I0607 03:07:26.986073 401908 main.go:214] *************************** I0607 03:07:26.986173 401908 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-cover-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] I0607 03:07:26.986328 401908 main.go:216] Version release-20220516.0-88-ga30c81cd8022 I0607 03:07:26.986363 401908 main.go:217] GOOS: linux I0607 03:07:26.986390 401908 main.go:218] GOARCH: amd64 I0607 03:07:26.986423 401908 main.go:219] PID: 401908 I0607 03:07:26.986452 401908 main.go:220] UID: 0, GID: 0 I0607 03:07:26.986479 401908 main.go:221] Configuration: I0607 03:07:26.986510 401908 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0607 03:07:26.986562 401908 main.go:223] Platform: ptrace I0607 03:07:26.986605 401908 main.go:224] FileAccess: exclusive, overlay: false I0607 03:07:26.986640 401908 main.go:225] Network: sandbox, logging: false I0607 03:07:26.986690 401908 main.go:226] Strace: false, max size: 1024, syscalls: I0607 03:07:26.986722 401908 main.go:227] LISAFS: false I0607 03:07:26.986755 401908 main.go:228] Debug: true I0607 03:07:26.986787 401908 main.go:229] Systemd: false I0607 03:07:26.986828 401908 main.go:230] *************************** W0607 03:07:26.986852 401908 main.go:235] Block the TERM signal. This is only safe in tests! D0607 03:07:26.987153 401908 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} D0607 03:07:26.994323 401908 container.go:582] Signal container, cid: ci-gvisor-ptrace-2-race-cover-1, signal: signal 0 (0) D0607 03:07:26.994535 401908 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-2-race-cover-1" D0607 03:07:26.994644 401908 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0607 03:07:26.995008 401908 urpc.go:567] urpc: successfully marshalled 111 bytes. D0607 03:07:26.995985 401746 urpc.go:610] urpc: unmarshal success. D0607 03:07:26.996528 401746 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-cover-1, PID: 0, signal: 0, mode: Process D0607 03:07:26.997317 401746 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 03:07:26.997454 401908 urpc.go:610] urpc: unmarshal success. D0607 03:07:26.997570 401908 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 03:07:26.997858 401908 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0607 03:07:26.997932 401908 container.go:510] Execute in container, cid: ci-gvisor-ptrace-2-race-cover-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 03:07:26.997980 401908 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-2-race-cover-1" in sandbox "ci-gvisor-ptrace-2-race-cover-1" D0607 03:07:26.998086 401908 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0607 03:07:26.998863 401908 urpc.go:567] urpc: successfully marshalled 642 bytes. D0607 03:07:26.999318 401746 urpc.go:610] urpc: unmarshal success. D0607 03:07:27.000574 401746 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-cover-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false I0607 03:07:27.002812 401746 kernel.go:939] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] D0607 03:07:27.004388 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0607 03:07:27.004856 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0607 03:07:27.005325 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21151744, BlockSize: 4096, Blocks: 41312, ATime: {Sec: 1654285539, NanoSec: 778024741}, MTime: {Sec: 1654285539, NanoSec: 778024741}, CTime: {Sec: 1654571246, NanoSec: 849719556}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024773}]} D0607 03:07:27.005860 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21151744, BlockSize: 4096, Blocks: 41312, ATime: {Sec: 1654285539, NanoSec: 778024741}, MTime: {Sec: 1654285539, NanoSec: 778024741}, CTime: {Sec: 1654571246, NanoSec: 849719556}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024773}]} D0607 03:07:27.006602 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalk{FID: 6, NewFID: 7, Names: []} D0607 03:07:27.006780 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalk{FID: 6, NewFID: 7, Names: []} D0607 03:07:27.006998 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rwalk{QIDs: []} D0607 03:07:27.007153 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rwalk{QIDs: []} D0607 03:07:27.007318 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Tlopen{FID: 7, Flags: ReadOnly} D0607 03:07:27.007679 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Tlopen{FID: 7, Flags: ReadOnly} D0607 03:07:27.007824 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0607 03:07:27.008011 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024773}, IoUnit: 0, File: FD: 33} D0607 03:07:27.008477 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024773}, IoUnit: 0, File: FD: 35} D0607 03:07:27.015626 401746 syscalls.go:262] Allocating stack with size of 8388608 bytes D0607 03:07:27.020388 401746 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-2-race-cover-1 0}:0xc00072db90 {ci-gvisor-ptrace-2-race-cover-1 10}:0xc000a716e0] D0607 03:07:27.020824 401746 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 03:07:27.021037 401908 urpc.go:610] urpc: unmarshal success. D0607 03:07:27.021207 401908 container.go:570] Wait on process 10 in container, cid: ci-gvisor-ptrace-2-race-cover-1 D0607 03:07:27.021261 401908 sandbox.go:971] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-2-race-cover-1" D0607 03:07:27.021339 401908 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0607 03:07:27.021592 401908 urpc.go:567] urpc: successfully marshalled 94 bytes. D0607 03:07:27.022794 401746 urpc.go:610] urpc: unmarshal success. D0607 03:07:27.023233 401746 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-cover-1, pid: 10 D0607 03:07:27.123160 401746 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 03:07:27.131502 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.178225 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.179180 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.187407 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.188448 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.195700 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.198757 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.205811 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.207328 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.214415 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.216832 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.224883 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.226437 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.235073 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.236463 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.244121 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.246212 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.255413 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.256773 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.266283 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.268348 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.277239 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.281863 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:27.304308 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:27.307873 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:28.437903 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.439594 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.455125 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:28.456129 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:28.470621 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.471904 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.543567 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:28.545380 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:28.674041 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:28.676225 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:28.676468 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:28.698856 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.701163 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.706575 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:28.710131 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:28.712322 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:28.714002 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:28.714238 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:28.717027 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.723030 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.727478 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:28.730641 401746 task_signals.go:176] [ 10: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:28.730987 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:28.737353 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.738943 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.746800 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:28.749020 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:28.749250 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/07 03:07:28 fuzzer started D0607 03:07:28.758341 401746 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0607 03:07:28.759606 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:28.763871 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.768067 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.772998 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:28.774475 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:28.779678 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.781749 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.786651 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:28.791288 401746 task_signals.go:176] [ 10: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:28.791502 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:28.797682 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.799462 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.803665 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:28.808582 401746 task_signals.go:176] [ 10: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:28.808740 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:28.812460 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.813814 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.818407 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:28.821139 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:28.850252 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.851948 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.861869 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:28.863051 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:28.865706 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:28.867467 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:28.867667 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:28.880397 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:28.881624 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:28.889973 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:28.890882 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:28.917608 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:28.919692 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:28.919901 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:28.929006 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:28.930281 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:28.937712 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:28.939088 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:28.954526 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:28.955558 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:28.961418 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:28.962242 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:28.963621 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:28.968604 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:28.968761 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:28.974777 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:28.977124 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:28.989203 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:28.993045 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.007170 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.009214 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.023596 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.024974 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.026746 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.028473 401746 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 03:07:29.029962 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.030609 401746 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.030861 401746 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 03:07:29.045280 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:29.047211 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.054894 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.056288 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.065721 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:29.067311 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.073295 401746 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 03:07:29.075561 401746 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 03:07:29.086559 401746 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 03:07:29.088462 401746 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.088676 401746 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 03:07:29.093773 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.095028 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.112024 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.112735 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.113647 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.114192 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.127241 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.128520 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.133233 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.135122 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.135341 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.145991 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.146883 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.168135 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.170676 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.182593 401746 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 03:07:29.184102 401746 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 03:07:29.190775 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.192742 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.194320 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.195141 401746 task_signals.go:466] [ 10: 16] Notified of signal 23 D0607 03:07:29.196533 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.197480 401746 task_signals.go:179] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.197708 401746 task_signals.go:220] [ 10: 16] Signal 23: delivering to handler D0607 03:07:29.207274 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.208162 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.209917 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.210555 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.222753 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:29.224507 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.228562 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.231278 401746 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.231592 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.237970 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.238972 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.267590 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.268553 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.283528 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.284870 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.286654 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.289977 401746 task_signals.go:179] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.290226 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.296342 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.297634 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.299024 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.301265 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:29.302197 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.302602 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.304224 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:29.314559 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.317096 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:29.318479 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.318905 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.319190 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:29.330607 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.331762 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.339924 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.340772 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.349878 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:29.351038 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.351228 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:29.352934 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:29.354760 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.354896 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.354971 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:29.359570 401746 task_signals.go:176] [ 10: 13] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:29.359790 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.372937 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.374967 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.381110 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.383858 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.394396 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.395733 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.409879 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.410939 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:29.412607 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:29.413118 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.424083 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:29.426682 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.427305 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:29.428363 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:29.441814 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:29.444018 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.451552 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:29.453119 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.463497 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.465797 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.481786 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.482929 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.499787 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.501174 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.512621 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:29.514774 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.514978 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:29.517920 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.518902 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.532513 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.533606 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.549815 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.550651 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.556621 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.559585 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.560933 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.561726 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.573009 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.575415 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.577179 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.579371 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.579532 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.590193 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.591679 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.600829 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.602914 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.604270 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.605027 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.605232 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.621121 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.623091 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.632018 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.634751 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.636260 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.637416 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.637561 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.659770 401746 task_signals.go:466] [ 10: 19] Notified of signal 23 D0607 03:07:29.661192 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.686269 401746 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0607 03:07:29.693661 401746 task_signals.go:220] [ 10: 19] Signal 23: delivering to handler D0607 03:07:29.702467 401746 task_signals.go:477] [ 10: 19] No task notified of signal 23 D0607 03:07:29.740439 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.741649 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.748637 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.750735 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.750947 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.758188 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:29.760010 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.761052 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.761293 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:29.761883 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:29 dialing manager at stdin D0607 03:07:29.777957 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.780492 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.786901 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:29.791259 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:29.795050 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.799172 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.805628 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:29.808531 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.808679 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:29.812198 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:29.813170 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:29.878199 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:29.879647 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:29.882861 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:29.884214 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:29.884590 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:29.887559 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:29.888968 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:29.891318 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.891652 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:29.899163 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:29.901340 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.901598 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:29.904818 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:29.909233 401746 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:29.909631 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:29.921297 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:29.922297 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:29.947329 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:29.948563 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:29.956499 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.959888 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:29.961242 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.962213 401746 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0607 03:07:29.963275 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:29.963740 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:29.971958 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:29.975973 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:29.976189 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:29.976845 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:29.978617 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:29.993979 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:29.995129 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:30.001151 401746 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0607 03:07:30.003023 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:30.006640 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.007949 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.017333 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:30.018602 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:30.021645 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.025067 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.031451 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:30.034783 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:30.047463 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.050936 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.058221 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.059614 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.070818 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:30.073232 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:30.073436 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:30.083857 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.084981 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.097307 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:30.100069 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:30.110764 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:30.112678 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:30.115893 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.118353 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.127904 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.128692 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.137228 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:30.138601 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:30.138768 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:30.154571 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.155724 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.171398 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:30.175928 401746 task_stop.go:118] [ 10: 13] Entering internal stop (*kernel.vforkStop)(nil) D0607 03:07:30.277118 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0607 03:07:30.277702 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0607 03:07:30.278254 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654285531, NanoSec: 570033022}, MTime: {Sec: 1654285531, NanoSec: 570033022}, CTime: {Sec: 1654571246, NanoSec: 849719556}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024774}]} D0607 03:07:30.279361 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654285531, NanoSec: 570033022}, MTime: {Sec: 1654285531, NanoSec: 570033022}, CTime: {Sec: 1654571246, NanoSec: 849719556}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14024774}]} D0607 03:07:30.281411 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalk{FID: 8, NewFID: 9, Names: []} D0607 03:07:30.281898 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalk{FID: 8, NewFID: 9, Names: []} D0607 03:07:30.282428 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rwalk{QIDs: []} D0607 03:07:30.282680 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rwalk{QIDs: []} D0607 03:07:30.282922 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Tlopen{FID: 9, Flags: ReadOnly} D0607 03:07:30.283163 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Tlopen{FID: 9, Flags: ReadOnly} D0607 03:07:30.283254 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor" D0607 03:07:30.283471 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024774}, IoUnit: 0, File: FD: 35} D0607 03:07:30.283992 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14024774}, IoUnit: 0, File: FD: 29} D0607 03:07:30.300675 401746 syscalls.go:262] [ 22: 22] Allocating stack with size of 8388608 bytes D0607 03:07:30.308866 401746 task_stop.go:138] [ 10: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0607 03:07:30.312431 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:30.364161 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 03:07:30.364756 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 03:07:30.365087 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rlerror{Error: 2} D0607 03:07:30.365302 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rlerror{Error: 2} D0607 03:07:30.391407 401746 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0607 03:07:30.398691 401746 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0607 03:07:30.445174 401746 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0607 03:07:30.452752 401746 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0607 03:07:30.459871 401746 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0607 03:07:30.514627 401746 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0607 03:07:30.522293 401746 cgroupfs.go:278] [ 22: 22] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0607 03:07:30.553259 401746 task_exit.go:188] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:30.580040 401746 task_exit.go:188] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:30.580595 401746 task_signals.go:466] [ 10: 10] Notified of signal 17 D0607 03:07:30.582362 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 17 D0607 03:07:30.582584 401746 task_signals.go:220] [ 10: 10] Signal 17: delivering to handler D0607 03:07:30.585458 401746 task_exit.go:188] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/06/07 03:07:30 syscalls: 1287 2022/06/07 03:07:30 code coverage: enabled 2022/06/07 03:07:30 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2022/06/07 03:07:30 extra coverage: extra coverage is not supported by the kernel 2022/06/07 03:07:30 delay kcov mmap: enabled 2022/06/07 03:07:30 setuid sandbox: enabled 2022/06/07 03:07:30 namespace sandbox: enabled 2022/06/07 03:07:30 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/07 03:07:30 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/06/07 