ac3958e8 ax:ffffffffff600000 si:7fe6ac395e08 di:ffffffffff600000 [8792374.394618] exe[696181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6e9da16 cs:33 sp:7f801259a8e8 ax:ffffffffff600000 si:7f801259ae08 di:ffffffffff600000 [8792529.855587] exe[746695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ca1a315f cs:33 sp:7f7f48bb7158 ax:20ff9114 si:ffffffffff600000 di:20ff9114 [8792529.961461] exe[763316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ca1a315f cs:33 sp:7f7f48b96158 ax:20ff9114 si:ffffffffff600000 di:20ff9114 [8792530.097951] exe[761238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ca1a315f cs:33 sp:7f7f48b96158 ax:20ff9114 si:ffffffffff600000 di:20ff9114 [8793580.403611] exe[767447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b938e9c2b7 cs:33 sp:7fee34dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7b76 [8793580.457049] exe[791889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b938e9c2b7 cs:33 sp:7fee34dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7b76 [8793580.520751] exe[791872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b938e9c2b7 cs:33 sp:7fee34dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:7b76 [8798480.358407] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3668172b7 cs:33 sp:7f7e919860f0 ax:ffffffffffffffff si:ffffffffff600000 di:d53 [8801940.182914] exe[81684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569127a15f cs:33 sp:7f8998995158 ax:0 si:ffffffffff600000 di:0 [8801941.011903] exe[87091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569127a15f cs:33 sp:7f8998995158 ax:0 si:ffffffffff600000 di:0 [8801941.138014] exe[82363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569127a15f cs:33 sp:7f8998995158 ax:0 si:ffffffffff600000 di:0 [8803634.708043] exe[123196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651bd2cea16 cs:33 sp:7f5cb4dfe8e8 ax:ffffffffff600000 si:7f5cb4dfee08 di:ffffffffff600000 [8803634.915730] exe[96367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651bd2cea16 cs:33 sp:7f5cb4dfe8e8 ax:ffffffffff600000 si:7f5cb4dfee08 di:ffffffffff600000 [8803635.142199] exe[97176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651bd2cea16 cs:33 sp:7f5cb4dfe8e8 ax:ffffffffff600000 si:7f5cb4dfee08 di:ffffffffff600000 [8803649.518459] exe[96376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803649.687202] exe[96436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803649.851162] exe[101309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.027145] exe[96386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.187821] exe[96300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.323218] exe[96381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.460826] exe[96269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.629801] exe[99170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.770724] exe[96359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803650.929126] exe[97168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f0fa9a16 cs:33 sp:7f0b3643c8e8 ax:ffffffffff600000 si:7f0b3643ce08 di:ffffffffff600000 [8803756.106080] warn_bad_vsyscall: 12 callbacks suppressed [8803756.106084] exe[180792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f7628e8 ax:ffffffffff600000 si:7efe1f762e08 di:ffffffffff600000 [8803756.321394] exe[171990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f7628e8 ax:ffffffffff600000 si:7efe1f762e08 di:ffffffffff600000 [8803756.362062] exe[185538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f7418e8 ax:ffffffffff600000 si:7efe1f741e08 di:ffffffffff600000 [8803756.499147] exe[185548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f7628e8 ax:ffffffffff600000 si:7efe1f762e08 di:ffffffffff600000 [8803756.528842] exe[180724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79593a16 cs:33 sp:7efe1f6bd8e8 ax:ffffffffff600000 si:7efe1f6bde08 di:ffffffffff600000 [8805267.513291] exe[181049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daad30a16 cs:33 sp:7ff60b8428e8 ax:ffffffffff600000 si:7ff60b842e08 di:ffffffffff600000 [8805268.433278] exe[214061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daad30a16 cs:33 sp:7ff60b8428e8 ax:ffffffffff600000 si:7ff60b842e08 di:ffffffffff600000 [8805269.325615] exe[200172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daad30a16 cs:33 sp:7ff60b8428e8 ax:ffffffffff600000 si:7ff60b842e08 di:ffffffffff600000 [8805269.482385] exe[200172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daad30a16 cs:33 sp:7ff60b3fe8e8 ax:ffffffffff600000 si:7ff60b3fee08 di:ffffffffff600000 [8805515.766716] exe[211229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba114da16 cs:33 sp:7f38eb9488e8 ax:ffffffffff600000 si:7f38eb948e08 di:ffffffffff600000 [8805515.881520] exe[201878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba114da16 cs:33 sp:7f38eb9488e8 ax:ffffffffff600000 si:7f38eb948e08 di:ffffffffff600000 [8805515.978777] exe[186338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba114da16 cs:33 sp:7f38eb9488e8 ax:ffffffffff600000 si:7f38eb948e08 di:ffffffffff600000 [8805516.041777] exe[184383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba114da16 cs:33 sp:7f38eb9488e8 ax:ffffffffff600000 si:7f38eb948e08 di:ffffffffff600000 [8806879.898426] exe[243243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2e2752b7 cs:33 sp:7f5cce9780f0 ax:ffffffffffffffff si:ffffffffff600000 di:3ea2 [8806879.961453] exe[240614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2e2752b7 cs:33 sp:7f5cce8b20f0 ax:ffffffffffffffff si:ffffffffff600000 di:3ea2 [8806880.086685] exe[243226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2e2752b7 cs:33 sp:7f5cce9780f0 ax:ffffffffffffffff si:ffffffffff600000 di:3ea2 [8808673.051610] exe[232080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8f7d1a16 cs:33 sp:7fa5f5cda8e8 ax:ffffffffff600000 si:7fa5f5cdae08 di:ffffffffff600000 [8808674.799010] exe[277618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8f7d1a16 cs:33 sp:7fa5f5cda8e8 ax:ffffffffff600000 si:7fa5f5cdae08 di:ffffffffff600000 [8808675.064651] exe[233650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8f7d1a16 cs:33 sp:7fa5f5cfb8e8 ax:ffffffffff600000 si:7fa5f5cfbe08 di:ffffffffff600000 [8808687.795927] exe[288477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4988e8 ax:ffffffffff600000 si:7fa4eb498e08 di:ffffffffff600000 [8808688.136119] exe[232937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4988e8 ax:ffffffffff600000 si:7fa4eb498e08 di:ffffffffff600000 [8808688.504948] exe[232079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4988e8 ax:ffffffffff600000 si:7fa4eb498e08 di:ffffffffff600000 [8808688.827776] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808689.161243] exe[232368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808689.515199] exe[229969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808689.799354] exe[310442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808690.098400] exe[232107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808690.740785] exe[230153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808691.002848] exe[231705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583f16ca16 cs:33 sp:7fa4eb4778e8 ax:ffffffffff600000 si:7fa4eb477e08 di:ffffffffff600000 [8808694.132701] warn_bad_vsyscall: 7 callbacks suppressed [8808694.132705] exe[232399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.304999] exe[288849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.430559] exe[232413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.555358] exe[232338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.766978] exe[232002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.847497] exe[231991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808694.973457] exe[232406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808695.177831] exe[232038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808695.366488] exe[293888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808695.589809] exe[277464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.158966] warn_bad_vsyscall: 129 callbacks suppressed [8808699.158969] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.200703] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.246039] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.289606] exe[232046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.337884] exe[231990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.378830] exe[231990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.429874] exe[277805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.474917] exe[232038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.516092] exe[232002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808699.555966] exe[232002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.313729] warn_bad_vsyscall: 35 callbacks suppressed [8808704.313732] exe[310374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.450440] exe[278727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.658540] exe[232399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.836427] exe[277668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808704.951743] exe[232038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808705.201331] exe[278650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808705.413737] exe[310264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808706.020614] exe[232391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808706.167992] exe[278680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808706.217826] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.323594] warn_bad_vsyscall: 31 callbacks suppressed [8808709.323597] exe[285648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.369484] exe[278688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.409983] exe[277834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.452663] exe[277834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.498175] exe[277721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.532428] exe[277721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.566225] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.600140] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.633476] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808709.668247] exe[277400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808715.043694] warn_bad_vsyscall: 60 callbacks suppressed [8808715.043698] exe[277604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808715.968202] exe[310871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808716.990750] exe[311094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808717.210931] exe[311145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808718.304349] exe[232399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808718.449789] exe[310737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808719.704114] exe[311527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808720.962634] exe[310927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808722.075899] exe[310857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808723.611427] exe[311945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808725.804008] exe[312127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808726.565901] exe[312236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808727.498892] exe[312007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808727.982342] exe[312118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808728.702998] exe[312138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808729.208087] exe[312138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808731.303814] exe[312249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808732.867079] exe[311984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808733.618906] exe[311242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808734.217887] exe[311691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808735.134929] exe[312878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808735.223799] exe[311424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808736.790341] exe[312273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808737.883326] exe[313219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808739.449901] exe[312012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808739.605914] exe[311990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808740.921131] exe[311103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808741.917008] exe[311945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808742.974077] exe[313504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808743.782284] exe[313318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808745.139436] exe[312566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808746.349314] exe[313395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808746.480401] exe[313395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dbc8e8 ax:ffffffffff600000 si:7f1234dbce08 di:ffffffffff600000 [8808748.135591] exe[312548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808749.275362] exe[312878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808751.271032] exe[313621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808752.228714] exe[312638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808753.385720] exe[311468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808753.903447] exe[314066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808754.008014] exe[314072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808754.508807] exe[314119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808754.883404] exe[311713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808754.956871] exe[313909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808755.250469] exe[310776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808755.738130] exe[312477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808756.112640] exe[311512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808756.334714] exe[313571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808758.534632] warn_bad_vsyscall: 7 callbacks suppressed [8808758.534636] exe[314219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808758.606789] exe[310727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808758.825776] exe[311740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808759.053182] exe[314114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808759.384071] exe[311305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808759.774551] exe[314271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808760.168709] exe[232368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808760.334110] exe[313646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808760.768671] exe[313364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808761.091111] exe[312830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808763.833533] warn_bad_vsyscall: 64 callbacks suppressed [8808763.833537] exe[314136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808763.886937] exe[314136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808764.138004] exe[312069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808764.186438] exe[313944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808765.283851] exe[310982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808765.682675] exe[310961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808765.718657] exe[314118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808765.755825] exe[314003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808765.791050] exe[314003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808765.828703] exe[313042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808768.942595] warn_bad_vsyscall: 39 callbacks suppressed [8808768.942598] exe[314032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808769.456450] exe[313739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808770.937237] exe[313463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808771.323791] exe[280567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808771.668930] exe[314149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808771.951945] exe[312614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808772.078446] exe[312758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808772.353448] exe[314001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808772.634942] exe[312802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808772.681419] exe[310975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808774.416096] warn_bad_vsyscall: 33 callbacks suppressed [8808774.416098] exe[313162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808774.826523] exe[311420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808775.066226] exe[313329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808775.520566] exe[312631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808775.882335] exe[311694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808776.212564] exe[312330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808776.271219] exe[314081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808776.513765] exe[313331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808776.815607] exe[313224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808777.112623] exe[310871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808779.428721] warn_bad_vsyscall: 10 callbacks suppressed [8808779.428725] exe[311503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808779.479023] exe[310816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808780.031153] exe[313965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808780.090523] exe[311417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808780.369534] exe[311641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808780.950497] exe[312931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808781.257647] exe[310893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808781.725584] exe[312667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808782.241692] exe[314149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808782.825380] exe[314149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808784.606940] warn_bad_vsyscall: 7 callbacks suppressed [8808784.606944] exe[310836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808785.170767] exe[311384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808786.212286] exe[313579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808787.240246] exe[311872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808787.943400] exe[312302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808788.133583] exe[288541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808788.395994] exe[313101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808788.461232] exe[314482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808789.334525] exe[313043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808789.587911] exe[311527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808789.792760] exe[232406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808790.257436] exe[311133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808790.504617] exe[311611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808790.542517] exe[314548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808790.770289] exe[311420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808791.018766] exe[313370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808791.234192] exe[311071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808791.288262] exe[311408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808791.566632] exe[312746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808791.796268] exe[311526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808795.041990] warn_bad_vsyscall: 13 callbacks suppressed [8808795.041994] exe[311761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808795.360396] exe[312122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808795.722233] exe[311600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.045697] exe[312746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.334057] exe[312028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.385882] exe[312028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.619885] exe[314497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808796.872755] exe[311133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808797.185471] exe[313331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808797.443425] exe[311570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808800.919223] warn_bad_vsyscall: 8 callbacks suppressed [8808800.919228] exe[311003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.222250] exe[314204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.503575] exe[314150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.543117] exe[314090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.588175] exe[314600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.650090] exe[313519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.700601] exe[313987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.760857] exe[313987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.823078] exe[313519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808801.902680] exe[314101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808805.957755] warn_bad_vsyscall: 29 callbacks suppressed [8808805.957759] exe[314945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808806.782700] exe[314067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808807.043438] exe[311923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808807.415091] exe[232121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808807.768040] exe[313028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808808.069745] exe[313539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808808.207403] exe[313986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808808.533862] exe[312938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808808.890177] exe[313560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808809.245310] exe[311869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808811.199581] warn_bad_vsyscall: 5 callbacks suppressed [8808811.199585] exe[312520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808811.921169] exe[313559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808812.504848] exe[311338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dbc8e8 ax:ffffffffff600000 si:7f1234dbce08 di:ffffffffff600000 [8808812.992934] exe[311864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808813.825411] exe[312961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808814.152954] exe[314195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808814.843075] exe[313331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808814.946934] exe[310989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808815.466602] exe[313344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808815.807239] exe[313519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808816.221222] exe[313170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808816.354536] exe[313739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234ddd8e8 ax:ffffffffff600000 si:7f1234ddde08 di:ffffffffff600000 [8808816.835007] exe[311170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808817.208851] exe[312069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808817.926029] exe[314150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808818.263861] exe[312332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808818.679958] exe[313270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808819.116569] exe[314150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808819.233037] exe[312790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808819.727646] exe[312721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808821.534925] warn_bad_vsyscall: 4 callbacks suppressed [8808821.534929] exe[311508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808822.046366] exe[315016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808822.112395] exe[315016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808822.493526] exe[314075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808822.568603] exe[311995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808823.123473] exe[312330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808823.476676] exe[312721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808823.572157] exe[312667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808824.128901] exe[313364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808824.951079] exe[313491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808827.246967] warn_bad_vsyscall: 2 callbacks suppressed [8808827.246970] exe[311423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808827.667469] exe[313485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808828.412237] exe[313714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808828.828939] exe[310971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808829.603966] exe[315079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808830.288482] exe[314291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808830.988576] exe[311415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808831.409388] exe[312413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808831.821681] exe[311411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808832.545994] exe[314116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808832.964047] exe[312332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808833.544264] exe[313783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808833.979630] exe[312776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808834.696561] exe[312437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808835.353563] exe[311328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808836.766395] exe[312162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f1234dfe8e8 ax:ffffffffff600000 si:7f1234dfee08 di:ffffffffff600000 [8808837.248907] exe[291810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808837.680300] exe[313005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808838.180426] exe[310707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808838.653734] exe[288801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808839.229306] exe[312721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808839.651305] exe[312803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808840.183542] exe[313433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808840.825568] exe[313999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808841.395830] exe[313028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808841.888768] exe[313348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8808842.415709] exe[310703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7e4f6ba16 cs:33 sp:7f123522e8e8 ax:ffffffffff600000 si:7f123522ee08 di:ffffffffff600000 [8812653.709210] exe[411154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd8044bd8e8 ax:ffffffffff600000 si:7fd8044bde08 di:ffffffffff600000 [8812653.911439] exe[411461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd8044bd8e8 ax:ffffffffff600000 si:7fd8044bde08 di:ffffffffff600000 [8812653.970887] exe[411452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd80449c8e8 ax:ffffffffff600000 si:7fd80449ce08 di:ffffffffff600000 [8812654.032069] exe[437847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc90757a16 cs:33 sp:7f50c0bd38e8 ax:ffffffffff600000 si:7f50c0bd3e08 di:ffffffffff600000 [8812654.171017] exe[432380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd8044bd8e8 ax:ffffffffff600000 si:7fd8044bde08 di:ffffffffff600000 [8812654.231447] exe[421667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc90757a16 cs:33 sp:7f50c0bd38e8 ax:ffffffffff600000 si:7f50c0bd3e08 di:ffffffffff600000 [8812654.241289] exe[411461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf94f2ca16 cs:33 sp:7fd80449c8e8 ax:ffffffffff600000 si:7fd80449ce08 di:ffffffffff600000 [8814523.709022] exe[476129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814523.996642] exe[404931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.017510] exe[420176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.037032] exe[405514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.064948] exe[405127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.094055] exe[405127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.123222] exe[416933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.146709] exe[405247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.182061] exe[420176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8814524.205890] exe[405421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d918bb15f cs:33 sp:7fc2f457f158 ax:114 si:ffffffffff600000 di:114 [8818036.051637] warn_bad_vsyscall: 57 callbacks suppressed [8818036.051641] exe[544818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb054f8a16 cs:33 sp:7f65594df8e8 ax:ffffffffff600000 si:7f65594dfe08 di:ffffffffff600000 [8818036.173694] exe[544973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb054f8a16 cs:33 sp:7f65594df8e8 ax:ffffffffff600000 si:7f65594dfe08 di:ffffffffff600000 [8818036.241381] exe[544840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb054f8a16 cs:33 sp:7f65594df8e8 ax:ffffffffff600000 si:7f65594dfe08 di:ffffffffff600000 [8818036.282059] exe[545294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb054f8a16 cs:33 sp:7f65594be8e8 ax:ffffffffff600000 si:7f65594bee08 di:ffffffffff600000 [8818039.571787] exe[544973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.649885] exe[578378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.756790] exe[546292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.813520] exe[544836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.897731] exe[553854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818039.964624] exe[581642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818041.055665] warn_bad_vsyscall: 82 callbacks suppressed [8818041.055668] exe[565501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818041.146266] exe[545008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.198424] exe[545008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.224037] exe[545008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.249546] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.277045] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.297937] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.319846] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.341820] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818041.364404] exe[544798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818046.799380] warn_bad_vsyscall: 95 callbacks suppressed [8818046.799383] exe[566284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818046.881156] exe[546292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.654176] exe[545281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.689023] exe[545266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818047.746093] exe[545009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.825798] exe[578338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818047.869617] exe[580512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.914377] exe[583010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818047.969237] exe[544975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818048.035262] exe[545009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818051.908231] warn_bad_vsyscall: 48 callbacks suppressed [8818051.908244] exe[544922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818052.014596] exe[544876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818052.775408] exe[546293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818052.861227] exe[544896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818053.628568] exe[566278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818053.678009] exe[544841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818053.764500] exe[553854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818053.880634] exe[566278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818053.988656] exe[545301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818054.118257] exe[544786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.623327] warn_bad_vsyscall: 22 callbacks suppressed [8818057.623330] exe[545241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.688819] exe[546293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.781734] exe[581642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.842804] exe[544835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.895546] exe[566245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818057.958670] exe[545301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818058.010210] exe[544906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807dd8e8 ax:ffffffffff600000 si:7f64807dde08 di:ffffffffff600000 [8818058.069279] exe[544813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807bc8e8 ax:ffffffffff600000 si:7f64807bce08 di:ffffffffff600000 [8818058.130617] exe[546293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818058.216379] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818062.839011] warn_bad_vsyscall: 49 callbacks suppressed [8818062.839014] exe[566245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.028645] exe[545201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.182384] exe[545273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.239959] exe[544903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.373541] exe[544828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.834829] exe[544787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818063.991370] exe[545251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818064.020814] exe[544836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818064.151727] exe[578399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807dd8e8 ax:ffffffffff600000 si:7f64807dde08 di:ffffffffff600000 [8818064.233638] exe[545251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818068.181327] warn_bad_vsyscall: 167 callbacks suppressed [8818068.181330] exe[565493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818068.239192] exe[544808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818069.054948] exe[566285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818069.082569] exe[566285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818069.163292] exe[544770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818070.075153] exe[544896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818070.164277] exe[544887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818070.195693] exe[544909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818070.979971] exe[544909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818071.016684] exe[544818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.183127] warn_bad_vsyscall: 24 callbacks suppressed [8818073.183131] exe[590940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.213376] exe[590940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.237677] exe[578325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.263689] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.285233] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.307014] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.333511] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.355644] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.377980] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818073.399905] exe[581675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818078.973284] warn_bad_vsyscall: 143 callbacks suppressed [8818078.973288] exe[565484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818079.029140] exe[566251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818079.813078] exe[544799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818079.836153] exe[544829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818079.923834] exe[544803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818079.990160] exe[565484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818080.083527] exe[583009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818080.198232] exe[544896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818080.263980] exe[560304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818080.396220] exe[590941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818084.006829] warn_bad_vsyscall: 85 callbacks suppressed [8818084.006833] exe[545401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818084.074935] exe[553853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818084.106626] exe[544975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807dd8e8 ax:ffffffffff600000 si:7f64807dde08 di:ffffffffff600000 [8818084.188822] exe[545246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818084.241462] exe[544799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818084.951141] exe[578378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818085.065617] exe[544873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818085.091145] exe[544873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818085.122742] exe[544873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818085.147890] exe[544873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f64807fe8e8 ax:ffffffffff600000 si:7f64807fee08 di:ffffffffff600000 [8818089.119699] warn_bad_vsyscall: 133 callbacks suppressed [8818089.119702] exe[544903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8818089.175250] exe[544781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d67025a16 cs:33 sp:7f6480c218e8 ax:ffffffffff600000 si:7f6480c21e08 di:ffffffffff600000 [8819497.889515] exe[652075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660e96ea16 cs:33 sp:7f09c27118e8 ax:ffffffffff600000 si:7f09c2711e08 di:ffffffffff600000 [8819498.049916] exe[643677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660e96ea16 cs:33 sp:7f09c268d8e8 ax:ffffffffff600000 si:7f09c268de08 di:ffffffffff600000 [8819498.205466] exe[638841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660e96ea16 cs:33 sp:7f09c27118e8 ax:ffffffffff600000 si:7f09c2711e08 di:ffffffffff600000 [8819498.238860] exe[638825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55660e96ea16 cs:33 sp:7f09c26cf8e8 ax:ffffffffff600000 si:7f09c26cfe08 di:ffffffffff600000 [8822146.341546] exe[694063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2564b2b7 cs:33 sp:7f47c19770f0 ax:ffffffffffffffff si:ffffffffff600000 di:4fe3 [8822146.569704] exe[694125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2564b2b7 cs:33 sp:7f47c19770f0 ax:ffffffffffffffff si:ffffffffff600000 di:4fe3 [8822146.698442] exe[652938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2564b2b7 cs:33 sp:7f47c19770f0 ax:ffffffffffffffff si:ffffffffff600000 di:4fe3 [8822518.086474] exe[673647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522edf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8822518.866846] exe[678026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522edf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8822518.912240] exe[673587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522ebe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8822519.041124] exe[673625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522edf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8822519.099318] exe[673531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60f9022b7 cs:33 sp:7fa522ebe0f0 ax:ffffffffffffffff si:ffffffffff600000 di:77f2 [8823982.634003] exe[730195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823982.752902] exe[729634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823982.906376] exe[730100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.438894] exe[730194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.562516] exe[730194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.691224] exe[733859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.807969] exe[733755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823986.921365] exe[729629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.043940] exe[729631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.158344] exe[729999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.646981] warn_bad_vsyscall: 5 callbacks suppressed [8823987.646984] exe[729435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.786422] exe[730738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.904294] exe[729372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823987.951274] exe[730100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8823988.068206] exe[730194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8823988.176732] exe[729379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823989.083038] exe[729641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823989.980284] exe[733855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823990.882185] exe[729305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823991.043231] exe[729695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823992.826948] warn_bad_vsyscall: 16 callbacks suppressed [8823992.826951] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823992.975626] exe[729632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.111676] exe[730193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.237041] exe[730320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.372731] exe[730100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8823993.504916] exe[730098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.617612] exe[729716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.710881] exe[729637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823993.752980] exe[729715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8823993.861789] exe[729946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8823997.846399] warn_bad_vsyscall: 36 callbacks suppressed [8823997.846402] exe[729567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.002562] exe[729620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.040702] exe[729620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.080265] exe[729515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.117162] exe[729515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.168326] exe[730752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.207370] exe[729515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.242934] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.276293] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8823998.308825] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824002.858418] warn_bad_vsyscall: 194 callbacks suppressed [8824002.858422] exe[729942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824002.895530] exe[729942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824002.928097] exe[729942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.035129] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.080659] exe[729368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.198797] exe[729965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.305293] exe[729632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824003.442552] exe[730746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824003.499678] exe[729959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824003.669873] exe[730318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824008.809113] warn_bad_vsyscall: 