03:07:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/07 03:07:30 net packet injection: enabled 2022/06/07 03:07:30 net device setup: enabled 2022/06/07 03:07:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/07 03:07:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/07 03:07:30 USB emulation: /dev/raw-gadget does not exist 2022/06/07 03:07:30 hci packet injection: /dev/vhci does not exist 2022/06/07 03:07:30 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/07 03:07:30 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/06/07 03:07:30 fetching corpus: 0, signal 0/2000 (executing program) D0607 03:07:30.636667 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:30.637755 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:30.687544 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.688565 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.728006 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.728853 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.751671 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.752296 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.773801 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.775587 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.794886 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.795907 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.842315 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.843727 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.858482 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.860000 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.865221 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.868012 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:30.869048 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:30.870077 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:30.871090 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.871570 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:30.871713 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:30.872065 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:30.872624 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:30.872882 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:30.884426 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.887336 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:30.889403 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:30.890146 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.891940 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:30.895756 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:30.896266 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:30.900959 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.902833 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:30.903962 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.905687 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:30.905921 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:30.916342 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.919108 401746 task_signals.go:176] [ 10: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:30.919501 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.928678 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.929806 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:30 fetching corpus: 50, signal 8118/10694 (executing program) D0607 03:07:30.942464 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:30.946377 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:07:30.946628 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:30.947212 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:30.951179 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:30.952065 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:30.955808 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.969284 401746 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0607 03:07:30.970842 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:30.980106 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:30.981832 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:30.998139 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:30.999141 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.012204 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.014258 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.037535 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.040279 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.051629 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.052553 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.066742 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.068275 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.096264 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.098051 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.115622 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.117439 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.137563 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.139504 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.156584 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.157843 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.183820 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:31.185196 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:31.195091 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.195765 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:31.197240 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.197794 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:07:31.198108 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:31.208056 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.209295 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.216152 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.217067 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:31 fetching corpus: 100, signal 9513/13024 (executing program) D0607 03:07:31.232662 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:31.233509 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.234802 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:31.235703 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.245807 401746 task_signals.go:477] [ 10: 17] No task notified of signal 23 D0607 03:07:31.247303 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:31.258578 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:31.259672 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:31.274574 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:31.276981 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:31.287368 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:31.289908 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:31.290197 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:31.321035 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:31.321891 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:31.343980 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:31.345508 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:31.359233 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:31.360920 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:31.419978 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:31.421079 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:31.444740 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:31.445722 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:31.455206 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:31.456304 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:31.469430 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:31.470787 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:31.483235 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:31.484655 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:31.497216 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:31.498425 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/07 03:07:31 fetching corpus: 150, signal 10843/15068 (executing program) D0607 03:07:31.570304 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.571150 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.588065 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.589012 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.605517 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.606692 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.643712 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.645434 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.668449 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.670713 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.691804 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.693049 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.698875 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.699647 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:31.701436 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:31.702119 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.702883 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:31.705037 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:31.705199 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:31.715064 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:31.717493 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:31.717654 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:31.720298 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:31.721001 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:31.722057 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.723457 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:31.723931 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:31.724059 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:31.725220 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.727536 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.728147 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:31.728349 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.735461 401746 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 03:07:31.737287 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:31.743850 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:31.745655 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:31.749965 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:31.751051 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:31.757433 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.758537 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.769252 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.769825 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.775719 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:31.777960 401746 task_signals.go:176] [ 10: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:31.778232 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:31.787005 401746 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 03:07:31.788501 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/07 03:07:31 fetching corpus: 200, signal 11659/16582 (executing program) D0607 03:07:31.796333 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:31.798145 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:31.810320 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:31.811527 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:31.863640 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.864917 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.880917 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.881593 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.906642 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.907390 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.921762 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.922751 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.950916 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.951680 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.975624 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.978618 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:31.992291 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:31.993630 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/07 03:07:32 fetching corpus: 250, signal 12482/17969 (executing program) D0607 03:07:32.051006 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.052689 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.096740 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.098788 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.119570 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.121320 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.156666 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.158850 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.179590 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.181199 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.208303 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.209656 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.226207 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.227639 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.243116 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:32.244831 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:32.245057 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:32.252707 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.256625 401746 task_signals.go:176] [ 10: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:32.256875 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.265561 401746 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 03:07:32.267162 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/07 03:07:32 fetching corpus: 300, signal 13136/19162 (executing program) D0607 03:07:32.277109 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.278151 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.296199 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.297543 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.333214 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:32.334402 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:32.454867 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:32.456059 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/07 03:07:32 fetching corpus: 350, signal 13788/20209 (executing program) D0607 03:07:32.561324 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.562801 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.610254 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.611468 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.641028 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.642320 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.712021 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.713442 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.737242 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.738149 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:32.739381 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:32.739972 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.741789 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:32.744601 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:32.744876 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:32.750312 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:32.752210 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:32.765180 401746 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0607 03:07:32.766671 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:32.768468 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.770661 401746 task_signals.go:176] [ 10: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:32.770860 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.777020 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:32.778208 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:32.782889 401746 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 03:07:32.784921 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.793428 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.795144 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:32.796122 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.796496 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:32.796636 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:32.811034 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.811950 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/07 03:07:32 fetching corpus: 400, signal 14255/21138 (executing program) D0607 03:07:32.819345 401746 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 03:07:32.820449 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.824612 401746 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 03:07:32.829952 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.831353 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.863359 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.864326 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.879259 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.880466 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.894918 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.896905 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.927915 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.930489 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.960947 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.962147 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:32.980727 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:32.981594 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.004867 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.007613 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.036064 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.037204 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.058873 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.059971 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.098168 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.101289 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.116835 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.118692 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.140161 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.141060 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.169638 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:33.170966 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/07 03:07:33 fetching corpus: 450, signal 14967/22011 (executing program) D0607 03:07:33.179130 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:33.179780 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:33.181533 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:33.182182 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:33.182410 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:33.187305 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:33.191446 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:33.197890 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:33.203044 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:33.216830 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:33.217981 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:33.268661 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.269946 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.290906 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.292211 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.310903 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.312065 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.340865 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.341946 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.368517 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.370364 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.393913 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.395163 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/07 03:07:33 fetching corpus: 500, signal 15330/22764 (executing program) D0607 03:07:33.449101 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:33.450223 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:33.515274 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:33.517216 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:33.538274 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:33.540537 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:33.572381 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:33.573433 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:33.591050 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:33.592026 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:33.617248 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:33.619440 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:33.642405 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:33.643970 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:33.668394 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.670638 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.671189 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:33.672212 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:33.673248 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:33.673772 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:33.673944 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.674708 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:33.675826 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.676280 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:33.683586 401746 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 03:07:33.687341 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.689220 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.690102 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.692584 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:33.694687 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:33.698262 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:33.700994 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:33.701150 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:33.710932 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.712106 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:33.713325 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:33.713641 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.723163 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.725277 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:33.726430 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.727137 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:33.727277 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:33.741356 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.743032 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.750965 401746 task_signals.go:477] [ 10: 18] No task notified of signal 23 2022/06/07 03:07:33 fetching corpus: 550, signal 15683/23161 (executing program) D0607 03:07:33.753311 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.757613 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:33.761051 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:33.765557 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.767013 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.810364 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.811249 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.828276 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.829036 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.881541 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.882353 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.914501 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.917084 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.947577 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.949702 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:33.962632 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:33.963385 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:33 fetching corpus: 600, signal 16063/23161 (executing program) D0607 03:07:34.014231 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:34.016698 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:34.035983 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:34.038184 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:34.105399 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:34.107184 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:34.185164 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:34.186568 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:34.213800 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:34.215256 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:34 fetching corpus: 650, signal 16460/23162 (executing program) D0607 03:07:34.219768 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.220864 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.230268 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:34.231754 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:34.373578 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.375902 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.407253 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.408831 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.421583 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.422865 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.430069 401746 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0607 03:07:34.431447 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.439327 401746 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0607 03:07:34.441087 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.448584 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.449390 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:34 fetching corpus: 700, signal 16742/23163 (executing program) D0607 03:07:34.462573 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.463627 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.621336 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:34.623358 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:34.638831 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:34.640392 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 03:07:34 fetching corpus: 750, signal 17022/23163 (executing program) D0607 03:07:34.734955 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.737982 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.750645 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.751913 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.805918 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.807134 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.831673 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.833360 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.881384 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.882574 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.896008 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.897272 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.908928 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:34.909842 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:34.911260 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:34.911896 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:34.912162 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:34.912990 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:34.914234 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:34.915283 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:07:34.915726 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:34.915892 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:34.917632 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:34.919901 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:34.920560 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:34.921745 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:34.922383 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:34.928697 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:34.931930 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:34.933020 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:34.933742 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:34.934337 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:34.937317 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:34.937451 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:34.938105 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:34.940719 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:34.940901 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:34.948756 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:34.952982 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:34.958525 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:34.959871 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:34.964070 401746 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0607 03:07:34.967310 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:34.974457 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:34.977183 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:34.981080 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:34.984143 401746 task_signals.go:176] [ 10: 24] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:34.984526 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:34.988302 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:34.989338 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:34.999758 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:35.000856 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:35.001021 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:35.006110 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.008986 401746 task_signals.go:176] [ 10: 24] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:35.009288 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 03:07:35 fetching corpus: 800, signal 17325/23163 (executing program) D0607 03:07:35.020606 401746 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0607 03:07:35.022241 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.036743 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.038966 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:35.039121 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.068296 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.070160 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.190395 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.191447 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:35 fetching corpus: 850, signal 17715/23165 (executing program) D0607 03:07:35.239741 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.240823 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.272449 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.274626 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.331233 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.333123 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.344712 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.345454 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.358980 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.361454 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.379888 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.381686 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.403652 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.404498 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.430297 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.431426 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.431828 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:35.435089 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:35.435944 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/07 03:07:35 fetching corpus: 900, signal 17932/23166 (executing program) D0607 03:07:35.438109 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:35.438395 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:35.467813 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.470058 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.502225 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:35.503142 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:35.519511 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:35.520294 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:35.564869 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:35.565619 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:35.588369 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:35.589043 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/07 03:07:35 fetching corpus: 950, signal 18160/23166 (executing program) D0607 03:07:35.613672 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.616957 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:35.617114 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.708859 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:35.710137 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:35.753182 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:35.754213 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:35.783719 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:35.785783 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:35.807251 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:35.809656 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 03:07:35 fetching corpus: 1000, signal 18384/23166 (executing program) D0607 03:07:35.822812 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:35.824010 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:35.879865 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.880934 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.896912 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.897627 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.916287 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.917236 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.934847 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.936356 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.960493 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.962580 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.983952 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:35.986181 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:35.999711 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.001766 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.017165 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.018176 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.021213 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:36.022350 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:36.024342 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.025343 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:36.026601 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.028007 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.028527 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:36.029915 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.039494 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.041929 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.042320 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.043648 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:36.044193 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.044835 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:36.045758 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.046229 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.048203 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:36.048724 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:36.048933 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:36.048982 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:36.050570 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:36.050728 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:36.058214 401746 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 03:07:36.059344 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.060401 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.060942 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.065502 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.067083 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:36.067196 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.070350 401746 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 03:07:36.071408 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.072770 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.077512 401746 task_signals.go:176] [ 10: 21] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:36.077761 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.078850 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.079843 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.088288 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.090133 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.099951 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:36.102309 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:36.102517 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:36.116879 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:36.118933 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:36.137291 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.139795 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:36.139986 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:36 fetching corpus: 1050, signal 18653/23167 (executing program) D0607 03:07:36.219838 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:36.221516 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:36.262797 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:36.263732 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:36.283592 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:36.284777 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:36.308364 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:36.309310 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:36.327680 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:36.328769 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 03:07:36 fetching corpus: 1100, signal 18873/23168 (executing program) D0607 03:07:36.385069 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.388495 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.405987 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.409300 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.437726 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.440178 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.455468 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.457040 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.478972 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.479921 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.495863 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.498003 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.522703 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.524197 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:36.550332 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:36.551091 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:36.552319 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:36.552681 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/07 03:07:36 fetching corpus: 1150, signal 19044/23169 (executing program) D0607 03:07:36.566464 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:36.567715 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:36.578251 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:36.582122 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:36.595248 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:36.596461 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:36.607444 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.610168 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.614209 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:36.615964 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:36.616185 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:36.644220 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.645335 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.665350 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.667708 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.711204 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.714189 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.761392 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.762958 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.776790 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.778069 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.786624 401746 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0607 03:07:36.787792 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.797640 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.799010 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:36.815275 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:36.816376 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:36 fetching corpus: 1200, signal 19199/23169 (executing program) D0607 03:07:36.864847 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.865943 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.890636 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.893341 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.932184 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.933573 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.959871 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.960654 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:36.989537 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:36.991985 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.006616 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.009506 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.030830 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.032170 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:37 fetching corpus: 1250, signal 19488/23176 (executing program) D0607 03:07:37.150909 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.152165 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.222889 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.225114 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.237917 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.239880 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.258331 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.259018 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.259956 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.260354 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:37.261531 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.264524 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:37.264803 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:37.274536 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.276802 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.277292 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.278712 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.283151 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:37.285154 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:37.292845 401746 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0607 03:07:37.295048 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.300347 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:37.301777 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:37.301944 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:37.305129 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.307526 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:37.307731 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:37.317907 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.319422 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.327824 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.329776 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.331020 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.331499 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:37.331797 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:37.345136 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.349343 401746 task_signals.go:176] [ 10: 21] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:37.349567 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:37 fetching corpus: 1300, signal 19782/23177 (executing program) D0607 03:07:37.359812 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.361584 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.412914 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.414470 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.428010 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.429396 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.452400 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.454000 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.493414 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.494231 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:37 fetching corpus: 1350, signal 19942/23177 (executing program) D0607 03:07:37.576454 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.578885 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:37.614686 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.616356 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:37.654608 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.655612 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler 2022/06/07 03:07:37 fetching corpus: 1400, signal 20131/23177 (executing program) D0607 03:07:37.714667 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.715703 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.740532 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.741629 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.761642 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.762431 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.792435 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.793967 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.827556 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.828519 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.842716 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.843590 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.872568 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.873429 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.893459 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.894412 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:37.895804 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:37.896366 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:37.897036 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:37.899661 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:37.900016 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:37.904565 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:37.905611 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:37.908866 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.909489 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:37.910436 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:37.911660 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:37.916781 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:37.918833 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:37.919025 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:37.925623 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.927091 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:37.928156 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:37.929226 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:37.929385 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 03:07:37 fetching corpus: 1450, signal 20312/23177 (executing program) D0607 03:07:37.935913 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:37.937773 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:37.955998 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:37.959625 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:37.960002 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.029056 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:38.030592 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:38.055257 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:38.056959 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:38.075110 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:38.076952 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:38.098798 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:38.100476 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:38.121321 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:38.123629 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:38.146756 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:38.147883 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 03:07:38 fetching corpus: 1500, signal 20448/23177 (executing program) D0607 03:07:38.194774 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.195745 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.218326 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.219087 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.258188 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.261412 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.292813 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.293966 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.321250 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.323382 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.344865 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.345913 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.362444 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.363946 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.376732 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.378210 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.388372 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:38.389335 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.402665 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 2022/06/07 03:07:38 fetching corpus: 1550, signal 20623/23179 (executing program) D0607 03:07:38.405338 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:38.504566 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:38.507037 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:38.535413 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:38.536289 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:38.576299 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:38.577561 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:38.594966 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:38.596211 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:38.620391 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:38.621907 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 03:07:38 fetching corpus: 1600, signal 20739/23179 (executing program) D0607 03:07:38.627651 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:38.628860 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:38.630136 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:38.630351 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:38.631187 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:38.631403 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:38.632604 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:38.634721 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:38.634932 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:38.650523 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:38.652116 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:38.652309 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:38.671523 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:38.674258 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:38.707115 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:38.708079 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:38.723002 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:38.725056 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:38.784847 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:38.787407 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:38.852248 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:38.853722 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:38.871062 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:38.872303 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:38.884697 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 2022/06/07 03:07:38 fetching corpus: 1650, signal 20858/23193 (executing program) D0607 03:07:38.886189 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:38.954892 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:38.955694 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:39.025954 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:39.027313 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:39 fetching corpus: 1700, signal 20987/23193 (executing program) D0607 03:07:39.141276 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.142396 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.175934 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.177513 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.237037 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.238006 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.252716 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.253655 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.258083 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:39.260893 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:39.261683 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:39.261913 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:39.262863 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:39.264202 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:39.264340 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:39.270001 401746 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 03:07:39.271587 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.276503 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:39.277977 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:39.283584 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.286634 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:39.286871 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.289817 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:39.290682 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 03:07:39 fetching corpus: 1750, signal 21176/23193 (executing program) D0607 03:07:39.303748 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:39.306472 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:39.308322 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:39.309877 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:39.310176 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:39.320712 401746 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 03:07:39.322612 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:39.335012 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:39.335965 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:39.351946 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:39.353909 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:39.358971 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:39.360265 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:39.373728 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:39.377433 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:39.377703 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:39.454964 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:39.456777 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:39.502874 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:39.503990 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:39 fetching corpus: 1800, signal 21303/23193 (executing program) D0607 03:07:39.567678 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:39.568673 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:39.581768 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:39.582502 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:39.598516 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:39.599491 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:39.612261 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:39.612813 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:39.626603 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:39.627402 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:39.647634 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:39.649728 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:39.679541 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:39.681329 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler 2022/06/07 03:07:39 fetching corpus: 1850, signal 21405/23193 (executing program) D0607 03:07:39.728346 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.730605 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.795315 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.799434 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.869104 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.870152 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.902220 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:39.903850 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:39.928757 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 2022/06/07 03:07:39 fetching corpus: 1900, signal 21543/23193 (executing program) D0607 03:07:39.931542 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:40.036435 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:40.037420 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:40.086887 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:40.088573 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:40.110983 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:40.112329 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:40.182526 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:40.183670 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:40.186574 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.187765 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.192588 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:40.194951 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:40.195141 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:40.200469 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:40.201675 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:40.203085 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:40.203294 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.203825 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.205419 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:40.206630 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.207122 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:40.209121 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.210590 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:40.210770 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:40.221834 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:40.224104 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:40.224333 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:40.226601 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.227257 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.228283 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.230588 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.262884 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.268377 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.270328 401746 task_signals.go:176] [ 10: 12] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:40.270647 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.275375 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.279807 401746 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 03:07:40.281819 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.287840 401746 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0607 03:07:40.289541 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.293934 401746 task_signals.go:477] [ 10: 12] No task notified of signal 23 D0607 03:07:40.295679 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.301995 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.303435 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.308743 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.310771 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:40.311001 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler 2022/06/07 03:07:40 fetching corpus: 1950, signal 21682/23193 (executing program) D0607 03:07:40.324682 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.327411 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.338933 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.339862 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.364280 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.371631 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.389655 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:40.390586 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:40.425596 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:40.427751 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:40.442359 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:40.443279 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:40.479112 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:40.480192 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:40.504609 