21 callbacks suppressed [8824008.809117] exe[729988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824009.619867] exe[730317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824009.664691] exe[730317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824009.789772] exe[733855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824010.542768] exe[730738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824010.653855] exe[729513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824010.693257] exe[729338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824010.825762] exe[729515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824010.943151] exe[729953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824011.066013] exe[729623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824013.901987] warn_bad_vsyscall: 82 callbacks suppressed [8824013.901990] exe[731049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.037018] exe[729336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.150688] exe[729942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.264710] exe[729968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.375240] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.506846] exe[729988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.636170] exe[747751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.678336] exe[729457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824014.804456] exe[729624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824014.924906] exe[729937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824018.959003] warn_bad_vsyscall: 62 callbacks suppressed [8824018.959006] exe[729719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.098717] exe[729665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.215931] exe[730354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.258848] exe[729648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824019.376596] exe[733755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.505865] exe[729256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.634703] exe[729640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.770013] exe[729697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.818080] exe[729318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824019.862109] exe[729305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824023.962091] warn_bad_vsyscall: 109 callbacks suppressed [8824023.962095] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.002521] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.038504] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.172368] exe[729327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.289276] exe[733763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.397893] exe[729362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.438514] exe[729640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.589087] exe[729640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.703721] exe[729457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824024.855585] exe[733752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824028.988266] warn_bad_vsyscall: 129 callbacks suppressed [8824028.988269] exe[729384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.043314] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.082356] exe[729575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.116802] exe[729575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.148427] exe[729375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.190791] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.222394] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.255872] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.286242] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824029.316896] exe[729365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824034.035081] warn_bad_vsyscall: 171 callbacks suppressed [8824034.035084] exe[731049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.171897] exe[729372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.212101] exe[730100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.338563] exe[729951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.485525] exe[729324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.639610] exe[729372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.703920] exe[730740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824034.826039] exe[729637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c5a8e8 ax:ffffffffff600000 si:7f1356c5ae08 di:ffffffffff600000 [8824034.943401] exe[730764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824035.069981] exe[730770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824039.280832] warn_bad_vsyscall: 27 callbacks suppressed [8824039.280835] exe[729324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824039.460926] exe[729667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c398e8 ax:ffffffffff600000 si:7f1356c39e08 di:ffffffffff600000 [8824039.720853] exe[731049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824039.856227] exe[731049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824039.985050] exe[729372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.093241] exe[729575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.240928] exe[729927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.355919] exe[729667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.463054] exe[729666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8824040.593128] exe[729608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555652c7ea16 cs:33 sp:7f1356c7b8e8 ax:ffffffffff600000 si:7f1356c7be08 di:ffffffffff600000 [8826687.749247] warn_bad_vsyscall: 115 callbacks suppressed [8826687.749250] exe[881597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b402474a16 cs:33 sp:7f0882f678e8 ax:ffffffffff600000 si:7f0882f67e08 di:ffffffffff600000 [8826687.898580] exe[881505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b402474a16 cs:33 sp:7f0882f678e8 ax:ffffffffff600000 si:7f0882f67e08 di:ffffffffff600000 [8826688.031404] exe[896213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b402474a16 cs:33 sp:7f0882f678e8 ax:ffffffffff600000 si:7f0882f67e08 di:ffffffffff600000 [8837404.589734] exe[305112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d95bd5a16 cs:33 sp:7f4e84c338e8 ax:ffffffffff600000 si:7f4e84c33e08 di:ffffffffff600000 [8837404.655480] exe[296411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d95bd5a16 cs:33 sp:7f4e84c338e8 ax:ffffffffff600000 si:7f4e84c33e08 di:ffffffffff600000 [8837404.751942] exe[307105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d95bd5a16 cs:33 sp:7f4e84c338e8 ax:ffffffffff600000 si:7f4e84c33e08 di:ffffffffff600000 [8837404.818220] exe[307108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d95bd5a16 cs:33 sp:7f4e84c338e8 ax:ffffffffff600000 si:7f4e84c33e08 di:ffffffffff600000 [8838770.333156] exe[361883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a821b50a16 cs:33 sp:7fd7bdbea8e8 ax:ffffffffff600000 si:7fd7bdbeae08 di:ffffffffff600000 [8838770.526118] exe[359974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a821b50a16 cs:33 sp:7fd7bdbea8e8 ax:ffffffffff600000 si:7fd7bdbeae08 di:ffffffffff600000 [8838770.722290] exe[362125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a821b50a16 cs:33 sp:7fd7bdbea8e8 ax:ffffffffff600000 si:7fd7bdbeae08 di:ffffffffff600000 [8838770.930331] exe[359599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a821b50a16 cs:33 sp:7fd7bdbea8e8 ax:ffffffffff600000 si:7fd7bdbeae08 di:ffffffffff600000 [8839064.997189] exe[355398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e555784a16 cs:33 sp:7fa16463d8e8 ax:ffffffffff600000 si:7fa16463de08 di:ffffffffff600000 [8839065.174556] exe[369854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e555784a16 cs:33 sp:7fa16463d8e8 ax:ffffffffff600000 si:7fa16463de08 di:ffffffffff600000 [8839065.331344] exe[353037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e555784a16 cs:33 sp:7fa16463d8e8 ax:ffffffffff600000 si:7fa16463de08 di:ffffffffff600000 [8839065.498041] exe[350244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e555784a16 cs:33 sp:7fa16463d8e8 ax:ffffffffff600000 si:7fa16463de08 di:ffffffffff600000 [8839124.652627] exe[358888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839124.979267] exe[328668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839125.343747] exe[358854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca93fd1a16 cs:33 sp:7f0941f5f8e8 ax:ffffffffff600000 si:7f0941f5fe08 di:ffffffffff600000 [8839125.363743] exe[315398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839125.658185] exe[318165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca93fd1a16 cs:33 sp:7f0941f5f8e8 ax:ffffffffff600000 si:7f0941f5fe08 di:ffffffffff600000 [8839125.690072] exe[352696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579102eea16 cs:33 sp:7f4d316d98e8 ax:ffffffffff600000 si:7f4d316d9e08 di:ffffffffff600000 [8839125.699040] exe[362597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839125.955596] exe[371416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca93fd1a16 cs:33 sp:7f0941f5f8e8 ax:ffffffffff600000 si:7f0941f5fe08 di:ffffffffff600000 [8839126.110972] exe[308088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579102eea16 cs:33 sp:7f4d316d98e8 ax:ffffffffff600000 si:7f4d316d9e08 di:ffffffffff600000 [8839126.113478] exe[373081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816bbb1a16 cs:33 sp:7fe82ad3c8e8 ax:ffffffffff600000 si:7fe82ad3ce08 di:ffffffffff600000 [8839704.598014] warn_bad_vsyscall: 3 callbacks suppressed [8839704.598018] exe[380864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56043d563a16 cs:33 sp:7fd31e9938e8 ax:ffffffffff600000 si:7fd31e993e08 di:ffffffffff600000 [8840263.107965] exe[380407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f40b3a16 cs:33 sp:7fa621b668e8 ax:ffffffffff600000 si:7fa621b66e08 di:ffffffffff600000 [8840263.278342] exe[388688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f40b3a16 cs:33 sp:7fa621b668e8 ax:ffffffffff600000 si:7fa621b66e08 di:ffffffffff600000 [8840263.438096] exe[390499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f40b3a16 cs:33 sp:7fa621b668e8 ax:ffffffffff600000 si:7fa621b66e08 di:ffffffffff600000 [8840263.680854] exe[390499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604f40b3a16 cs:33 sp:7fa621b668e8 ax:ffffffffff600000 si:7fa621b66e08 di:ffffffffff600000 [8840296.270783] exe[391887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559daac94a16 cs:33 sp:7f50d2ecc8e8 ax:ffffffffff600000 si:7f50d2ecce08 di:ffffffffff600000 [8840296.403687] exe[378328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559daac94a16 cs:33 sp:7f50d2ecc8e8 