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:40.506419 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:40.521529 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:40.523656 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:40.536915 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:40.537826 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:40 fetching corpus: 2000, signal 21782/23193 (executing program) D0607 03:07:40.596627 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.597768 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.614212 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.615299 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.637289 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.639730 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.737536 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.738704 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:40.783188 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:40.784410 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 03:07:40 fetching corpus: 2050, signal 21908/23194 (executing program) D0607 03:07:40.871584 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.872817 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:40.892724 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:40.894618 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:41.043896 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:41.045374 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:41.063888 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:41.065169 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:41.080135 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:41.081252 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:41.087008 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 2022/06/07 03:07:41 fetching corpus: 2100, signal 22097/23194 (executing program) D0607 03:07:41.087816 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:41.089036 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.090138 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.090785 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:41.090966 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:41.091242 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:41.105792 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:41.108067 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:41.116017 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:41.117320 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:41.135823 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:41.139290 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:41.175914 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:41.177731 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:41.193212 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:41.195798 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:41.250093 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:41.251463 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler 2022/06/07 03:07:41 fetching corpus: 2150, signal 22192/23194 (executing program) D0607 03:07:41.326571 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.327659 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.355460 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.357579 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.384991 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.386209 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.409636 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.411341 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.438753 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.440265 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:41 fetching corpus: 2200, signal 22331/23194 (executing program) D0607 03:07:41.502112 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.503529 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.523935 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.525892 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.576621 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.578988 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.595425 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.596871 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.614211 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.615310 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.633045 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.633904 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.656151 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.657462 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.658934 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.660774 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:41.660973 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler 2022/06/07 03:07:41 fetching corpus: 2250, signal 22457/23196 (executing program) D0607 03:07:41.670146 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:41.672147 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:41.672295 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:41.672834 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:41.674429 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:41.674629 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:41.675112 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.676809 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.693452 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.695117 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:41.696632 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.697635 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:41.697857 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:41.708736 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.710974 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.714396 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.715351 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.733248 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.734221 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.745543 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.750101 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:41.750323 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.760007 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.762211 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.805761 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.807481 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.825175 401746 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 03:07:41.853601 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:41.855211 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:41.870499 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.871781 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.884252 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.885628 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:41 fetching corpus: 2300, signal 22547/23196 (executing program) D0607 03:07:41.900337 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:41.901873 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:41.950934 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:41.952322 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:41.982940 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:41.984089 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:41.997993 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:42.000032 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:42.014975 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:42.017998 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:42.059353 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:42.060892 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 03:07:42 fetching corpus: 2350, signal 22639/23197 (executing program) D0607 03:07:42.091907 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:42.093692 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:42.093889 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:42.147080 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.148165 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.171842 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.173512 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.202655 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.203693 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.227099 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.228712 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.263558 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.265550 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:42 fetching corpus: 2400, signal 22740/23197 (executing program) D0607 03:07:42.358869 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:42.361073 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:42.382750 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:42.384739 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:42.409674 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:42.410830 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:42.451648 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:42.452793 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:42.468833 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:42.469727 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:42.481498 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:42.483127 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:42.484313 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.485734 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.498336 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:42.499657 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:42.501079 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:42.502671 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 2022/06/07 03:07:42 fetching corpus: 2450, signal 22843/23198 (executing program) D0607 03:07:42.504602 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:42.504683 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:42.504813 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:42.505029 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:42.505978 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:42.507623 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:42.507849 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:42.508356 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:42.508601 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:42.513441 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.515276 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:42.517219 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.517799 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:07:42.518076 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:42.521529 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:42.523659 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:42.523789 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:42.532826 401746 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0607 03:07:42.537488 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.551227 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.553116 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:42.554614 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.556193 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:42.566839 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.567859 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.584500 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.586970 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.597076 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.598241 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.609377 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.612345 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:42.612579 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.648528 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:42.649536 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:42.669466 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:42.670561 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:42.720974 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:42.721655 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:42.767480 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:42.768652 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:42.782398 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:42.784756 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 03:07:42 fetching corpus: 2500, signal 22939/23199 (executing program) D0607 03:07:42.851820 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.853748 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.874201 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.875446 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.905440 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.907849 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.946921 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.949027 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:42.985240 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:42.988227 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:43.010693 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:43.011850 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler 2022/06/07 03:07:43 fetching corpus: 2550, signal 23035/23200 (executing program) D0607 03:07:43.064545 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.066761 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:43.173408 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.175076 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:43.219053 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.221326 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:43.248885 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.250443 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:43.267644 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.269158 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:43.296668 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:43.299183 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.300549 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:43.302084 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.303665 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:43.304163 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.304382 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.315659 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.317611 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler 2022/06/07 03:07:43 fetching corpus: 2600, signal 23168/23200 (executing program) D0607 03:07:43.328447 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.329302 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.330076 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.330979 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:43.331630 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:43.332826 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.333010 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:43.333083 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.333376 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.333950 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.334183 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:43.335764 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:43.348963 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.350703 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.361608 401746 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 03:07:43.363016 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 03:07:43 fetching corpus: 2610, signal 23181/23200 (executing program) D0607 03:07:43.375604 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.377801 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.379357 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.379654 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.380144 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.394808 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.396868 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.409756 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.411067 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler 2022/06/07 03:07:43 fetching corpus: 2610, signal 23181/23200 (executing program) D0607 03:07:43.420625 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.422040 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.430147 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.431849 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.432061 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.437507 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.443096 401746 task_signals.go:176] [ 10: 10] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:43.443527 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.452568 401746 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 03:07:43.457121 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.463133 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.466881 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.467099 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.473688 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.474914 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.483957 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.484874 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.498921 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.500403 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.516324 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.517795 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.518401 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:43.521065 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:43.528549 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.530536 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.537234 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:43.538778 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.538967 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:43.544150 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.545489 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.554714 401746 task_signals.go:477] [ 10: 10] No task notified of signal 23 D0607 03:07:43.556335 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.560900 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.561635 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:43.562603 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.563729 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.564659 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.564829 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:43.565319 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.567295 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:43.569586 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.569751 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:43.574601 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.577644 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.578131 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.579839 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.584029 401746 task_signals.go:176] [ 10: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:43.584310 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.598625 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.601144 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.614360 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:43.616148 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:43.627468 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:43.629218 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:43.640294 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:43.644060 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:43.655751 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:43.657254 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:43.670580 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.671624 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.678965 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.679577 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:43.680398 401746 task_signals.go:466] [ 10: 12] Notified of signal 23 D0607 03:07:43.681289 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.682346 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:43.682778 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:43.683720 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.685179 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.685940 401746 task_signals.go:179] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.686166 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.686212 401746 task_signals.go:220] [ 10: 12] Signal 23: delivering to handler D0607 03:07:43.687190 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:43.687847 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.697947 401746 task_signals.go:477] [ 10: 21] No task notified of signal 23 D0607 03:07:43.700327 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:43.707584 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.708863 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.714873 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:43.719223 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.719512 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:43.721390 401746 task_signals.go:477] [ 10: 14] No task notified of signal 23 D0607 03:07:43.723359 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.724674 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.727242 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.727454 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.736043 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.738367 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.739364 401746 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 03:07:43.740742 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.748104 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.749369 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.759508 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.761137 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.761330 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.764977 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.768880 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.777258 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.778492 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.790048 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.792169 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.793267 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:43.795090 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.795444 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:43.805211 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.808697 401746 task_signals.go:176] [ 10: 14] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:43.808906 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.816970 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.821844 401746 task_signals.go:176] [ 10: 14] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:43.822109 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.833170 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.834872 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.837921 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:43.839963 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:43.847669 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:43.848962 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:43.850288 401746 task_signals.go:466] [ 10: 14] Notified of signal 23 D0607 03:07:43.851048 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.852475 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:43.852776 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.853921 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.854497 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:43.856036 401746 task_signals.go:179] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.856185 401746 task_signals.go:220] [ 10: 14] Signal 23: delivering to handler D0607 03:07:43.857625 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:43.859017 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.859872 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.860018 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:43.868701 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:07:43.871155 401746 task_signals.go:179] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.871355 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler D0607 03:07:43.874747 401746 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 03:07:43.877029 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.878296 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:43.881004 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.881267 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:43.881258 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:43.883975 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.884160 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:43.892360 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.893466 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.910735 401746 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 03:07:43.911631 401746 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 03:07:43.925232 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.927092 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.927198 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.928070 401746 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 03:07:43.931761 401746 task_signals.go:176] [ 10: 25] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 03:07:43.931946 401746 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 03:07:43.943542 401746 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 03:07:43.945862 401746 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 03:07:43.959323 401746 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 03:07:43.961072 401746 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 03:07:43.965395 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:43.966884 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:43.974678 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:43.976505 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.978188 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.978438 401746 task_signals.go:466] [ 10: 25] Notified of signal 23 D0607 03:07:43.979595 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:43.980166 401746 task_signals.go:179] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.980309 401746 task_signals.go:220] [ 10: 25] Signal 23: delivering to handler D0607 03:07:43.993527 401746 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 03:07:43.995756 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:43.997290 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:43.999197 401746 task_signals.go:179] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0607 03:07:43.999363 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:44.006951 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:44.008122 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:44.018243 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:44.019515 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:44.046795 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:44.048325 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:44.055906 401746 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0607 03:07:44.057317 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:44.065409 401746 task_signals.go:477] [ 10: 24] No task notified of signal 23 D0607 03:07:44.066666 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:44.074507 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:44.077745 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:44.086477 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:44.089547 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:44.100825 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:44.101747 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:44.105177 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:44.107523 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:44.109215 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:44.110450 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:44.111789 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:44.111996 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:44.112429 401746 task_signals.go:466] [ 10: 24] Notified of signal 23 D0607 03:07:44.113613 401746 task_signals.go:220] [ 10: 24] Signal 23: delivering to handler D0607 03:07:44.114206 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:44.123052 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:44.123785 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.124760 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.125370 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:44.126179 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:44.127286 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:44.130868 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:44.132980 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:44.133183 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:44.143007 401746 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0607 03:07:44.143985 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:44.152846 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:44.155165 401746 task_signals.go:179] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0607 03:07:44.155339 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:44.155566 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.156875 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.164280 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:44.165505 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:44.179975 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:44.181263 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.182339 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.182814 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:44.201681 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:44.202415 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.203201 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:44.205621 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:07:44.205771 