ax:ffffffffff600000 si:7f50d2ecce08 di:ffffffffff600000 [8840296.532497] exe[378810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559daac94a16 cs:33 sp:7f50d2ecc8e8 ax:ffffffffff600000 si:7f50d2ecce08 di:ffffffffff600000 [8840296.660205] exe[377881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559daac94a16 cs:33 sp:7f50d2ecc8e8 ax:ffffffffff600000 si:7f50d2ecce08 di:ffffffffff600000 [8840698.492500] exe[391853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840699.666338] exe[391853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840700.693414] exe[391169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840701.834734] exe[391853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840703.441850] exe[391069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840704.591928] exe[401693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840705.749613] exe[391853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8840757.712259] exe[397640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e367c1da16 cs:33 sp:7fdd962ec8e8 ax:ffffffffff600000 si:7fdd962ece08 di:ffffffffff600000 [8841085.398228] exe[370321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f655bfa16 cs:33 sp:7fe233aa38e8 ax:ffffffffff600000 si:7fe233aa3e08 di:ffffffffff600000 [8841857.572974] exe[432818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d220e9a16 cs:33 sp:7f6bbef648e8 ax:ffffffffff600000 si:7f6bbef64e08 di:ffffffffff600000 [8842001.356711] exe[434442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d263a0a16 cs:33 sp:7f56f1f798e8 ax:ffffffffff600000 si:7f56f1f79e08 di:ffffffffff600000 [8842046.657059] exe[430026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bbe39a16 cs:33 sp:7fd2939fe8e8 ax:ffffffffff600000 si:7fd2939fee08 di:ffffffffff600000 [8842046.881362] exe[430110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bbe39a16 cs:33 sp:7fd2939fe8e8 ax:ffffffffff600000 si:7fd2939fee08 di:ffffffffff600000 [8842046.922471] exe[430113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bbe39a16 cs:33 sp:7fd2939fe8e8 ax:ffffffffff600000 si:7fd2939fee08 di:ffffffffff600000 [8842047.102045] exe[430366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618bbe39a16 cs:33 sp:7fd2939fe8e8 ax:ffffffffff600000 si:7fd2939fee08 di:ffffffffff600000 [8842343.239342] exe[450185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90ddf6a16 cs:33 sp:7fc54a1aa8e8 ax:ffffffffff600000 si:7fc54a1aae08 di:ffffffffff600000 [8842529.796223] exe[437879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed7a52aa16 cs:33 sp:7fe0b67fe8e8 ax:ffffffffff600000 si:7fe0b67fee08 di:ffffffffff600000 [8842572.346582] exe[456407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634b9841a16 cs:33 sp:7f3d62b568e8 ax:ffffffffff600000 si:7f3d62b56e08 di:ffffffffff600000 [8842681.517234] exe[464857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec93b47a16 cs:33 sp:7f49f6d4d8e8 ax:ffffffffff600000 si:7f49f6d4de08 di:ffffffffff600000 [8842681.722135] exe[455709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec93b47a16 cs:33 sp:7f49f6d4d8e8 ax:ffffffffff600000 si:7f49f6d4de08 di:ffffffffff600000 [8842681.787717] exe[464725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec93b47a16 cs:33 sp:7f49f6d4d8e8 ax:ffffffffff600000 si:7f49f6d4de08 di:ffffffffff600000 [8842681.865105] exe[465013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec93b47a16 cs:33 sp:7f49f6d4d8e8 ax:ffffffffff600000 si:7f49f6d4de08 di:ffffffffff600000 [8842688.260530] exe[461726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720151aa16 cs:33 sp:7fc92c5f88e8 ax:ffffffffff600000 si:7fc92c5f8e08 di:ffffffffff600000 [8842818.861136] exe[452432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6d2a5a16 cs:33 sp:7f7554bfe8e8 ax:ffffffffff600000 si:7f7554bfee08 di:ffffffffff600000 [8842894.589783] exe[437450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbde9f9a16 cs:33 sp:7f9583e898e8 ax:ffffffffff600000 si:7f9583e89e08 di:ffffffffff600000 [8843363.514672] exe[459255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8843364.434983] exe[451951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8843365.263405] exe[451985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8843366.154140] exe[464363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8843730.891005] exe[460357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6d3eca16 cs:33 sp:7fd57463b8e8 ax:ffffffffff600000 si:7fd57463be08 di:ffffffffff600000 [8843731.023964] exe[459426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6d3eca16 cs:33 sp:7fd57463b8e8 ax:ffffffffff600000 si:7fd57463be08 di:ffffffffff600000 [8843731.768428] exe[470908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6d3eca16 cs:33 sp:7fd57463b8e8 ax:ffffffffff600000 si:7fd57463be08 di:ffffffffff600000 [8843742.475631] exe[421476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8843743.823853] exe[505758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8843745.044987] exe[505762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8843746.280945] exe[505795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8843972.047628] exe[509059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e8000a16 cs:33 sp:7fb08f0d68e8 ax:ffffffffff600000 si:7fb08f0d6e08 di:ffffffffff600000 [8844102.498524] exe[502744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8844103.495758] exe[501776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8844104.564761] exe[502303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8844105.604733] exe[501776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8844242.935304] exe[515665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8844243.098986] exe[514241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8844243.272542] exe[516399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8844243.467856] exe[514142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8844410.919260] exe[513915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f7596a16 cs:33 sp:7f052f5598e8 ax:ffffffffff600000 si:7f052f559e08 di:ffffffffff600000 [8845559.815313] exe[572690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc0ce45a16 cs:33 sp:7f0b547148e8 ax:ffffffffff600000 si:7f0b54714e08 di:ffffffffff600000 [8845774.360062] exe[577358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [8845784.996594] exe[586647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622a7284a16 cs:33 sp:7f21fdef08e8 ax:ffffffffff600000 si:7f21fdef0e08 di:ffffffffff600000 [8846062.884126] exe[603104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8bfa16 cs:33 sp:7f260e0498e8 ax:ffffffffff600000 si:7f260e049e08 di:ffffffffff600000 [8846063.018846] exe[603043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8bfa16 cs:33 sp:7f260e0498e8 ax:ffffffffff600000 si:7f260e049e08 di:ffffffffff600000 [8846063.133003] exe[603174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8bfa16 cs:33 sp:7f260e0498e8 ax:ffffffffff600000 si:7f260e049e08 di:ffffffffff600000 [8846519.461598] exe[603329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.603311] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.627965] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.652929] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.674191] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.695706] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.715801] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.736480] exe[603400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.757275] exe[605057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846519.782279] exe[605057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638cf8cb15f cs:33 sp:7f260e04a158 ax:0 si:ffffffffff600000 di:0 [8846700.156542] warn_bad_vsyscall: 25 callbacks suppressed [8846700.156546] exe[567272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8848525.081289] exe[681979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556462525a16 cs:33 sp:7fcf5737a8e8 ax:ffffffffff600000 si:7fcf5737ae08 di:ffffffffff600000 [8848525.426133] exe[681780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556462525a16 cs:33 sp:7fcf5737a8e8 ax:ffffffffff600000 si:7fcf5737ae08 di:ffffffffff600000 [8848525.535377] exe[679424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556462525a16 cs:33 sp:7fcf573388e8 ax:ffffffffff600000 si:7fcf57338e08 di:ffffffffff600000 [8848525.681913] exe[679508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556462525a16 cs:33 sp:7fcf573598e8 ax:ffffffffff600000 si:7fcf57359e08 di:ffffffffff600000 [8848973.727139] exe[685758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8848974.456008] exe[689023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8848975.202067] exe[690020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8848975.975254] exe[685728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8849040.872341] exe[612274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849040.939092] exe[612240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.034946] exe[612240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.067289] exe[657944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.789236] exe[611645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.879027] exe[662007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849041.971620] exe[632765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849042.044878] exe[675789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849042.120868] exe[667753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849042.213509] exe[681629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045fa692b7 cs:33 sp:7fd02074c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849045.904810] warn_bad_vsyscall: 40 callbacks suppressed [8849045.904813] exe[619225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3074 [8849045.977925] exe[620706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80007875 [8849046.319315] exe[628998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80007875 [8849046.524834] exe[693225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:80007875 [8849046.637597] exe[628970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b1 [8849046.749036] exe[632764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b1 [8849046.795584] exe[641472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b1 [8849046.887022] exe[628843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:27b1 [8849047.047949] exe[629051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c24 [8849047.263326] exe[693224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3c24 [8849050.921308] warn_bad_vsyscall: 99 callbacks suppressed [8849050.921311] exe[658169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.025404] exe[612216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.189547] exe[612216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.270164] exe[693280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.367606] exe[629123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.448768] exe[693230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.475637] exe[693461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.586107] exe[612377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.617234] exe[612377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849051.644145] exe[611503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849055.958417] warn_bad_vsyscall: 91 callbacks suppressed [8849055.958421] exe[693265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.054515] exe[612219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.131111] exe[628976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.165512] exe[619472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.227147] exe[628944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.308329] exe[619211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.394992] exe[681828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.420544] exe[675590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.504676] exe[693235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849056.567968] exe[693264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.029953] warn_bad_vsyscall: 19 callbacks suppressed [8849061.029956] exe[667798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.136195] exe[675087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.280970] exe[667793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.432284] exe[628974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.462560] exe[620386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849061.666548] exe[667789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a9 [8849061.795476] exe[667796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a9 [8849061.965443] exe[663740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a9 [8849061.996678] exe[620419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:32a9 [8849062.150745] exe[667786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849066.057845] warn_bad_vsyscall: 97 callbacks suppressed [8849066.057849] exe[628933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849066.098430] exe[628543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849066.348214] exe[694302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849066.540664] exe[641469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:19f [8849066.671081] exe[629462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:19f [8849066.739994] exe[628963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:19f [8849066.767473] exe[628963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:19f [8849066.861454] exe[629005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849067.009142] exe[693193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849067.144268] exe[693238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.080734] warn_bad_vsyscall: 107 callbacks suppressed [8849071.080738] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.116255] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.140233] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.165766] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.195652] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.264651] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.289823] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.338285] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.392674] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849071.422438] exe[694518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.114410] warn_bad_vsyscall: 26 callbacks suppressed [8849076.114415] exe[629049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.236128] exe[695287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.263272] exe[695287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.411325] exe[694151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.551008] exe[694677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.577892] exe[695304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.665207] exe[694562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.854409] exe[694140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849076.964913] exe[611543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849077.118167] exe[663850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.188916] warn_bad_vsyscall: 39 callbacks suppressed [8849081.188919] exe[611605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.336912] exe[694522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457d9ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.494849] exe[628963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.578821] exe[628832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.617645] exe[629462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.788950] exe[613437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.833671] exe[675561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849081.959446] exe[611605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849082.109497] exe[674143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849082.139529] exe[628836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.255496] warn_bad_vsyscall: 96 callbacks suppressed [8849086.255500] exe[663240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.330109] exe[657995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.509161] exe[694130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.589606] exe[694130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.716910] exe[694076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.825187] exe[694130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.855377] exe[694147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849086.936791] exe[693501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849087.038124] exe[653785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:8 [8849087.156827] exe[625767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:8 [8849091.261304] warn_bad_vsyscall: 17 callbacks suppressed [8849091.261307] exe[674143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.295625] exe[629440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.419998] exe[695364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.554044] exe[628821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.661988] exe[651565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849091.686516] exe[628963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de2b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849095.153664] exe[696101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82bee32b7 cs:33 sp:7f457de4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849230.522699] exe[699983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e577cd32b7 cs:33 sp:7fc45a6a40f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849249.694851] exe[697534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5499d2b7 cs:33 sp:7f90e6f650f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849592.949431] exe[712606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a4f0022b7 cs:33 sp:7f06fafa20f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849599.088265] exe[632024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c50add2b7 cs:33 sp:7f259ac990f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849605.918015] exe[681124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e2e812b7 cs:33 sp:7fbb99c8c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849617.039297] exe[713215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f3971e2b7 cs:33 sp:7fd0e87170f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8849638.849862] exe[714277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8849640.028907] exe[712784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8849641.185846] exe[712700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8849642.527262] exe[712842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [8850411.032175] exe[706210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe82d42b7 cs:33 sp:7f36ac33c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2b5f [8850411.155346] exe[696281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe82d42b7 cs:33 sp:7f36ac31b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2b5f [8850411.253108] exe[725975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe82d42b7 cs:33 sp:7f36ac31b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2b5f [8850942.333467] exe[711942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56154427a2b7 cs:33 sp:7ff1898d00f0 ax:ffffffffffffffff si:ffffffffff600000 di:102de3 [8851022.120074] exe[751359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851023.225670] exe[751353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851024.269484] exe[734609] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851025.327143] exe[751358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851030.887558] exe[750269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642422132b7 cs:33 sp:7f1fde7570f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8851153.039403] exe[753518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5c00642b7 cs:33 sp:7f70177700f0 ax:ffffffffffffffff si:ffffffffff600000 di:3075 [8851386.060787] exe[725155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56218052a2b7 cs:33 sp:7fd176ae10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851441.205204] exe[751079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a1a02a16 cs:33 sp:7efed74358e8 ax:ffffffffff600000 si:7efed7435e08 di:ffffffffff600000 [8851441.316293] exe[748970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a1a02a16 cs:33 sp:7efed6ffe8e8 ax:ffffffffff600000 si:7efed6ffee08 di:ffffffffff600000 [8851441.395001] exe[747015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a1a02a16 cs:33 sp:7efed74358e8 ax:ffffffffff600000 si:7efed7435e08 di:ffffffffff600000 [8851456.334803] exe[763067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d1762b2b7 cs:33 sp:7f87141900f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851458.133594] exe[736176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56006cf1a2b7 cs:33 sp:7fc7313aa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851484.299086] exe[764682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [8851516.685891] exe[728630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a4f0022b7 cs:33 sp:7f06fafa20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851567.463200] exe[717307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77fdb22b7 cs:33 sp:7f7d0dfaa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851575.664869] exe[748113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593725062b7 cs:33 sp:7f4b1336f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851630.917764] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e2e812b7 cs:33 