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.225570 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:44.226659 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:44.240615 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.245543 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.255916 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.257956 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.266118 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.269118 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.282462 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.283855 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.299984 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.302050 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.315020 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.317006 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.324678 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.327756 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.342159 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.343229 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.364141 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.367149 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.389394 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.391040 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.416515 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.417898 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.444361 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.445142 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.470649 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.471699 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.498195 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.499563 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.525634 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.526872 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.554757 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.556198 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.581718 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.583033 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.609834 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.611122 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.635849 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.636904 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.663083 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.664178 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.690258 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.691504 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.716885 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.718353 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.744239 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.745473 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.771261 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.772607 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.798606 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.799800 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.827259 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.828564 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.854470 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.855641 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.881215 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.882532 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.908153 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.909326 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.936273 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.937435 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.962999 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.964162 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:44.989261 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:44.990684 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.016270 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.017647 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.045021 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.045724 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.054199 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.055618 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.056293 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.059114 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:45.060310 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:45.061269 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.061766 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:45.062159 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:45.062290 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:45.079055 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.081762 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:45.082004 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.096973 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.098151 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.100232 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.101552 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.112012 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.113010 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.150480 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.151455 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.157320 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.159055 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.164596 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.166338 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.170403 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.174486 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.177549 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.178220 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:45.180308 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.180777 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:45.184277 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.190361 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.195456 401746 task_signals.go:477] [ 10: 13] No task notified of signal 23 D0607 03:07:45.198267 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:45.202599 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.204706 401746 task_signals.go:477] [ 10: 15] No task notified of signal 23 D0607 03:07:45.206641 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.207662 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.213680 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:45.216329 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:45.219614 401746 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0607 03:07:45.221116 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.225413 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.227780 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.232887 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.234205 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.243527 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.245568 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.246993 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:45.248132 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:45.249961 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.251992 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:07:45.252167 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.261012 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.261696 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:45.263116 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.263613 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:45.263821 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:45.287671 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:45.288679 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:45.293885 401746 task_signals.go:466] [ 10: 10] Notified of signal 23 D0607 03:07:45.294772 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:45.296010 401746 task_signals.go:179] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0607 03:07:45.296264 401746 task_signals.go:220] [ 10: 10] Signal 23: delivering to handler D0607 03:07:45.296496 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.298215 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:45.301583 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:45.301754 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:45.306253 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:45.309789 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:45.310004 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:45.310838 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:45.311656 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.329154 401746 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0607 03:07:45.331912 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.342702 401746 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0607 03:07:45.344872 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.361843 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:45.362621 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.363794 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.365201 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.373981 401746 task_signals.go:477] [ 10: 18] No task notified of signal 23 D0607 03:07:45.375381 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.383425 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:45.384764 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.394927 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:45.396136 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.396991 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.399768 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.410877 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.413063 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.413510 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:45.414530 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.429204 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:45.430075 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.444845 401746 task_signals.go:466] [ 10: 18] Notified of signal 23 D0607 03:07:45.446545 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.447812 401746 task_signals.go:220] [ 10: 18] Signal 23: delivering to handler D0607 03:07:45.450135 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.481754 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.483599 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.491595 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.494665 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.509209 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.510222 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.516862 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.517780 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.533352 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.536270 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.542882 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.543951 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.557828 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.559035 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.565632 401746 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0607 03:07:45.566834 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.573133 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.574201 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.586919 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.588085 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.594709 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.595501 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.614041 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.615429 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.636406 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.637495 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.664543 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.667398 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.692498 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.693714 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.719883 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.721080 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.747340 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.748594 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.774496 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.775645 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.801089 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.802527 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.828622 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.829955 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.856107 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.857258 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.883829 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.884871 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.910902 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.913470 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.938843 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.940122 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.967513 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.968890 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:45.993675 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:45.997460 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.020729 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.021962 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 2022/06/07 03:07:46 starting 1 fuzzer processes D0607 03:07:46.074386 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.076745 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.086697 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0607 03:07:46.087269 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0607 03:07:46.087551 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rlerror{Error: 2} D0607 03:07:46.087808 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rlerror{Error: 2} 03:07:46 executing program 0: r0 = inotify_init() openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) inotify_add_watch(r0, &(0x7f0000000600)='./file1\x00', 0x400017e) read(r0, &(0x7f00000001c0)=""/65, 0x41) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) D0607 03:07:46.091146 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.092359 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.103073 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.103750 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.110698 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.112133 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.131537 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.133042 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.139931 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.141800 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.156847 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.157604 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.164212 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.166584 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.179023 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.179891 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.196800 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.197684 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.206308 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.207529 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.224733 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:07:46.225849 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.240489 401746 task_stop.go:118] [ 10: 23] Entering internal stop (*kernel.vforkStop)(nil) D0607 03:07:46.241165 401746 task_signals.go:477] [ 10: 23] No task notified of signal 23 D0607 03:07:46.347879 401746 syscalls.go:262] [ 26: 26] Allocating stack with size of 8388608 bytes D0607 03:07:46.355871 401746 task_stop.go:138] [ 10: 23] Leaving internal stop (*kernel.vforkStop)(nil) D0607 03:07:46.359994 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:07:46.448967 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0607 03:07:46.449579 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0607 03:07:46.449905 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rlerror{Error: 2} D0607 03:07:46.450270 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rlerror{Error: 2} D0607 03:07:47.305185 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:47.308187 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:48.320247 401746 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:48.321627 401746 task_signals.go:189] [ 28: 29] Signal 9: terminating thread group D0607 03:07:48.322158 401746 task_signals.go:189] [ 28: 30] Signal 9: terminating thread group I0607 03:07:48.322994 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 29, fault addr: 0x0 I0607 03:07:48.323524 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 30, fault addr: 0x0 D0607 03:07:48.324520 401746 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:48.325864 401746 task_exit.go:188] [ 28: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:48.332296 401746 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:48.334794 401746 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:48.334990 401746 task_exit.go:188] [ 28: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:48.368062 401746 task_exit.go:188] [ 28: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:48.368278 401746 task_exit.go:188] [ 28: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:48.369379 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:48.371748 401746 task_exit.go:188] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:48 executing program 0: mprotect(&(0x7f0000f0c000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000f0c000/0x3000)=nil, 0x0, &(0x7f0000afaf0a)=""/246) D0607 03:07:48.769224 401746 task_signals.go:189] [ 31: 32] Signal 9: terminating thread group D0607 03:07:48.769345 401746 task_exit.go:188] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 03:07:48.770575 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 31, TID: 32, fault addr: 0x0 D0607 03:07:48.771906 401746 task_exit.go:188] [ 31: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:48.777408 401746 task_exit.go:188] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:48.814627 401746 task_exit.go:188] [ 31: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:48.815001 401746 task_exit.go:188] [ 31: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:48.816057 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:48.817183 401746 task_exit.go:188] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000540)={'lo\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) D0607 03:07:48.845618 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:48.847902 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:49.259477 401746 task_exit.go:188] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:49.261084 401746 task_signals.go:189] [ 33: 34] Signal 9: terminating thread group I0607 03:07:49.262550 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 34, fault addr: 0x0 D0607 03:07:49.263832 401746 task_exit.go:188] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:49.269758 401746 task_exit.go:188] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:49.310583 401746 task_exit.go:188] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:49.310882 401746 task_exit.go:188] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:49.312207 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:49.315779 401746 task_exit.go:188] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @broadcast, {[@generic={0x89, 0x6, "54c5e3cf"}, @generic={0x94, 0x5, "134521"}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) D0607 03:07:49.749126 401746 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:49.750219 401746 task_signals.go:189] [ 35: 36] Signal 9: terminating thread group I0607 03:07:49.751796 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 35, TID: 36, fault addr: 0x0 D0607 03:07:49.753478 401746 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:49.761594 401746 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:49.803901 401746 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:49.804232 401746 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:49.807959 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:49.809319 401746 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) lseek(r0, 0x0, 0x0) D0607 03:07:50.216620 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalk{FID: 1, NewFID: 10, Names: []} D0607 03:07:50.217530 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalk{FID: 1, NewFID: 10, Names: []} D0607 03:07:50.217871 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rwalk{QIDs: []} D0607 03:07:50.218627 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rwalk{QIDs: []} D0607 03:07:50.220123 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Tlopen{FID: 10, Flags: ReadOnly} D0607 03:07:50.220464 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Tlopen{FID: 10, Flags: ReadOnly} D0607 03:07:50.220596 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "/" D0607 03:07:50.220770 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rlopen{QID: QID{Type: 128, Version: 0, Path: 14024724}, IoUnit: 0, File: } D0607 03:07:50.221781 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rlopen{QID: QID{Type: 128, Version: 0, Path: 14024724}, IoUnit: 0, File: } D0607 03:07:50.341008 401746 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:50.342564 401746 task_signals.go:189] [ 37: 38] Signal 9: terminating thread group I0607 03:07:50.344104 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 37, TID: 38, fault addr: 0x0 D0607 03:07:50.346278 401746 task_exit.go:188] [ 37: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:50.354497 401746 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:50.398291 401746 task_exit.go:188] [ 37: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:50.398580 401746 task_exit.go:188] [ 37: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:50.399647 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:50.400474 401746 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:50 executing program 0: get_mempolicy(0x0, &(0x7f00000000c0), 0x1, &(0x7f0000ffb000/0x4000)=nil, 0x2) D0607 03:07:50.427018 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:50.429287 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:50.862548 401746 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:50.863851 401746 task_signals.go:189] [ 39: 40] Signal 9: terminating thread group I0607 03:07:50.865231 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 39, TID: 40, fault addr: 0x0 D0607 03:07:50.867248 401746 task_exit.go:188] [ 39: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:50.872118 401746 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:50.917012 401746 task_exit.go:188] [ 39: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:50.917359 401746 task_exit.go:188] [ 39: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:50.918711 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:50.920062 401746 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x3a, 0x1, 0x0, &(0x7f0000000140)) D0607 03:07:50.948504 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:50.952417 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:50.952670 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:51.419525 401746 task_exit.go:188] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:51.420648 401746 task_signals.go:189] [ 41: 42] Signal 9: terminating thread group I0607 03:07:51.421850 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 41, TID: 42, fault addr: 0x0 D0607 03:07:51.423809 401746 task_exit.go:188] [ 41: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:51.429506 401746 task_exit.go:188] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:51.475264 401746 task_exit.go:188] [ 41: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:51.475641 401746 task_exit.go:188] [ 41: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:51.476820 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:51.479114 401746 task_exit.go:188] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:51 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setsig(r0, 0xa, 0x41) D0607 03:07:51.505999 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:07:51.509919 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:07:51.510498 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:07:51.949296 401746 task_exit.go:188] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:51.950745 401746 task_signals.go:189] [ 43: 44] Signal 9: terminating thread group I0607 03:07:51.952635 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 44, fault addr: 0x0 D0607 03:07:51.954877 401746 task_exit.go:188] [ 43: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:51.961511 401746 task_exit.go:188] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:52.002910 401746 task_exit.go:188] [ 43: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:52.003233 401746 task_exit.go:188] [ 43: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:52.004810 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:52.006604 401746 task_exit.go:188] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:52 executing program 0: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x2}]) D0607 03:07:52.035994 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:07:52.039311 401746 task_signals.go:179] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0607 03:07:52.039546 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:07:52.509087 401746 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:52.510429 401746 task_signals.go:189] [ 45: 46] Signal 9: terminating thread group I0607 03:07:52.511806 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 45, TID: 46, fault addr: 0x0 D0607 03:07:52.513252 401746 task_exit.go:188] [ 45: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:52.518220 401746 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:52.557556 401746 task_exit.go:188] [ 45: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:52.557777 401746 task_exit.go:188] [ 45: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:52.558796 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:52.561164 401746 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) D0607 03:07:52.984942 401746 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:52.986143 401746 task_signals.go:189] [ 47: 48] Signal 9: terminating thread group I0607 03:07:52.987502 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 47, TID: 48, fault addr: 0x0 D0607 03:07:52.989035 401746 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:52.993992 401746 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:53.030787 401746 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:53.031020 401746 task_exit.go:188] [ 47: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:53.031677 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:53.032557 401746 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000180)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1}) D0607 03:07:53.612586 401746 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:53.613501 401746 task_signals.go:189] [ 49: 50] Signal 9: terminating thread group I0607 03:07:53.615037 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 49, TID: 50, fault addr: 0x0 D0607 03:07:53.616695 401746 task_exit.go:188] [ 49: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:53.622662 401746 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:53.669143 401746 task_exit.go:188] [ 49: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:53.669475 401746 task_exit.go:188] [ 49: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:53.670794 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:53.671919 401746 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:53 executing program 0: memfd_create(0x0, 0x4) D0607 03:07:54.102311 401746 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:54.103954 401746 task_signals.go:189] [ 51: 52] Signal 9: terminating thread group I0607 03:07:54.105572 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 51, TID: 52, fault addr: 0x0 D0607 03:07:54.107562 401746 task_exit.go:188] [ 51: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:54.113700 401746 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:54.148924 401746 task_exit.go:188] [ 51: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:54.149295 401746 task_exit.go:188] [ 51: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:54.150756 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:54.153735 401746 task_exit.go:188] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:54 executing program 0: mq_open(&(0x7f0000000000)='+\x0f\x00', 0x0, 0x0, 0xfffffffffffffffe) D0607 03:07:54.181748 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:54.184193 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:54.580429 401746 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:54.581262 401746 task_signals.go:189] [ 53: 54] Signal 9: terminating thread group I0607 03:07:54.582720 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 54, fault addr: 0x0 D0607 03:07:54.584078 401746 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:54.588369 401746 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:54.630204 401746 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:54.630508 401746 task_exit.go:188] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:54.631148 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:54.645353 401746 task_exit.go:188] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:54 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) D0607 03:07:55.085835 401746 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:55.086929 401746 task_signals.go:189] [ 55: 56] Signal 9: terminating thread group I0607 03:07:55.088269 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 55, TID: 56, fault addr: 0x0 D0607 03:07:55.089601 401746 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:55.094167 401746 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:55.149474 401746 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:55.149759 401746 task_exit.go:188] [ 55: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:55.150754 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:07:55.153315 401746 task_exit.go:188] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead 03:07:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000180)=0x1007fff, 0x4) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/248, 0xf8}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) D0607 03:07:55.184476 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:07:55.189569 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:07:57.935169 401746 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:57.937295 401746 task_signals.go:189] [ 57: 58] Signal 9: terminating thread group I0607 03:07:57.938560 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 58, fault addr: 0x0 D0607 03:07:57.939784 401746 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:07:57.946949 401746 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:57.948201 401746 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:07:57.948490 401746 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:07:59.971378 401746 task_signals.go:189] [ 57: 59] Signal 9: terminating thread group I0607 03:07:59.972677 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 59, fault addr: 0x0 D0607 03:07:59.973921 401746 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:00.016908 401746 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:00.017131 401746 task_exit.go:188] [ 57: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:00.018067 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:00.019830 401746 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:00 executing program 0: mount$cgroup(0x20100000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='m']) D0607 03:08:00.329323 401746 cgroupfs.go:278] [ 60: 61] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[m:] D0607 03:08:00.393844 401746 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:00.395829 401746 task_signals.go:189] [ 60: 61] Signal 9: terminating thread group I0607 03:08:00.397407 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 60, TID: 61, fault addr: 0x0 D0607 03:08:00.399026 401746 task_exit.go:188] [ 60: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:00.403694 401746 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:00.444458 401746 task_exit.go:188] [ 60: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:00.444698 401746 task_exit.go:188] [ 60: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:00.445648 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:00.446508 401746 task_exit.go:188] [ 60: 60] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:00 executing program 0: mount$cgroup(0x20100000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='m']) D0607 03:08:00.476059 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:08:00.479315 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:08:00.479532 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:08:00.824326 401746 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0607 03:08:00.829535 401746 cgroupfs.go:278] [ 62: 63] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[m:] D0607 03:08:00.898077 401746 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:00.899507 401746 task_signals.go:189] [ 62: 63] Signal 9: terminating thread group I0607 03:08:00.900973 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 62, TID: 63, fault addr: 0x0 D0607 03:08:00.902806 401746 task_exit.go:188] [ 62: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:00.912353 401746 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:00.948022 401746 task_exit.go:188] [ 62: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:00.948276 401746 task_exit.go:188] [ 62: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:00.949096 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:00.952909 401746 task_exit.go:188] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:00 executing program 0: mount$cgroup(0x20100000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='m']) D0607 03:08:00.977501 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:08:00.980098 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:08:00.980331 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:08:01.346170 401746 cgroupfs.go:278] [ 64: 65] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[m:] D0607 03:08:01.424336 401746 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:01.426128 401746 task_signals.go:189] [ 64: 65] Signal 9: terminating thread group I0607 03:08:01.427946 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 64, TID: 65, fault addr: 0x0 D0607 03:08:01.429757 401746 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:01.435568 401746 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:01.475879 401746 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:01.476148 401746 task_exit.go:188] [ 64: 65] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:01.477048 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:01.478726 401746 task_exit.go:188] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:01 executing program 0: mount$cgroup(0x20100000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='m']) D0607 03:08:01.854927 401746 cgroupfs.go:278] [ 66: 67] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[m:] D0607 03:08:01.934006 401746 task_exit.go:188] [ 66: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:01.935348 401746 task_signals.go:189] [ 66: 67] Signal 9: terminating thread group I0607 03:08:01.937164 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 66, TID: 67, fault addr: 0x0 D0607 03:08:01.939373 401746 task_exit.go:188] [ 66: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:01.947400 401746 task_exit.go:188] [ 66: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:01.994954 401746 task_exit.go:188] [ 66: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:01.995252 401746 task_exit.go:188] [ 66: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:01.997028 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:01.998061 401746 task_exit.go:188] [ 66: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:02.079848 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:02.083946 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 03:08:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) D0607 03:08:02.166504 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:08:02.167756 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:08:02.592476 401746 task_signals.go:189] [ 68: 69] Signal 9: terminating thread group D0607 03:08:02.592633 401746 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 03:08:02.594439 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 68, TID: 69, fault addr: 0x0 D0607 03:08:02.596150 401746 task_exit.go:188] [ 68: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:02.605930 401746 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:02.641075 401746 task_exit.go:188] [ 68: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:02.641382 401746 task_exit.go:188] [ 68: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:02.642596 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:02.645167 401746 task_exit.go:188] [ 68: 68] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) D0607 03:08:02.671544 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:02.674746 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:08:02.674995 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:08:03.148692 401746 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:03.149828 401746 task_signals.go:189] [ 70: 71] Signal 9: terminating thread group I0607 03:08:03.151083 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 70, TID: 71, fault addr: 0x0 D0607 03:08:03.152874 401746 task_exit.go:188] [ 70: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:03.159182 401746 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:03.206669 401746 task_exit.go:188] [ 70: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:03.206934 401746 task_exit.go:188] [ 70: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:03.208456 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:03.209884 401746 task_exit.go:188] [ 70: 70] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) D0607 03:08:03.237523 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:08:03.238851 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:08:03.707201 401746 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:03.708499 401746 task_signals.go:189] [ 72: 73] Signal 9: terminating thread group I0607 03:08:03.709937 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 72, TID: 73, fault addr: 0x0 D0607 03:08:03.711558 401746 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:03.719781 401746 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:03.754291 401746 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:03.754542 401746 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:03.755673 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:03.757520 401746 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) D0607 03:08:03.782838 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:08:03.787050 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:08:03.787261 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:08:04.227703 401746 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:04.228741 401746 task_signals.go:189] [ 74: 75] Signal 9: terminating thread group I0607 03:08:04.230056 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 74, TID: 75, fault addr: 0x0 D0607 03:08:04.231660 401746 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:04.238499 401746 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:04.278225 401746 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:04.278489 401746 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:04.279662 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:04.280773 401746 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:04 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98\x00\xb0\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xcb\x81\x0fm;\xc5\xf3\xe4\xc7\xad\xb0\au\xf7O8\x1c9\x14b\xd7\fw\x8e\x89K\x93\x06{H\x93\xb2\xc7C\xca\xaf7\xabV\x7f{o{hTV0<\xab\xff\xa8\x84\xa1F\"![\x89\xe4/\xfc\x063\xb5h\\]\xde\xcfxU\x05\xf4>\xea\xf6\xef\xdeo1\f', 0x0) r2 = dup(r1) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r2, &(0x7f0000000100), 0x220) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) D0607 03:08:04.720833 401746 sys.go:172] Set up /sys/kernel/debug/kcov D0607 03:08:04.866351 401746 task_run.go:290] [ 76: 76] Unhandled user fault: addr=20000100 ip=564c6a9a5139 access=rw- sig=11 err=operation not permitted D0607 03:08:04.867109 401746 task_log.go:87] [ 76: 76] Registers: D0607 03:08:04.867347 401746 task_log.go:94] [ 76: 76] Cs = 0000000000000033 D0607 03:08:04.867434 401746 task_log.go:94] [ 76: 76] Ds = 0000000000000000 D0607 03:08:04.867511 401746 task_log.go:94] [ 76: 76] Eflags = 0000000000010246 D0607 03:08:04.867603 401746 task_log.go:94] [ 76: 76] Es = 0000000000000000 D0607 03:08:04.867664 401746 task_log.go:94] [ 76: 76] Fs = 0000000000000000 D0607 03:08:04.867739 401746 task_log.go:94] [ 76: 76] Fs_base = 0000564c6ba57400 D0607 03:08:04.867799 401746 task_log.go:94] [ 76: 76] Gs = 0000000000000000 D0607 03:08:04.867854 401746 task_log.go:94] [ 76: 76] Gs_base = 0000000000000000 D0607 03:08:04.867910 401746 task_log.go:94] [ 76: 76] Orig_rax = ffffffffffffffff D0607 03:08:04.867954 401746 task_log.go:94] [ 76: 76] R10 = 00007f44641414c0 D0607 03:08:04.868047 401746 task_log.go:94] [ 76: 76] R11 = 0000000000000246 D0607 03:08:04.868122 401746 task_log.go:94] [ 76: 76] R12 = 0000000000009c47 D0607 03:08:04.868216 401746 task_log.go:94] [ 76: 76] R13 = 00007f44641414c0 D0607 03:08:04.868339 401746 task_log.go:94] [ 76: 76] R14 = 0000564c6ab16f60 D0607 03:08:04.868433 401746 task_log.go:94] [ 76: 76] R15 = 00000000000001f4 D0607 03:08:04.868493 401746 task_log.go:94] [ 76: 76] R8 = 0000000000000000 D0607 03:08:04.868587 401746 task_log.go:94] [ 76: 76] R9 = 0000000000000000 D0607 03:08:04.868642 401746 task_log.go:94] [ 76: 76] Rax = 0000000020000100 D0607 03:08:04.868784 401746 task_log.go:94] [ 76: 76] Rbp = 00007f4464141498 D0607 03:08:04.868829 401746 task_log.go:94] [ 76: 76] Rbx = 0000000000000000 D0607 03:08:04.868889 401746 task_log.go:94] [ 76: 76] Rcx = 0000000000000000 D0607 03:08:04.868969 401746 task_log.go:94] [ 76: 76] Rdi = 0000564c6ba572e8 D0607 03:08:04.869055 401746 task_log.go:94] [ 76: 76] Rdx = 0000000000000000 D0607 03:08:04.869122 401746 task_log.go:94] [ 76: 76] Rip = 0000564c6a9a5139 D0607 03:08:04.869214 401746 task_log.go:94] [ 76: 76] Rsi = 0000000000000000 D0607 03:08:04.869286 401746 task_log.go:94] [ 76: 76] Rsp = 00007f44641413a0 D0607 03:08:04.869325 401746 task_log.go:94] [ 76: 76] Ss = 000000000000002b D0607 03:08:04.869448 401746 task_log.go:111] [ 76: 76] Stack: D0607 03:08:04.870680 401746 task_log.go:128] [ 76: 76] 7f44641413a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0607 03:08:04.871368 401746 task_log.go:128] [ 76: 76] 7f44641413b0: 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.871789 401746 task_log.go:128] [ 76: 76] 7f44641413c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.872501 401746 task_log.go:128] [ 76: 76] 7f44641413d0: c0 14 14 64 44 7f 00 00 d7 01 9b 6a 4c 56 00 00 D0607 03:08:04.872999 401746 task_log.go:128] [ 76: 76] 7f44641413e0: 00 00 00 00 00 00 00 00 60 6f b1 6a 4c 56 00 00 D0607 03:08:04.873738 401746 task_log.go:128] [ 76: 76] 7f44641413f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D0607 03:08:04.874622 401746 task_log.go:128] [ 76: 76] 7f4464141400: 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 D0607 03:08:04.875100 401746 task_log.go:128] [ 76: 76] 7f4464141410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 03:08:04.875863 401746 task_log.go:128] [ 76: 76] 7f4464141420: 00 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 D0607 03:08:04.876487 401746 task_log.go:128] [ 76: 76] 7f4464141430: 77 da a5 00 00 00 00 00 48 9b 00 00 00 00 00 00 D0607 03:08:04.876994 401746 task_log.go:128] [ 76: 76] 7f4464141440: 18 b5 b1 6a 4c 56 00 00 48 9b 00 00 00 00 00 00 D0607 03:08:04.877704 401746 task_log.go:128] [ 76: 76] 7f4464141450: 60 6f b1 6a 4c 56 00 00 00 01 00 20 00 00 00 00 D0607 03:08:04.878369 401746 task_log.go:128] [ 76: 76] 7f4464141460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.879181 401746 task_log.go:128] [ 76: 76] 7f4464141470: cc 00 00 00 00 00 00 00 40 c1 ae 6a 4c 56 00 00 D0607 03:08:04.879990 401746 task_log.go:128] [ 76: 76] 7f4464141480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.881333 401746 task_log.go:128] [ 76: 76] 7f4464141490: ff da a5 6a 4c 56 00 00 40 b5 b1 6a 4c 56 00 00 D0607 03:08:04.882112 401746 task_log.go:128] [ 76: 76] 7f44641414a0: 08 db a5 6a 4c 56 00 00 00 27 33 dd 57 7f 00 00 D0607 03:08:04.883047 401746 task_log.go:128] [ 76: 76] 7f44641414b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.883730 401746 task_log.go:128] [ 76: 76] 7f44641414c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 03:08:04.884268 401746 task_log.go:128] [ 76: 76] 7f44641414d0: 28 00 00 00 00 00 00 00 7c 7a 78 00 00 00 00 00 D0607 03:08:04.884916 401746 task_log.go:128] [ 76: 76] 7f44641414e0: 20 00 00 00 30 00 00 00 c0 15 14 64 44 7f 00 00 D0607 03:08:04.885411 401746 task_log.go:128] [ 76: 76] 7f44641414f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.886290 401746 task_log.go:128] [ 76: 76] 7f4464141500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.887054 401746 task_log.go:128] [ 76: 76] 7f4464141510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.887377 401746 task_log.go:128] [ 76: 76] 7f4464141520: 00 00 00 00 00 00 00 00 50 14 14 64 44 7f 00 00 D0607 03:08:04.887484 401746 task_log.go:128] [ 76: 76] 7f4464141530: 00 00 00 20 00 00 00 00 00 10 00 00 00 00 00 00 D0607 03:08:04.887878 401746 task_log.go:128] [ 76: 76] 7f4464141540: 04 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0607 03:08:04.888489 401746 task_log.go:128] [ 76: 76] 7f4464141550: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.888926 401746 task_log.go:128] [ 76: 76] 7f4464141560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.889267 401746 task_log.go:128] [ 76: 76] 7f4464141570: 00 00 00 00 00 00 00 00 00 c9 c2 e6 46 db 34 51 D0607 03:08:04.890130 401746 task_log.go:128] [ 76: 76] 7f4464141580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:04.890555 401746 task_log.go:128] [ 76: 76] 7f4464141590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:04.890961 401746 task_log.go:128] [ 76: 76] 7f44641415a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:04.891996 401746 task_log.go:128] [ 76: 76] 7f44641415b0: 80 16 14 64 44 7f 00 00 c8 12 9b 6a 4c 56 00 00 D0607 03:08:04.892423 401746 task_log.go:128] [ 76: 76] 7f44641415c0: a4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.893089 401746 task_log.go:128] [ 76: 76] 7f44641415d0: 01 00 00 00 00 00 00 00 40 16 14 64 44 7f 00 00 D0607 03:08:04.893696 401746 task_log.go:128] [ 76: 76] 7f44641415e0: bf da a5 6a 17 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:04.894430 401746 task_log.go:128] [ 76: 76] 7f44641415f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 03:08:04.894847 401746 task_log.go:128] [ 76: 76] 7f4464141600: 00 00 00 00 00 00 00 00 30 16 14 64 44 7f 00 00 D0607 03:08:04.895203 401746 task_log.go:128] [ 76: 76] 7f4464141610: 10 11 14 64 44 7f 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.895701 401746 task_log.go:128] [ 76: 76] 7f4464141620: 27 00 00 00 00 00 00 00 8f 48 4e 24 00 00 00 00 D0607 03:08:04.896309 401746 task_log.go:128] [ 76: 76] 7f4464141630: 27 00 00 00 00 00 00 00 d1 13 8e 03 00 00 00 00 D0607 03:08:04.897040 401746 task_log.go:128] [ 76: 76] 7f4464141640: 2e 2f 32 33 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:04.897857 401746 task_log.go:128] [ 76: 76] 7f4464141650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 03:08:04.898384 401746 task_log.go:128] [ 76: 76] 7f4464141660: 0a d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.899250 401746 task_log.go:128] [ 76: 76] 7f4464141670: 1d d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.900054 401746 task_log.go:128] [ 76: 76] 7f4464141680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:04.900645 401746 task_log.go:128] [ 76: 76] 7f4464141690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 03:08:04.901050 401746 task_log.go:128] [ 76: 76] 7f44641416a0: 00 6f 63 73 00 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.901789 401746 task_log.go:128] [ 76: 76] 7f44641416b0: de db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.902322 401746 task_log.go:128] [ 76: 76] 7f44641416c0: e7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.903173 401746 task_log.go:128] [ 76: 76] 7f44641416d0: ef db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.903649 401746 task_log.go:128] [ 76: 76] 7f44641416e0: f7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.904334 401746 task_log.go:128] [ 76: 76] 7f44641416f0: 05 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.904689 401746 task_log.go:128] [ 76: 76] 7f4464141700: 13 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.904808 401746 task_log.go:128] [ 76: 76] 7f4464141710: 1c dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.905161 401746 task_log.go:128] [ 76: 76] 7f4464141720: 24 dc a5 6a 4c 56 00 00 13 00 00 00 00 00 00 00 D0607 03:08:04.905959 401746 task_log.go:128] [ 76: 76] 7f4464141730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 03:08:04.906418 401746 task_log.go:128] [ 76: 76] 7f4464141740: 00 00 00 00 00 00 00 00 80 0e 14 64 44 7f 00 00 D0607 03:08:04.906799 401746 task_log.go:128] [ 76: 76] 7f4464141750: 53 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.907068 401746 task_log.go:128] [ 76: 76] 7f4464141760: 62 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.907583 401746 task_log.go:128] [ 76: 76] 7f4464141770: 6a dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:04.908153 401746 task_log.go:128] [ 76: 76] 7f4464141780: e0 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.908571 401746 task_log.go:128] [ 76: 76] 7f4464141790: e4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:04.908662 401746 task_log.go:149] [ 76: 76] Code: D0607 03:08:04.909497 401746 task_log.go:167] [ 76: 76] 564c6a9a50f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0607 03:08:04.910407 401746 task_log.go:167] [ 76: 76] 564c6a9a5100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0607 03:08:04.910938 401746 task_log.go:167] [ 76: 76] 564c6a9a5110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0607 03:08:04.911553 401746 task_log.go:167] [ 76: 76] 564c6a9a5120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0607 03:08:04.912224 401746 task_log.go:167] [ 76: 76] 564c6a9a5130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0607 03:08:04.912971 401746 task_log.go:167] [ 76: 76] 564c6a9a5140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0607 03:08:04.913422 401746 task_log.go:167] [ 76: 76] 564c6a9a5150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0607 03:08:04.914287 401746 task_log.go:167] [ 76: 76] 564c6a9a5160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0607 03:08:04.914386 401746 task_log.go:71] [ 76: 76] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 3431 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc0008dec30, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000d90a98) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000d90bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0001e6130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0001e60c0, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc00016a3c0, 0xc000be6af0}, 0x10100c000d90f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc00016a3c0, 0xc000be6af0}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc000bb3000, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc001584000, 0x1}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc001584000, {0x1c72528, 0x26e13c0}, {0xc001584000, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc001582000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc001582000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc0008489c0, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc0008489c0, {0x1a205c0, 0xc001582000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc0008489c0, {0xc0010729c0, 0x18}, {0xc000847a40, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc0010729c0, 0x18}, {0xc000847a40, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc00000f878, 0x285d720}, {0xc0010729c0, 0x18}, {0xc000847a40, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000f878, 0x2, {0xc0010729c0, 0x18}, {0xc000847a40, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc0010729c0, 0x18}, {0xc000847a40, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc0015ac000, {0x1a2fa20, 0xc}, {0xc000847a40, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc0015ac000) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0015ac000, 0xc0015ac000) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0015ac000) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000181880) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000181850) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x99 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, 0x0, 0xc00049c930) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x5d4 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, {0x1a307b3, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc00072d470, {0x1c72968, 0xc000730c00}, 0x470e65, 0xc000200280, {0x1a307b3, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00072d470, {0x1c72b00, 0xc00050c160}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0001ae000) runsc/boot/vfs.go:142 +0x9f2 gvisor.dev/gvisor/runsc/boot.New({{0x7ffeb4f43fa2, 0x1f}, 0xc000610e80, 0xc00000c1e0, 0x8, 0x0, {0xc00003eef8, 0x1, 0x1}, {0xc000500e80, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000702000, {0xc000206a90, 0xd}, 0xc00016acc0, {0xc00003d340, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021c008}, {0xc00003d340, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 3344 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc001582860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x5e046c, 0x470e65}, {0x32, 0x50, 0xbc}, 0x0, 0xc000dc0e88) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x16c9e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1c1b900, 0xc0015003b0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, {0x1c729f0, 0xc0014a0a80}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x9e806c, 0xc000bb3000, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0014a0a80, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006a4780, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0014a0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0014a0a80, 0xc0014a0a80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0014a0a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ) D0607 03:08:04.917249 401746 task_log.go:73] [ 76: 76] FDTable: fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name /tmp/syzkaller-testdir2072104513/syzkaller.LZRwnb/23/file0 fd:5 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:4 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0607 03:08:04.929720 401746 task_signals.go:466] [ 76: 76] Notified of signal 11 D0607 03:08:04.930569 401746 task_signals.go:220] [ 76: 76] Signal 11: delivering to handler D0607 03:08:05.056659 401746 task_run.go:290] [ 76: 76] Unhandled user fault: addr=20000000 ip=564c6a9ff516 access=rw- sig=11 err=operation not permitted D0607 03:08:05.057196 401746 task_log.go:87] [ 76: 76] Registers: D0607 03:08:05.057538 401746 task_log.go:94] [ 76: 76] Cs = 0000000000000033 D0607 03:08:05.057606 401746 task_log.go:94] [ 76: 76] Ds = 0000000000000000 D0607 03:08:05.057661 401746 task_log.go:94] [ 76: 76] Eflags = 0000000000010246 D0607 03:08:05.057715 401746 task_log.go:94] [ 76: 76] Es = 0000000000000000 D0607 03:08:05.057824 401746 task_log.go:94] [ 76: 76] Fs = 0000000000000000 D0607 03:08:05.057877 401746 task_log.go:94] [ 76: 76] Fs_base = 0000564c6ba57400 D0607 03:08:05.057976 401746 task_log.go:94] [ 76: 76] Gs = 0000000000000000 D0607 03:08:05.058078 401746 task_log.go:94] [ 76: 76] Gs_base = 0000000000000000 D0607 03:08:05.058161 401746 task_log.go:94] [ 76: 76] Orig_rax = ffffffffffffffff D0607 03:08:05.058204 401746 task_log.go:94] [ 76: 76] R10 = 00007f44641414c0 D0607 03:08:05.058290 401746 task_log.go:94] [ 76: 76] R11 = 0000000000000246 D0607 03:08:05.058358 401746 task_log.go:94] [ 76: 76] R12 = 0000000000009cb1 D0607 03:08:05.058419 401746 task_log.go:94] [ 76: 76] R13 = 00007f44641414c0 D0607 03:08:05.058457 401746 task_log.go:94] [ 76: 76] R14 = 0000564c6ab16f60 D0607 03:08:05.058532 401746 task_log.go:94] [ 76: 76] R15 = 00000000000001f4 D0607 03:08:05.058612 401746 task_log.go:94] [ 76: 76] R8 = 0000564c6af1b000 D0607 03:08:05.058657 401746 task_log.go:94] [ 76: 76] R9 = 0000564c6ab1b5f0 D0607 03:08:05.058733 401746 task_log.go:94] [ 76: 76] Rax = 0000000020000000 D0607 03:08:05.058781 401746 task_log.go:94] [ 76: 76] Rbp = 00007f4464141498 D0607 03:08:05.058819 401746 task_log.go:94] [ 76: 76] Rbx = 0000000000000000 D0607 03:08:05.058909 401746 task_log.go:94] [ 76: 76] Rcx = 0030656c69662f2e D0607 03:08:05.058954 401746 task_log.go:94] [ 76: 76] Rdi = 0000000020000000 D0607 03:08:05.058991 401746 task_log.go:94] [ 76: 76] Rdx = 0000000000000008 D0607 03:08:05.059042 401746 task_log.go:94] [ 76: 76] Rip = 0000564c6a9ff516 D0607 03:08:05.059083 401746 task_log.go:94] [ 76: 76] Rsi = 0030656c69662f2e D0607 03:08:05.059166 401746 task_log.go:94] [ 76: 76] Rsp = 00007f44641413d8 D0607 03:08:05.059201 401746 task_log.go:94] [ 76: 76] Ss = 000000000000002b D0607 03:08:05.059313 401746 task_log.go:111] [ 76: 76] Stack: D0607 03:08:05.060676 401746 task_log.go:128] [ 76: 76] 7f44641413d0: 00 00 00 00 00 00 00 00 6d 04 9b 6a 4c 56 00 00 D0607 03:08:05.061879 401746 task_log.go:128] [ 76: 76] 7f44641413e0: 00 00 00 00 00 00 00 00 60 6f b1 6a 4c 56 00 00 D0607 03:08:05.063581 401746 task_log.go:128] [ 76: 76] 7f44641413f0: fe ff ff ff ff ff ff ff 04 00 00 00 00 00 00 00 D0607 03:08:05.064295 401746 task_log.go:128] [ 76: 76] 7f4464141400: 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 D0607 03:08:05.064893 401746 task_log.go:128] [ 76: 76] 7f4464141410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 03:08:05.065924 401746 task_log.go:128] [ 76: 76] 7f4464141420: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0607 03:08:05.066589 401746 task_log.go:128] [ 76: 76] 7f4464141430: 77 da a5 00 00 00 00 00 48 9b 00 00 00 00 00 00 D0607 03:08:05.067548 401746 task_log.go:128] [ 76: 76] 7f4464141440: e8 b5 b1 6a 4c 56 00 00 48 9b 00 00 00 00 00 00 D0607 03:08:05.068872 401746 task_log.go:128] [ 76: 76] 7f4464141450: 60 6f b1 6a 4c 56 00 00 00 00 00 20 00 00 00 00 D0607 03:08:05.069851 401746 task_log.go:128] [ 76: 76] 7f4464141460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.070885 401746 task_log.go:128] [ 76: 76] 7f4464141470: 08 00 00 00 00 00 00 00 40 c1 ae 6a 4c 56 00 00 D0607 03:08:05.071598 401746 task_log.go:128] [ 76: 76] 7f4464141480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.072255 401746 task_log.go:128] [ 76: 76] 7f4464141490: ff da a5 6a 4c 56 00 00 08 b6 b1 6a 4c 56 00 00 D0607 03:08:05.073269 401746 task_log.go:128] [ 76: 76] 7f44641414a0: 08 db a5 6a 4c 56 00 00 00 27 33 dd 57 7f 00 00 D0607 03:08:05.073855 401746 task_log.go:128] [ 76: 76] 7f44641414b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.074607 401746 task_log.go:128] [ 76: 76] 7f44641414c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 03:08:05.075126 401746 task_log.go:128] [ 76: 76] 7f44641414d0: 28 00 00 00 00 00 00 00 9a 48 ca 06 00 00 00 00 D0607 03:08:05.075937 401746 task_log.go:128] [ 76: 76] 7f44641414e0: 20 00 00 00 30 00 00 00 c0 15 14 64 44 7f 00 00 D0607 03:08:05.076400 401746 task_log.go:128] [ 76: 76] 7f44641414f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.076981 401746 task_log.go:128] [ 76: 76] 7f4464141500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.077707 401746 task_log.go:128] [ 76: 76] 7f4464141510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.078910 401746 task_log.go:128] [ 76: 76] 7f4464141520: 00 00 00 00 00 00 00 00 50 14 14 64 44 7f 00 00 D0607 03:08:05.079432 401746 task_log.go:128] [ 76: 76] 7f4464141530: 04 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 D0607 03:08:05.080270 401746 task_log.go:128] [ 76: 76] 7f4464141540: 00 01 00 20 00 00 00 00 20 02 00 00 00 00 00 00 D0607 03:08:05.080675 401746 task_log.go:128] [ 76: 76] 7f4464141550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.080785 401746 task_log.go:128] [ 76: 76] 7f4464141560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.081402 401746 task_log.go:128] [ 76: 76] 7f4464141570: 00 00 00 00 00 00 00 00 00 c9 c2 e6 46 db 34 51 D0607 03:08:05.082440 401746 task_log.go:128] [ 76: 76] 