sp:7fbb99c8c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851760.469891] exe[775530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1f102b7 cs:33 sp:7fb07e3410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851760.695398] exe[775426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1f102b7 cs:33 sp:7fb07e3410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851760.871461] exe[775443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1f102b7 cs:33 sp:7fb07e3410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851761.013142] exe[775468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1f102b7 cs:33 sp:7fb07e3410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8851842.090342] exe[776038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ada58eb2b7 cs:33 sp:7fbbc47700f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8852054.122679] exe[764156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d5bce62b7 cs:33 sp:7f5714de10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8852270.254092] exe[798739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9ff60a16 cs:33 sp:7f5b347fe8e8 ax:ffffffffff600000 si:7f5b347fee08 di:ffffffffff600000 [8852270.467128] exe[791318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9ff60a16 cs:33 sp:7f5b347fe8e8 ax:ffffffffff600000 si:7f5b347fee08 di:ffffffffff600000 [8852270.530932] exe[791318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9ff60a16 cs:33 sp:7f5b347dd8e8 ax:ffffffffff600000 si:7f5b347dde08 di:ffffffffff600000 [8852270.750912] exe[804440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9ff60a16 cs:33 sp:7f5b347dd8e8 ax:ffffffffff600000 si:7f5b347dde08 di:ffffffffff600000 [8857144.980851] exe[963274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819dab7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8857145.165719] exe[961515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819dab7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8857145.318395] exe[925437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819dab7641 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [8857841.548076] exe[12351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42a1942b7 cs:33 sp:7ff6ffdc40f0 ax:ffffffffffffffff si:ffffffffff600000 di:241e [8857841.676295] exe[12351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42a1942b7 cs:33 sp:7ff6ffdc40f0 ax:ffffffffffffffff si:ffffffffff600000 di:241e [8857841.811896] exe[993538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42a1942b7 cs:33 sp:7ff6ffdc40f0 ax:ffffffffffffffff si:ffffffffff600000 di:241e [8857841.899656] exe[993538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42a1942b7 cs:33 sp:7ff6ffda30f0 ax:ffffffffffffffff si:ffffffffff600000 di:241e [8858081.042130] exe[15956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67028aa16 cs:33 sp:7f96269ca8e8 ax:ffffffffff600000 si:7f96269cae08 di:ffffffffff600000 [8858084.046801] exe[9073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67028aa16 cs:33 sp:7f96269ca8e8 ax:ffffffffff600000 si:7f96269cae08 di:ffffffffff600000 [8858087.065258] exe[8862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67028aa16 cs:33 sp:7f96269ca8e8 ax:ffffffffff600000 si:7f96269cae08 di:ffffffffff600000 [8860445.632564] exe[27273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdcc77c2b7 cs:33 sp:7f150857f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:b075 [8860445.715170] exe[7941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdcc77c2b7 cs:33 sp:7f150857f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:b075 [8860445.742501] exe[12135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdcc77c2b7 cs:33 sp:7f150857f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:b075 [8860446.467297] exe[23163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdcc77c2b7 cs:33 sp:7f150857f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:b075 [8861764.835791] exe[140521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560208c1715f cs:33 sp:7f1890bff158 ax:118 si:ffffffffff600000 di:118 [8861764.942330] exe[137284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560208c1715f cs:33 sp:7f1890bff158 ax:118 si:ffffffffff600000 di:118 [8861765.032057] exe[141869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560208c1715f cs:33 sp:7f1890bff158 ax:118 si:ffffffffff600000 di:118 [8862288.124064] exe[162621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852eef5a16 cs:33 sp:7f196e2ed8e8 ax:ffffffffff600000 si:7f196e2ede08 di:ffffffffff600000 [8862288.865457] exe[147722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852eef5a16 cs:33 sp:7f196e2ed8e8 ax:ffffffffff600000 si:7f196e2ede08 di:ffffffffff600000 [8862288.958498] exe[163785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852eef5a16 cs:33 sp:7f196e2ed8e8 ax:ffffffffff600000 si:7f196e2ede08 di:ffffffffff600000 [8862288.990388] exe[163785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852eef5a16 cs:33 sp:7f196e2ed8e8 ax:ffffffffff600000 si:7f196e2ede08 di:ffffffffff600000 [8862809.281996] exe[154483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b66542b7 cs:33 sp:7fcf9cdff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862809.455775] exe[162949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b66542b7 cs:33 sp:7fcf9cdff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862809.510619] exe[153703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b66542b7 cs:33 sp:7fcf9cdde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862809.689033] exe[154441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599b66542b7 cs:33 sp:7fcf9cdde0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.096624] exe[157631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.248056] exe[156850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.417087] exe[153703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.597578] exe[153714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862880.750042] exe[155115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8862880.905525] exe[155100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8862881.066075] exe[154381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [8862881.242697] exe[153765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862881.413206] exe[153612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa7bc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8862975.305203] exe[194258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd926015f cs:33 sp:7fb4cbaa2158 ax:0 si:ffffffffff600000 di:0 [8862975.456555] exe[192005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd926015f cs:33 sp:7fb4cba81158 ax:0 si:ffffffffff600000 di:0 [8862975.557292] exe[166903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd926015f cs:33 sp:7fb4cba60158 ax:0 si:ffffffffff600000 di:0 [8863095.750909] exe[159020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6cf7542b7 cs:33 sp:7fe49f7e10f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863117.158019] exe[194497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7505522b7 cs:33 sp:7f4fc43f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863119.572371] exe[196206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03892c2b7 cs:33 sp:7f5f7adff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863412.697679] exe[193934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f412cea2b7 cs:33 sp:7fda6a5b40f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863451.210448] exe[201547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e0c0242b7 cs:33 sp:7f78d6e860f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863483.810466] exe[201812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648bae0b2b7 cs:33 sp:7f7a9a92b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863653.603413] exe[201945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd3cd02b7 cs:33 sp:7fcc9bec20f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863671.797604] exe[141613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e48a0c2b7 cs:33 sp:7f183d35a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8863987.334965] exe[181577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e9b852b7 cs:33 sp:7f8a39d950f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8864335.492261] exe[175028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28be4158 ax:80 si:ffffffffff600000 di:80 [8864335.608198] exe[175032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28be4158 ax:80 si:ffffffffff600000 di:80 [8864335.662071] exe[175145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28be4158 ax:80 si:ffffffffff600000 di:80 [8864335.795081] exe[174062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28be4158 ax:80 si:ffffffffff600000 di:80 [8864335.844221] exe[173928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d12015f cs:33 sp:7efe28bc3158 ax:80 si:ffffffffff600000 di:80 [8864605.034770] exe[153659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560eb45ff2b7 cs:33 sp:7f75ff0c60f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8864605.939812] exe[160269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560eb45ff2b7 cs:33 sp:7f75ff0a50f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8864606.876604] exe[153684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560eb45ff2b7 cs:33 sp:7f75ff0840f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8864608.473555] exe[162949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfd1f02b7 cs:33 sp:7fa4aa77a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8865290.043982] exe[178784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa606da16 cs:33 sp:7fd2743b68e8 ax:ffffffffff600000 si:7fd2743b6e08 di:ffffffffff600000 [8865290.217758] exe[192456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa606da16 cs:33 sp:7fd2743b68e8 ax:ffffffffff600000 si:7fd2743b6e08 di:ffffffffff600000 [8865290.261861] exe[197832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa606da16 cs:33 sp:7fd2743b68e8 ax:ffffffffff600000 si:7fd2743b6e08 di:ffffffffff600000 [8865290.438516] exe[197014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa606da16 cs:33 sp:7fd2743b68e8 ax:ffffffffff600000 si:7fd2743b6e08 di:ffffffffff600000 [8865981.915486] exe[277269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6584262b7 cs:33 sp:7f730fd080f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8866084.933255] exe[277856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b2f8a92b7 cs:33 sp:7f0f3319c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:6f73 [8867986.835693] exe[298809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9edaa16 cs:33 sp:7f757e2398e8 ax:ffffffffff600000 si:7f757e239e08 di:ffffffffff600000 [8867986.956536] exe[227359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9edaa16 cs:33 sp:7f757dddd8e8 ax:ffffffffff600000 si:7f757dddde08 di:ffffffffff600000 [8867987.087402] exe[324895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9edaa16 cs:33 sp:7f757ddfe8e8 ax:ffffffffff600000 si:7f757ddfee08 di:ffffffffff600000