7f4464141580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:05.082986 401746 task_log.go:128] [ 76: 76] 7f4464141590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:05.083833 401746 task_log.go:128] [ 76: 76] 7f44641415a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:05.084441 401746 task_log.go:128] [ 76: 76] 7f44641415b0: 80 16 14 64 44 7f 00 00 c8 12 9b 6a 4c 56 00 00 D0607 03:08:05.084895 401746 task_log.go:128] [ 76: 76] 7f44641415c0: a4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.086293 401746 task_log.go:128] [ 76: 76] 7f44641415d0: 01 00 00 00 00 00 00 00 40 16 14 64 44 7f 00 00 D0607 03:08:05.086799 401746 task_log.go:128] [ 76: 76] 7f44641415e0: bf da a5 6a 17 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:05.087186 401746 task_log.go:128] [ 76: 76] 7f44641415f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 03:08:05.087788 401746 task_log.go:128] [ 76: 76] 7f4464141600: 00 00 00 00 00 00 00 00 30 16 14 64 44 7f 00 00 D0607 03:08:05.088499 401746 task_log.go:128] [ 76: 76] 7f4464141610: 10 11 14 64 44 7f 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.089091 401746 task_log.go:128] [ 76: 76] 7f4464141620: 27 00 00 00 00 00 00 00 8f 48 4e 24 00 00 00 00 D0607 03:08:05.089698 401746 task_log.go:128] [ 76: 76] 7f4464141630: 27 00 00 00 00 00 00 00 d1 13 8e 03 00 00 00 00 D0607 03:08:05.090255 401746 task_log.go:128] [ 76: 76] 7f4464141640: 2e 2f 32 33 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:05.090895 401746 task_log.go:128] [ 76: 76] 7f4464141650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 03:08:05.091276 401746 task_log.go:128] [ 76: 76] 7f4464141660: 0a d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.092498 401746 task_log.go:128] [ 76: 76] 7f4464141670: 1d d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.092996 401746 task_log.go:128] [ 76: 76] 7f4464141680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:05.093792 401746 task_log.go:128] [ 76: 76] 7f4464141690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 03:08:05.094128 401746 task_log.go:128] [ 76: 76] 7f44641416a0: 00 6f 63 73 00 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.094467 401746 task_log.go:128] [ 76: 76] 7f44641416b0: de db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.095238 401746 task_log.go:128] [ 76: 76] 7f44641416c0: e7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.096126 401746 task_log.go:128] [ 76: 76] 7f44641416d0: ef db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.096803 401746 task_log.go:128] [ 76: 76] 7f44641416e0: f7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.097793 401746 task_log.go:128] [ 76: 76] 7f44641416f0: 05 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.098571 401746 task_log.go:128] [ 76: 76] 7f4464141700: 13 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.099035 401746 task_log.go:128] [ 76: 76] 7f4464141710: 1c dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.099183 401746 task_log.go:128] [ 76: 76] 7f4464141720: 24 dc a5 6a 4c 56 00 00 13 00 00 00 00 00 00 00 D0607 03:08:05.099297 401746 task_log.go:128] [ 76: 76] 7f4464141730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 03:08:05.099695 401746 task_log.go:128] [ 76: 76] 7f4464141740: 00 00 00 00 00 00 00 00 80 0e 14 64 44 7f 00 00 D0607 03:08:05.100688 401746 task_log.go:128] [ 76: 76] 7f4464141750: 53 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.101244 401746 task_log.go:128] [ 76: 76] 7f4464141760: 62 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.101679 401746 task_log.go:128] [ 76: 76] 7f4464141770: 6a dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:05.102732 401746 task_log.go:128] [ 76: 76] 7f4464141780: e0 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.103546 401746 task_log.go:128] [ 76: 76] 7f4464141790: e4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.104673 401746 task_log.go:128] [ 76: 76] 7f44641417a0: e8 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:05.105616 401746 task_log.go:128] [ 76: 76] 7f44641417b0: 72 6f 75 74 65 72 5f 73 28 1e 14 64 44 7f 00 00 D0607 03:08:05.106329 401746 task_log.go:128] [ 76: 76] 7f44641417c0: ff ff ff ff 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:05.106455 401746 task_log.go:149] [ 76: 76] Code: D0607 03:08:05.107091 401746 task_log.go:167] [ 76: 76] 564c6a9ff4d0: 48 3b 15 29 65 05 01 0f 83 e2 00 00 00 48 39 f7 D0607 03:08:05.107733 401746 task_log.go:167] [ 76: 76] 564c6a9ff4e0: 72 0f 74 12 4c 8d 0c 16 4c 39 cf 0f 82 63 01 00 D0607 03:08:05.108281 401746 task_log.go:167] [ 76: 76] 564c6a9ff4f0: 00 48 89 d1 f3 a4 c3 80 fa 08 73 12 80 fa 04 73 D0607 03:08:05.109023 401746 task_log.go:167] [ 76: 76] 564c6a9ff500: 1e 80 fa 01 77 26 72 05 0f b6 0e 88 0f c3 48 8b D0607 03:08:05.109416 401746 task_log.go:167] [ 76: 76] 564c6a9ff510: 4c 16 f8 48 8b 36 48 89 4c 17 f8 48 89 37 c3 8b D0607 03:08:05.110131 401746 task_log.go:167] [ 76: 76] 564c6a9ff520: 4c 16 fc 8b 36 89 4c 17 fc 89 37 c3 0f b7 4c 16 D0607 03:08:05.110496 401746 task_log.go:167] [ 76: 76] 564c6a9ff530: fe 0f b7 36 66 89 4c 17 fe 66 89 37 c3 48 81 fa D0607 03:08:05.110591 401746 task_log.go:167] [ 76: 76] 564c6a9ff540: 00 08 00 00 77 8a 48 81 fa 80 00 00 00 77 70 48 D0607 03:08:05.110698 401746 task_log.go:71] [ 76: 76] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 3431 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc001298000, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000d90a98) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000d90bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0001e6130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0001e60c0, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc00016a3c0, 0xc000be6af0}, 0x10100c000d90f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc00016a3c0, 0xc000be6af0}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc000bb3000, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc001584000, 0x1}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc001584000, {0x1c72528, 0x26e13c0}, {0xc001584000, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc001582000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc001582000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc001571c70, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc001571c70, {0x1a205c0, 0xc001582000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc001571c70, {0xc000041db8, 0x18}, {0xc001501440, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000041db8, 0x18}, {0xc001501440, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc00000f878, 0x285d720}, {0xc000041db8, 0x18}, {0xc001501440, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000f878, 0x2, {0xc000041db8, 0x18}, {0xc001501440, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000041db8, 0x18}, {0xc001501440, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc0015ac000, {0x1a2fa20, 0xc}, {0xc001501440, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc0015ac000) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0015ac000, 0xc0015ac000) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0015ac000) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000181880) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000181850) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x99 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, 0x0, 0xc00049c930) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x5d4 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, {0x1a307b3, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc00072d470, {0x1c72968, 0xc000730c00}, 0x470e65, 0xc000200280, {0x1a307b3, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00072d470, {0x1c72b00, 0xc00050c160}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0001ae000) runsc/boot/vfs.go:142 +0x9f2 gvisor.dev/gvisor/runsc/boot.New({{0x7ffeb4f43fa2, 0x1f}, 0xc000610e80, 0xc00000c1e0, 0x8, 0x0, {0xc00003eef8, 0x1, 0x1}, {0xc000500e80, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000702000, {0xc000206a90, 0xd}, 0xc00016acc0, {0xc00003d340, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021c008}, {0xc00003d340, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 3344 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc001582860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x5e046c, 0x470e65}, {0x32, 0x50, 0xbc}, 0x0, 0xc000dc0e88) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x16c9e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1c1b900, 0xc0015003b0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, {0x1c729f0, 0xc0014a0a80}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x9e806c, 0xc000bb3000, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0014a0a80, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006a4780, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0014a0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0014a0a80, 0xc0014a0a80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0014a0a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ) D0607 03:08:05.124381 401746 task_log.go:73] [ 76: 76] FDTable: fd:0 => name pipe:[5] fd:3 => name /tmp/syzkaller-testdir2072104513/syzkaller.LZRwnb/23/file0 fd:200 => name /dev/net/tun fd:224 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:5 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:4 => name /memfd:-BÕNIÅjšpppð„¢m (deleted) fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0607 03:08:05.139974 401746 task_signals.go:466] [ 76: 76] Notified of signal 11 D0607 03:08:05.140419 401746 task_signals.go:220] [ 76: 76] Signal 11: delivering to handler D0607 03:08:05.227060 401746 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:05.228221 401746 task_signals.go:189] [ 76: 77] Signal 9: terminating thread group I0607 03:08:05.229362 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 77, fault addr: 0x0 D0607 03:08:05.230519 401746 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:05.237988 401746 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:05.282890 401746 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:05.283185 401746 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:05.284089 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:05.286130 401746 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:05 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)="11") syz_clone(0x0, &(0x7f0000000180)="aea0cfbd0ac5bed8a0a8d5e7136ef5bfb722c88d5a8d35638e319197c50d2b1bd94625fc6972d938fe056975e2a172ec425296ab38d3c7cfc0d403ecab315c78993f003b5b7dd5be76e203ac0a31008978f1f809906020df9b81eb1c4e0b46aa535a75759c917c91d4bf281cd43be0355e68dcb7a1ceb24bc83eb54224f8456fc0a9302a3371a97a3c625c261457bb6d5df34a6b899cce40b223827507a3f6f258bb9e711db0665e0e684ab540146322916dcd04f06e30d9d4c20fb6d50274a310ce1af229dd6db392468085d663e3c973720911e1bb59840405b2df18739d824917ab5308dce42de599a432010ac899", 0xfffffffffffffd34, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000001100)="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") D0607 03:08:05.313652 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:08:05.315975 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:08:06.013747 401746 task_run.go:290] [ 81: 81] Unhandled user fault: addr=1ffffeb0 ip=564c6aa04111 access=r-- sig=11 err=operation not permitted D0607 03:08:06.014085 401746 task_log.go:87] [ 81: 81] Registers: D0607 03:08:06.014221 401746 task_log.go:94] [ 81: 81] Cs = 0000000000000033 D0607 03:08:06.014283 401746 task_log.go:94] [ 81: 81] Ds = 0000000000000000 D0607 03:08:06.014349 401746 task_log.go:94] [ 81: 81] Eflags = 0000000000010217 D0607 03:08:06.014418 401746 task_log.go:94] [ 81: 81] Es = 0000000000000000 D0607 03:08:06.014468 401746 task_log.go:94] [ 81: 81] Fs = 0000000000000000 D0607 03:08:06.014516 401746 task_log.go:94] [ 81: 81] Fs_base = 00007f57dd332700 D0607 03:08:06.014566 401746 task_log.go:94] [ 81: 81] Gs = 0000000000000000 D0607 03:08:06.014622 401746 task_log.go:94] [ 81: 81] Gs_base = 0000000000000000 D0607 03:08:06.014654 401746 task_log.go:94] [ 81: 81] Orig_rax = ffffffffffffffff D0607 03:08:06.014705 401746 task_log.go:94] [ 81: 81] R10 = 0000000020000100 D0607 03:08:06.014762 401746 task_log.go:94] [ 81: 81] R11 = 0000000000000246 D0607 03:08:06.014795 401746 task_log.go:94] [ 81: 81] R12 = 0000000000000000 D0607 03:08:06.014826 401746 task_log.go:94] [ 81: 81] R13 = 00007f446414135f D0607 03:08:06.014852 401746 task_log.go:94] [ 81: 81] R14 = 00007f57dd332300 D0607 03:08:06.014878 401746 task_log.go:94] [ 81: 81] R15 = 0000000000022000 D0607 03:08:06.014915 401746 task_log.go:94] [ 81: 81] R8 = 0000000020001100 D0607 03:08:06.014961 401746 task_log.go:94] [ 81: 81] R9 = 0000000020001100 D0607 03:08:06.015022 401746 task_log.go:94] [ 81: 81] Rax = 0000000000000000 D0607 03:08:06.015124 401746 task_log.go:94] [ 81: 81] Rbp = 0000564c6aa5e08d D0607 03:08:06.015159 401746 task_log.go:94] [ 81: 81] Rbx = 0000564c6ab16f60 D0607 03:08:06.015211 401746 task_log.go:94] [ 81: 81] Rcx = 0000564c6aa04109 D0607 03:08:06.015241 401746 task_log.go:94] [ 81: 81] Rdi = 0000000000000000 D0607 03:08:06.015271 401746 task_log.go:94] [ 81: 81] Rdx = 00000000200000c0 D0607 03:08:06.015308 401746 task_log.go:94] [ 81: 81] Rip = 0000564c6aa04111 D0607 03:08:06.015377 401746 task_log.go:94] [ 81: 81] Rsi = 000000001ffffeb0 D0607 03:08:06.015417 401746 task_log.go:94] [ 81: 81] Rsp = 000000001ffffeb0 D0607 03:08:06.015458 401746 task_log.go:94] [ 81: 81] Ss = 000000000000002b D0607 03:08:06.015542 401746 task_log.go:111] [ 81: 81] Stack: D0607 03:08:06.022936 401746 task_log.go:128] [ 81: 81] 1ffffeb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.024005 401746 task_log.go:128] [ 81: 81] 1ffffec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.025262 401746 task_log.go:128] [ 81: 81] 1ffffed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.026433 401746 task_log.go:128] [ 81: 81] 1ffffee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.027292 401746 task_log.go:128] [ 81: 81] 1ffffef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.028407 401746 task_log.go:128] [ 81: 81] 1fffff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.029442 401746 task_log.go:128] [ 81: 81] 1fffff10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.030113 401746 task_log.go:128] [ 81: 81] 1fffff20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.030939 401746 task_log.go:128] [ 81: 81] 1fffff30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.031484 401746 task_log.go:128] [ 81: 81] 1fffff40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.032454 401746 task_log.go:128] [ 81: 81] 1fffff50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.033648 401746 task_log.go:128] [ 81: 81] 1fffff60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.034536 401746 task_log.go:128] [ 81: 81] 1fffff70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.035359 401746 task_log.go:128] [ 81: 81] 1fffff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.036247 401746 task_log.go:128] [ 81: 81] 1fffff90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.037083 401746 task_log.go:128] [ 81: 81] 1fffffa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.038560 401746 task_log.go:128] [ 81: 81] 1fffffb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.039790 401746 task_log.go:128] [ 81: 81] 1fffffc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.040937 401746 task_log.go:128] [ 81: 81] 1fffffd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.041754 401746 task_log.go:128] [ 81: 81] 1fffffe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.042854 401746 task_log.go:128] [ 81: 81] 1ffffff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.046244 401746 task_log.go:128] [ 81: 81] 20000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.047247 401746 task_log.go:128] [ 81: 81] 20000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.047873 401746 task_log.go:128] [ 81: 81] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.048737 401746 task_log.go:128] [ 81: 81] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.049629 401746 task_log.go:128] [ 81: 81] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.050680 401746 task_log.go:128] [ 81: 81] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.051626 401746 task_log.go:128] [ 81: 81] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.052989 401746 task_log.go:128] [ 81: 81] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.054115 401746 task_log.go:128] [ 81: 81] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.055345 401746 task_log.go:128] [ 81: 81] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.056525 401746 task_log.go:128] [ 81: 81] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.057543 401746 task_log.go:128] [ 81: 81] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.058555 401746 task_log.go:128] [ 81: 81] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.059579 401746 task_log.go:128] [ 81: 81] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.060754 401746 task_log.go:128] [ 81: 81] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.061696 401746 task_log.go:128] [ 81: 81] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.062323 401746 task_log.go:128] [ 81: 81] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.063045 401746 task_log.go:128] [ 81: 81] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.063674 401746 task_log.go:128] [ 81: 81] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.064482 401746 task_log.go:128] [ 81: 81] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.065219 401746 task_log.go:128] [ 81: 81] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.066457 401746 task_log.go:128] [ 81: 81] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.067477 401746 task_log.go:128] [ 81: 81] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.068304 401746 task_log.go:128] [ 81: 81] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.068868 401746 task_log.go:128] [ 81: 81] 20000180: ae a0 cf bd 0a c5 be d8 a0 a8 d5 e7 13 6e f5 bf D0607 03:08:06.070038 401746 task_log.go:128] [ 81: 81] 20000190: b7 22 c8 8d 5a 8d 35 63 8e 31 91 97 c5 0d 2b 1b D0607 03:08:06.070659 401746 task_log.go:128] [ 81: 81] 200001a0: d9 46 25 fc 69 72 d9 38 fe 05 69 75 e2 a1 72 ec D0607 03:08:06.072066 401746 task_log.go:128] [ 81: 81] 200001b0: 42 52 96 ab 38 d3 c7 cf c0 d4 03 ec ab 31 5c 78 D0607 03:08:06.072743 401746 task_log.go:128] [ 81: 81] 200001c0: 99 3f 00 3b 5b 7d d5 be 76 e2 03 ac 0a 31 00 89 D0607 03:08:06.073976 401746 task_log.go:128] [ 81: 81] 200001d0: 78 f1 f8 09 90 60 20 df 9b 81 eb 1c 4e 0b 46 aa D0607 03:08:06.075097 401746 task_log.go:128] [ 81: 81] 200001e0: 53 5a 75 75 9c 91 7c 91 d4 bf 28 1c d4 3b e0 35 D0607 03:08:06.076091 401746 task_log.go:128] [ 81: 81] 200001f0: 5e 68 dc b7 a1 ce b2 4b c8 3e b5 42 24 f8 45 6f D0607 03:08:06.077009 401746 task_log.go:128] [ 81: 81] 20000200: c0 a9 30 2a 33 71 a9 7a 3c 62 5c 26 14 57 bb 6d D0607 03:08:06.077860 401746 task_log.go:128] [ 81: 81] 20000210: 5d f3 4a 6b 89 9c ce 40 b2 23 82 75 07 a3 f6 f2 D0607 03:08:06.078707 401746 task_log.go:128] [ 81: 81] 20000220: 58 bb 9e 71 1d b0 66 5e 0e 68 4a b5 40 14 63 22 D0607 03:08:06.079450 401746 task_log.go:128] [ 81: 81] 20000230: 91 6d cd 04 f0 6e 30 d9 d4 c2 0f b6 d5 02 74 a3 D0607 03:08:06.080927 401746 task_log.go:128] [ 81: 81] 20000240: 10 ce 1a f2 29 dd 6d b3 92 46 80 85 d6 63 e3 c9 D0607 03:08:06.081913 401746 task_log.go:128] [ 81: 81] 20000250: 73 72 09 11 e1 bb 59 84 04 05 b2 df 18 73 9d 82 D0607 03:08:06.082752 401746 task_log.go:128] [ 81: 81] 20000260: 49 17 ab 53 08 dc e4 2d e5 99 a4 32 01 0a c8 99 D0607 03:08:06.083592 401746 task_log.go:128] [ 81: 81] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.084355 401746 task_log.go:128] [ 81: 81] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.084997 401746 task_log.go:128] [ 81: 81] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.085800 401746 task_log.go:128] [ 81: 81] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:06.085939 401746 task_log.go:149] [ 81: 81] Code: D0607 03:08:06.086931 401746 task_log.go:167] [ 81: 81] 564c6aa040d0: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff D0607 03:08:06.087756 401746 task_log.go:167] [ 81: 81] 564c6aa040e0: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 D0607 03:08:06.088876 401746 task_log.go:167] [ 81: 81] 564c6aa040f0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0607 03:08:06.089992 401746 task_log.go:167] [ 81: 81] 564c6aa04100: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0607 03:08:06.091043 401746 task_log.go:167] [ 81: 81] 564c6aa04110: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0607 03:08:06.091867 401746 task_log.go:167] [ 81: 81] 564c6aa04120: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0607 03:08:06.092927 401746 task_log.go:167] [ 81: 81] 564c6aa04130: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0607 03:08:06.093718 401746 task_log.go:167] [ 81: 81] 564c6aa04140: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0607 03:08:06.093838 401746 task_log.go:71] [ 81: 81] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 3711 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc001038508, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000c78a98) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000c78bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0001e6130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0001e60c0, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}, 0x10100c000c78f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00070e300, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc000d86000, 0x3}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc000d86000, {0x1c72528, 0x26e13c0}, {0xc000d86000, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc00153f000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc00153f000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc0007ee8f0, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc0007ee8f0, {0x1a205c0, 0xc00153f000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc0007ee8f0, {0xc000448ee8, 0x18}, {0xc000e88ba0, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000448ee8, 0x18}, {0xc000e88ba0, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc00000f878, 0x285d720}, {0xc000448ee8, 0x18}, {0xc000e88ba0, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000f878, 0x2, {0xc000448ee8, 0x18}, {0xc000e88ba0, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000448ee8, 0x18}, {0xc000e88ba0, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc001442a80, {0x1a2fa20, 0xc}, {0xc000e88ba0, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc001442a80) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc001442a80, 0xc001442a80) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc001442a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000181880) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000181850) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x99 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, 0x0, 0xc00049c930) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x5d4 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, {0x1a307b3, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc00072d470, {0x1c72968, 0xc000730c00}, 0x470e65, 0xc000200280, {0x1a307b3, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00072d470, {0x1c72b00, 0xc00050c160}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0001ae000) runsc/boot/vfs.go:142 +0x9f2 gvisor.dev/gvisor/runsc/boot.New({{0x7ffeb4f43fa2, 0x1f}, 0xc000610e80, 0xc00000c1e0, 0x8, 0x0, {0xc00003eef8, 0x1, 0x1}, {0xc000500e80, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000702000, {0xc000206a90, 0xd}, 0xc00016acc0, {0xc00003d340, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021c008}, {0xc00003d340, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 3344 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc001582860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x5e046c, 0x470e65}, {0x32, 0x50, 0xbc}, 0x0, 0xc000dc0e88) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x16c9e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1c1b900, 0xc0015003b0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, {0x1c729f0, 0xc0014a0a80}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x9e806c, 0xc000bb3000, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0014a0a80, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006a4780, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0014a0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0014a0a80, 0xc0014a0a80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0014a0a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ) D0607 03:08:06.097745 401746 task_log.go:73] [ 81: 81] FDTable: fd:200 => name /dev/net/tun fd:201 => name / fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0607 03:08:06.114755 401746 task_signals.go:466] [ 81: 81] Notified of signal 11 D0607 03:08:06.116035 401746 task_signals.go:220] [ 81: 81] Signal 11: delivering to handler D0607 03:08:06.117646 401746 task_signals.go:223] [ 81: 81] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[176 254 255 31 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0607 03:08:06.119564 401746 task_signals.go:477] [ 81: 81] No task notified of signal 11 D0607 03:08:06.120310 401746 task_signals.go:189] [ 81: 81] Signal 11: terminating thread group I0607 03:08:06.120782 401746 compat.go:135] Uncaught signal: "segmentation fault" (11), PID: 81, TID: 81, fault addr: 0x0 D0607 03:08:06.121784 401746 task_exit.go:188] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:06.177009 401746 task_exit.go:188] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:06.347588 401746 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:06.349009 401746 task_signals.go:189] [ 78: 79] Signal 9: terminating thread group I0607 03:08:06.350613 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 79, fault addr: 0x0 D0607 03:08:06.352211 401746 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:06.362272 401746 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:06.409175 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:06.410010 401746 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:06.410207 401746 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:06.411056 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:06.412318 401746 task_exit.go:188] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:06.417368 401746 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) readv(r0, &(0x7f0000007a40)=[{&(0x7f0000006880)=""/154, 0x9a}], 0x1) D0607 03:08:06.443574 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:08:06.447744 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:08:07.002067 401746 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:07.003320 401746 task_signals.go:189] [ 82: 83] Signal 9: terminating thread group I0607 03:08:07.005205 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 82, TID: 83, fault addr: 0x0 D0607 03:08:07.007136 401746 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:07.012731 401746 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:07.064058 401746 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:07.064314 401746 task_exit.go:188] [ 82: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:07.065414 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:07.067233 401746 task_exit.go:188] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x9}, {0x6}]}) D0607 03:08:07.093365 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:08:07.095878 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:08:07.245165 401746 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:07.324280 401746 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:07.326086 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:07.327351 401746 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:07.495132 401746 sys_seccomp.go:68] [ 84: 85] Invalid seccomp-bpf filter: at l0: invalid instruction opcode D0607 03:08:07.568094 401746 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:07.569481 401746 task_signals.go:189] [ 84: 85] Signal 9: terminating thread group I0607 03:08:07.571115 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 84, TID: 85, fault addr: 0x0 D0607 03:08:07.573029 401746 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:07.580982 401746 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:07.628619 401746 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:07.628865 401746 task_exit.go:188] [ 84: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:07.629990 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:07.631351 401746 task_exit.go:188] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x9}, {0x6}]}) D0607 03:08:07.656902 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:08:07.658856 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:08:07.970235 401746 sys_seccomp.go:68] [ 86: 87] Invalid seccomp-bpf filter: at l0: invalid instruction opcode D0607 03:08:08.044503 401746 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:08.046775 401746 task_signals.go:189] [ 86: 87] Signal 9: terminating thread group I0607 03:08:08.049339 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 86, TID: 87, fault addr: 0x0 D0607 03:08:08.052636 401746 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:08.057381 401746 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:08.114656 401746 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:08.114994 401746 task_exit.go:188] [ 86: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:08.116334 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:08.120531 401746 task_exit.go:188] [ 86: 86] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x9}, {0x6}]}) D0607 03:08:08.149695 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:08.152869 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:08:08.153124 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:08:08.516811 401746 sys_seccomp.go:68] [ 88: 89] Invalid seccomp-bpf filter: at l0: invalid instruction opcode D0607 03:08:08.589510 401746 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:08.590763 401746 task_signals.go:189] [ 88: 89] Signal 9: terminating thread group I0607 03:08:08.592447 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 88, TID: 89, fault addr: 0x0 D0607 03:08:08.594461 401746 task_exit.go:188] [ 88: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:08.601174 401746 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:08.652770 401746 task_exit.go:188] [ 88: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:08.653087 401746 task_exit.go:188] [ 88: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:08.654583 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:08.658441 401746 task_exit.go:188] [ 88: 88] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x9}, {0x6}]}) D0607 03:08:09.018278 401746 sys_seccomp.go:68] [ 90: 91] Invalid seccomp-bpf filter: at l0: invalid instruction opcode D0607 03:08:09.088193 401746 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:09.089350 401746 task_signals.go:189] [ 90: 91] Signal 9: terminating thread group I0607 03:08:09.090579 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 90, TID: 91, fault addr: 0x0 D0607 03:08:09.092348 401746 task_exit.go:188] [ 90: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:09.102763 401746 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:09.143118 401746 task_exit.go:188] [ 90: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:09.143429 401746 task_exit.go:188] [ 90: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:09.144694 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:09.145415 401746 task_exit.go:188] [ 90: 90] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:09 executing program 0: pipe(&(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) D0607 03:08:09.728970 401746 task_exit.go:188] [ 92: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:09.730984 401746 task_signals.go:189] [ 92: 93] Signal 9: terminating thread group I0607 03:08:09.732849 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 92, TID: 93, fault addr: 0x0 D0607 03:08:09.735019 401746 task_exit.go:188] [ 92: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:09.744433 401746 task_exit.go:188] [ 92: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:09.791855 401746 task_exit.go:188] [ 92: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:09.792148 401746 task_exit.go:188] [ 92: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:09.793495 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:09.795662 401746 task_exit.go:188] [ 92: 92] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:09 executing program 0: openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0xa200, 0x0) I0607 03:08:09.994627 401746 watchdog.go:295] Watchdog starting loop, tasks: 27, discount: 0s D0607 03:08:10.157461 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Twalk{FID: 8, NewFID: 11, Names: []} D0607 03:08:10.158698 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Twalk{FID: 8, NewFID: 11, Names: []} D0607 03:08:10.159079 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rwalk{QIDs: []} D0607 03:08:10.160102 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rwalk{QIDs: []} D0607 03:08:10.161286 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Tlopen{FID: 11, Flags: ReadWrite|OpenTruncate} D0607 03:08:10.161712 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Tlopen{FID: 11, Flags: ReadWrite|OpenTruncate} D0607 03:08:10.161942 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rlerror{Error: 30} D0607 03:08:10.162302 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rlerror{Error: 30} D0607 03:08:10.162756 401746 transport_flipcall.go:127] send [channel @0xc0007e8240] Tclunk{FID: 11} D0607 03:08:10.163151 1 transport_flipcall.go:238] recv [channel @0xc0007863c0] Tclunk{FID: 11} D0607 03:08:10.163340 1 transport_flipcall.go:127] send [channel @0xc0007863c0] Rclunk{} D0607 03:08:10.163646 401746 transport_flipcall.go:238] recv [channel @0xc0007e8240] Rclunk{} D0607 03:08:10.256101 401746 task_signals.go:189] [ 94: 95] Signal 9: terminating thread group D0607 03:08:10.256098 401746 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 03:08:10.258067 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 94, TID: 95, fault addr: 0x0 D0607 03:08:10.259897 401746 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:10.267331 401746 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:10.310570 401746 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:10.310905 401746 task_exit.go:188] [ 94: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:10.312046 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:10.315341 401746 task_exit.go:188] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:10 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x311ccf2baec7af62, 0x0) D0607 03:08:10.710337 401746 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:10.711495 401746 task_signals.go:189] [ 96: 97] Signal 9: terminating thread group I0607 03:08:10.712612 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 96, TID: 97, fault addr: 0x0 D0607 03:08:10.714259 401746 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:10.722502 401746 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:10.762966 401746 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:10.763235 401746 task_exit.go:188] [ 96: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:10.764031 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:10.764978 401746 task_exit.go:188] [ 96: 96] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_getoverrun(0x0) D0607 03:08:11.389901 401746 task_signals.go:189] [ 98: 99] Signal 9: terminating thread group D0607 03:08:11.389954 401746 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 03:08:11.390975 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 98, TID: 99, fault addr: 0x0 D0607 03:08:11.391987 401746 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:11.397662 401746 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:11.448301 401746 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:11.448533 401746 task_exit.go:188] [ 98: 99] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:11.449568 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:11.452225 401746 task_exit.go:188] [ 98: 98] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000010c40)={0x2, &(0x7f0000000080)=[{0x7}, {0x6, 0x0, 0x0, 0xfffffffd}]}) creat(&(0x7f0000000400)='./file0\x00', 0x0) D0607 03:08:11.948625 401746 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:11.949937 401746 task_signals.go:189] [ 100: 101] Signal 9: terminating thread group I0607 03:08:11.951310 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 100, TID: 101, fault addr: 0x0 D0607 03:08:11.953142 401746 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:11.961785 401746 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:12.004208 401746 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:12.004468 401746 task_exit.go:188] [ 100: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:12.005776 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:12.010121 401746 task_exit.go:188] [ 100: 100] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:12 executing program 0: getitimer(0x3, 0x0) D0607 03:08:12.038325 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:12.042134 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:08:12.042402 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:08:12.464177 401746 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:12.465266 401746 task_signals.go:189] [ 102: 103] Signal 9: terminating thread group I0607 03:08:12.466955 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 102, TID: 103, fault addr: 0x0 D0607 03:08:12.468808 401746 task_exit.go:188] [ 102: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:12.473504 401746 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:12.524083 401746 task_exit.go:188] [ 102: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:12.524445 401746 task_exit.go:188] [ 102: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:12.525586 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:12.526860 401746 task_exit.go:188] [ 102: 102] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:12 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @multicast2, @local, @local}}}}, 0x0) D0607 03:08:12.554265 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:08:12.557365 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:08:12.557597 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:08:12.976892 401746 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:12.978362 401746 task_signals.go:189] [ 104: 105] Signal 9: terminating thread group I0607 03:08:12.980112 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 104, TID: 105, fault addr: 0x0 D0607 03:08:12.981977 401746 task_exit.go:188] [ 104: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:12.987273 401746 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:13.038688 401746 task_exit.go:188] [ 104: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:13.039040 401746 task_exit.go:188] [ 104: 105] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:13.039774 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:13.040854 401746 task_exit.go:188] [ 104: 104] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) splice(r0, &(0x7f0000000080), r1, 0x0, 0xcb6f, 0x0) D0607 03:08:13.069406 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:13.071464 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:08:13.590913 401746 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:13.592317 401746 task_signals.go:189] [ 106: 107] Signal 9: terminating thread group I0607 03:08:13.593688 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 106, TID: 107, fault addr: 0x0 D0607 03:08:13.595180 401746 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:13.606187 401746 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:13.648523 401746 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:13.648772 401746 task_exit.go:188] [ 106: 107] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:13.649920 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:13.650932 401746 task_exit.go:188] [ 106: 106] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080)=0x7fffffff, 0x4) D0607 03:08:14.159881 401746 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:14.161215 401746 task_signals.go:189] [ 108: 109] Signal 9: terminating thread group I0607 03:08:14.162566 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 108, TID: 109, fault addr: 0x0 D0607 03:08:14.163937 401746 task_exit.go:188] [ 108: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:14.175783 401746 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:14.223643 401746 task_exit.go:188] [ 108: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:14.223966 401746 task_exit.go:188] [ 108: 109] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:14.225414 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:14.229181 401746 task_exit.go:188] [ 108: 108] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000580)) I0607 03:08:14.615381 401746 compat.go:123] Unsupported syscall getsockopt(0x3,0x29,0x3d,0x0,0x20000580,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/getsockopt for more information. D0607 03:08:14.699236 401746 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:14.700372 401746 task_signals.go:189] [ 110: 111] Signal 9: terminating thread group I0607 03:08:14.701600 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 110, TID: 111, fault addr: 0x0 D0607 03:08:14.703235 401746 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:14.711729 401746 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:14.757913 401746 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:14.758234 401746 task_exit.go:188] [ 110: 111] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:14.759382 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:14.760290 401746 task_exit.go:188] [ 110: 110] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000540)=""/4096, 0x244d80}], 0x1}, 0x100) sendmsg$inet(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='W', 0xfffffc41}], 0x1}, 0x0) D0607 03:08:14.825127 401746 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0607 03:08:17.622483 401746 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:17.624393 401746 task_signals.go:189] [ 112: 113] Signal 9: terminating thread group D0607 03:08:17.625289 401746 task_signals.go:189] [ 112: 114] Signal 9: terminating thread group I0607 03:08:17.626886 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 113, fault addr: 0x0 I0607 03:08:17.627390 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 112, TID: 114, fault addr: 0x0 D0607 03:08:17.629431 401746 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:17.630912 401746 task_exit.go:188] [ 112: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:17.637292 401746 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:17.647494 401746 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:17.647883 401746 task_exit.go:188] [ 112: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:17.703897 401746 task_exit.go:188] [ 112: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:17.704361 401746 task_exit.go:188] [ 112: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:17.705918 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:17.708238 401746 task_exit.go:188] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:17 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff}, 0x0) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) D0607 03:08:17.735810 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:17.737813 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:08:18.403139 401746 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:18.404840 401746 task_signals.go:189] [ 115: 116] Signal 9: terminating thread group I0607 03:08:18.406500 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 115, TID: 116, fault addr: 0x0 D0607 03:08:18.408605 401746 task_exit.go:188] [ 115: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:18.423472 401746 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:18.465263 401746 task_exit.go:188] [ 115: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:18.465627 401746 task_exit.go:188] [ 115: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:18.466734 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:18.469131 401746 task_exit.go:188] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:18 executing program 0: nanosleep(0x0, 0xfffffffffffffffe) D0607 03:08:18.493700 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:08:18.495315 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:08:18.936480 401746 task_signals.go:189] [ 117: 118] Signal 9: terminating thread group D0607 03:08:18.936525 401746 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 03:08:18.938675 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 117, TID: 118, fault addr: 0x0 D0607 03:08:18.940487 401746 task_exit.go:188] [ 117: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:18.947727 401746 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:18.994185 401746 task_exit.go:188] [ 117: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:18.994536 401746 task_exit.go:188] [ 117: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:18.996233 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:18.997128 401746 task_exit.go:188] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:19 executing program 0: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) D0607 03:08:19.504931 401746 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:19.506091 401746 task_signals.go:189] [ 119: 120] Signal 9: terminating thread group I0607 03:08:19.507292 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 119, TID: 120, fault addr: 0x0 D0607 03:08:19.508801 401746 task_exit.go:188] [ 119: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:19.516735 401746 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:19.563615 401746 task_exit.go:188] [ 119: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:19.563883 401746 task_exit.go:188] [ 119: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:19.564748 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:19.565681 401746 task_exit.go:188] [ 119: 119] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:19 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) D0607 03:08:20.064161 401746 task_exit.go:188] [ 121: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:20.065389 401746 task_signals.go:189] [ 121: 122] Signal 9: terminating thread group I0607 03:08:20.066633 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 121, TID: 122, fault addr: 0x0 D0607 03:08:20.068044 401746 task_exit.go:188] [ 121: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:20.073837 401746 task_exit.go:188] [ 121: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:20.113745 401746 task_exit.go:188] [ 121: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:20.113994 401746 task_exit.go:188] [ 121: 122] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:20.115205 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:20.117519 401746 task_exit.go:188] [ 121: 121] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) D0607 03:08:20.141714 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:20.144410 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:08:20.144673 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:08:20.606536 401746 task_exit.go:188] [ 123: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:20.607770 401746 task_signals.go:189] [ 123: 124] Signal 9: terminating thread group I0607 03:08:20.609472 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 124, fault addr: 0x0 D0607 03:08:20.611522 401746 task_exit.go:188] [ 123: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:20.616825 401746 task_exit.go:188] [ 123: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:20.663245 401746 task_exit.go:188] [ 123: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:20.663566 401746 task_exit.go:188] [ 123: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:20.664857 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:20.668148 401746 task_exit.go:188] [ 123: 123] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0/file0/../file0/file0\x00', 0x0, 0x0) D0607 03:08:21.042360 401746 task_run.go:290] [ 125: 125] Unhandled user fault: addr=20000040 ip=564c6a9ff5ad access=rw- sig=11 err=operation not permitted D0607 03:08:21.042907 401746 task_log.go:87] [ 125: 125] Registers: D0607 03:08:21.043133 401746 task_log.go:94] [ 125: 125] Cs = 0000000000000033 D0607 03:08:21.043210 401746 task_log.go:94] [ 125: 125] Ds = 0000000000000000 D0607 03:08:21.043254 401746 task_log.go:94] [ 125: 125] Eflags = 0000000000010283 D0607 03:08:21.043327 401746 task_log.go:94] [ 125: 125] Es = 0000000000000000 D0607 03:08:21.043443 401746 task_log.go:94] [ 125: 125] Fs = 0000000000000000 D0607 03:08:21.043499 401746 task_log.go:94] [ 125: 125] Fs_base = 0000564c6ba57400 D0607 03:08:21.043552 401746 task_log.go:94] [ 125: 125] Gs = 0000000000000000 D0607 03:08:21.043592 401746 task_log.go:94] [ 125: 125] Gs_base = 0000000000000000 D0607 03:08:21.043635 401746 task_log.go:94] [ 125: 125] Orig_rax = ffffffffffffffff D0607 03:08:21.043685 401746 task_log.go:94] [ 125: 125] R10 = 00007f44641414c0 D0607 03:08:21.043768 401746 task_log.go:94] [ 125: 125] R11 = 0000000000000246 D0607 03:08:21.043832 401746 task_log.go:94] [ 125: 125] R12 = 000000000000db83 D0607 03:08:21.043886 401746 task_log.go:94] [ 125: 125] R13 = 00007f44641414c0 D0607 03:08:21.043925 401746 task_log.go:94] [ 125: 125] R14 = 0000564c6ab16f60 D0607 03:08:21.043961 401746 task_log.go:94] [ 125: 125] R15 = 00000000000001f4 D0607 03:08:21.044005 401746 task_log.go:94] [ 125: 125] R8 = 0000564c6af1b000 D0607 03:08:21.044048 401746 task_log.go:94] [ 125: 125] R9 = 0000564c6ab1b110 D0607 03:08:21.044081 401746 task_log.go:94] [ 125: 125] Rax = 0000000020000040 D0607 03:08:21.044111 401746 task_log.go:94] [ 125: 125] Rbp = 00007f4464141498 D0607 03:08:21.044143 401746 task_log.go:94] [ 125: 125] Rbx = 0000000000000000 D0607 03:08:21.044175 401746 task_log.go:94] [ 125: 125] Rcx = 00000000000002fb D0607 03:08:21.044209 401746 task_log.go:94] [ 125: 125] Rdi = 0000000020000040 D0607 03:08:21.044254 401746 task_log.go:94] [ 125: 125] Rdx = 0000000000000023 D0607 03:08:21.044349 401746 task_log.go:94] [ 125: 125] Rip = 0000564c6a9ff5ad D0607 03:08:21.044455 401746 task_log.go:94] [ 125: 125] Rsi = 0000564c6ab1b128 D0607 03:08:21.044518 401746 task_log.go:94] [ 125: 125] Rsp = 00007f44641413d8 D0607 03:08:21.044655 401746 task_log.go:94] [ 125: 125] Ss = 000000000000002b D0607 03:08:21.044760 401746 task_log.go:111] [ 125: 125] Stack: D0607 03:08:21.045895 401746 task_log.go:128] [ 125: 125] 7f44641413d0: 00 00 00 00 00 00 00 00 6d 04 9b 6a 4c 56 00 00 D0607 03:08:21.046818 401746 task_log.go:128] [ 125: 125] 7f44641413e0: 00 00 00 00 00 00 00 00 60 6f b1 6a 4c 56 00 00 D0607 03:08:21.047720 401746 task_log.go:128] [ 125: 125] 7f44641413f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0607 03:08:21.048713 401746 task_log.go:128] [ 125: 125] 7f4464141400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D0607 03:08:21.049735 401746 task_log.go:128] [ 125: 125] 7f4464141410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 03:08:21.050662 401746 task_log.go:128] [ 125: 125] 7f4464141420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:21.051195 401746 task_log.go:128] [ 125: 125] 7f4464141430: 77 da a5 00 00 00 00 00 06 db 00 00 00 00 00 00 D0607 03:08:21.052365 401746 task_log.go:128] [ 125: 125] 7f4464141440: 08 b1 b1 6a 4c 56 00 00 06 db 00 00 00 00 00 00 D0607 03:08:21.052922 401746 task_log.go:128] [ 125: 125] 7f4464141450: 60 6f b1 6a 4c 56 00 00 40 00 00 20 00 00 00 00 D0607 03:08:21.053545 401746 task_log.go:128] [ 125: 125] 7f4464141460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.054339 401746 task_log.go:128] [ 125: 125] 7f4464141470: 23 00 00 00 00 00 00 00 40 c1 ae 6a 4c 56 00 00 D0607 03:08:21.054946 401746 task_log.go:128] [ 125: 125] 7f4464141480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.055927 401746 task_log.go:128] [ 125: 125] 7f4464141490: ff da a5 6a 4c 56 00 00 28 b1 b1 6a 4c 56 00 00 D0607 03:08:21.056800 401746 task_log.go:128] [ 125: 125] 7f44641414a0: 08 db a5 6a 4c 56 00 00 00 27 33 dd 57 7f 00 00 D0607 03:08:21.057470 401746 task_log.go:128] [ 125: 125] 7f44641414b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.057994 401746 task_log.go:128] [ 125: 125] 7f44641414c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 03:08:21.058777 401746 task_log.go:128] [ 125: 125] 7f44641414d0: 38 00 00 00 00 00 00 00 c3 03 a8 0b 00 00 00 00 D0607 03:08:21.059260 401746 task_log.go:128] [ 125: 125] 7f44641414e0: 20 00 00 00 30 00 00 00 c0 15 14 64 44 7f 00 00 D0607 03:08:21.059932 401746 task_log.go:128] [ 125: 125] 7f44641414f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.060684 401746 task_log.go:128] [ 125: 125] 7f4464141500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.061342 401746 task_log.go:128] [ 125: 125] 7f4464141510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.062231 401746 task_log.go:128] [ 125: 125] 7f4464141520: 00 00 00 00 00 00 00 00 50 14 14 64 44 7f 00 00 D0607 03:08:21.062782 401746 task_log.go:128] [ 125: 125] 7f4464141530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0607 03:08:21.063362 401746 task_log.go:128] [ 125: 125] 7f4464141540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.063797 401746 task_log.go:128] [ 125: 125] 7f4464141550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.064560 401746 task_log.go:128] [ 125: 125] 7f4464141560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.065059 401746 task_log.go:128] [ 125: 125] 7f4464141570: 00 00 00 00 00 00 00 00 00 c9 c2 e6 46 db 34 51 D0607 03:08:21.065916 401746 task_log.go:128] [ 125: 125] 7f4464141580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:21.066932 401746 task_log.go:128] [ 125: 125] 7f4464141590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:21.067760 401746 task_log.go:128] [ 125: 125] 7f44641415a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:21.068541 401746 task_log.go:128] [ 125: 125] 7f44641415b0: 80 16 14 64 44 7f 00 00 c8 12 9b 6a 4c 56 00 00 D0607 03:08:21.069074 401746 task_log.go:128] [ 125: 125] 7f44641415c0: a4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.069820 401746 task_log.go:128] [ 125: 125] 7f44641415d0: 01 00 00 00 00 00 00 00 40 16 14 64 44 7f 00 00 D0607 03:08:21.070316 401746 task_log.go:128] [ 125: 125] 7f44641415e0: bf da a5 6a 2e 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:21.070996 401746 task_log.go:128] [ 125: 125] 7f44641415f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 03:08:21.071673 401746 task_log.go:128] [ 125: 125] 7f4464141600: 00 00 00 00 00 00 00 00 30 16 14 64 44 7f 00 00 D0607 03:08:21.072179 401746 task_log.go:128] [ 125: 125] 7f4464141610: 10 11 14 64 44 7f 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.073303 401746 task_log.go:128] [ 125: 125] 7f4464141620: 37 00 00 00 00 00 00 00 20 d0 ce 36 00 00 00 00 D0607 03:08:21.073772 401746 task_log.go:128] [ 125: 125] 7f4464141630: 37 00 00 00 00 00 00 00 20 17 e0 19 00 00 00 00 D0607 03:08:21.074363 401746 task_log.go:128] [ 125: 125] 7f4464141640: 2e 2f 34 36 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:21.074991 401746 task_log.go:128] [ 125: 125] 7f4464141650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 03:08:21.075691 401746 task_log.go:128] [ 125: 125] 7f4464141660: 0a d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.076505 401746 task_log.go:128] [ 125: 125] 7f4464141670: 1d d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.077004 401746 task_log.go:128] [ 125: 125] 7f4464141680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:21.077385 401746 task_log.go:128] [ 125: 125] 7f4464141690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 03:08:21.078216 401746 task_log.go:128] [ 125: 125] 7f44641416a0: 00 6f 63 73 00 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.078682 401746 task_log.go:128] [ 125: 125] 7f44641416b0: de db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.079218 401746 task_log.go:128] [ 125: 125] 7f44641416c0: e7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.080039 401746 task_log.go:128] [ 125: 125] 7f44641416d0: ef db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.080562 401746 task_log.go:128] [ 125: 125] 7f44641416e0: f7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.081336 401746 task_log.go:128] [ 125: 125] 7f44641416f0: 05 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.081691 401746 task_log.go:128] [ 125: 125] 7f4464141700: 13 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.081816 401746 task_log.go:128] [ 125: 125] 7f4464141710: 1c dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.082212 401746 task_log.go:128] [ 125: 125] 7f4464141720: 24 dc a5 6a 4c 56 00 00 13 00 00 00 00 00 00 00 D0607 03:08:21.083059 401746 task_log.go:128] [ 125: 125] 7f4464141730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 03:08:21.083522 401746 task_log.go:128] [ 125: 125] 7f4464141740: 00 00 00 00 00 00 00 00 80 0e 14 64 44 7f 00 00 D0607 03:08:21.083913 401746 task_log.go:128] [ 125: 125] 7f4464141750: 53 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.084601 401746 task_log.go:128] [ 125: 125] 7f4464141760: 62 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.085222 401746 task_log.go:128] [ 125: 125] 7f4464141770: 6a dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.086184 401746 task_log.go:128] [ 125: 125] 7f4464141780: e0 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.086767 401746 task_log.go:128] [ 125: 125] 7f4464141790: e4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.087376 401746 task_log.go:128] [ 125: 125] 7f44641417a0: e8 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.087835 401746 task_log.go:128] [ 125: 125] 7f44641417b0: 72 6f 75 74 65 72 5f 73 28 1e 14 64 44 7f 00 00 D0607 03:08:21.088317 401746 task_log.go:128] [ 125: 125] 7f44641417c0: ff ff ff ff 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:21.088473 401746 task_log.go:149] [ 125: 125] Code: D0607 03:08:21.089109 401746 task_log.go:167] [ 125: 125] 564c6a9ff560: 0f 10 5e 30 0f 10 64 16 f0 0f 10 6c 16 e0 0f 10 D0607 03:08:21.089818 401746 task_log.go:167] [ 125: 125] 564c6a9ff570: 74 16 d0 0f 10 7c 16 c0 0f 11 07 0f 11 4f 10 0f D0607 03:08:21.090452 401746 task_log.go:167] [ 125: 125] 564c6a9ff580: 11 57 20 0f 11 5f 30 0f 11 64 17 f0 0f 11 6c 17 D0607 03:08:21.091231 401746 task_log.go:167] [ 125: 125] 564c6a9ff590: e0 0f 11 74 17 d0 0f 11 7c 17 c0 c3 0f 10 06 0f D0607 03:08:21.091824 401746 task_log.go:167] [ 125: 125] 564c6a9ff5a0: 10 4e 10 0f 10 54 16 f0 0f 10 5c 16 e0 0f 11 07 D0607 03:08:21.092469 401746 task_log.go:167] [ 125: 125] 564c6a9ff5b0: 0f 11 4f 10 0f 11 54 17 f0 0f 11 5c 17 e0 c3 48 D0607 03:08:21.092968 401746 task_log.go:167] [ 125: 125] 564c6a9ff5c0: 39 f7 0f 87 8c 00 00 00 0f 84 28 ff ff ff 0f 10 D0607 03:08:21.093894 401746 task_log.go:167] [ 125: 125] 564c6a9ff5d0: 26 0f 10 6c 16 f0 0f 10 74 16 e0 0f 10 7c 16 d0 D0607 03:08:21.094009 401746 task_log.go:71] [ 125: 125] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 6217 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc0000114c8, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000e24a98) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000e24bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0001e6130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0001e60c0, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}, 0x10100c000e24f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00070e300, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc000897000, 0x4}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc000897000, {0x1c72528, 0x26e13c0}, {0xc000897000, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc0016c6000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc0016c6000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc0007ef860, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc0007ef860, {0x1a205c0, 0xc0016c6000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc0007ef860, {0xc000040858, 0x18}, {0xc000739040, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000040858, 0x18}, {0xc000739040, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc00000f878, 0x285d720}, {0xc000040858, 0x18}, {0xc000739040, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000f878, 0x2, {0xc000040858, 0x18}, {0xc000739040, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000040858, 0x18}, {0xc000739040, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc000cfa000, {0x1a2fa20, 0xc}, {0xc000739040, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc000cfa000) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000cfa000, 0xc000cfa000) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000cfa000) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000181880) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000181850) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x99 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, 0x0, 0xc00049c930) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x5d4 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, {0x1a307b3, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc00072d470, {0x1c72968, 0xc000730c00}, 0x470e65, 0xc000200280, {0x1a307b3, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00072d470, {0x1c72b00, 0xc00050c160}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0001ae000) runsc/boot/vfs.go:142 +0x9f2 gvisor.dev/gvisor/runsc/boot.New({{0x7ffeb4f43fa2, 0x1f}, 0xc000610e80, 0xc00000c1e0, 0x8, 0x0, {0xc00003eef8, 0x1, 0x1}, {0xc000500e80, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000702000, {0xc000206a90, 0xd}, 0xc00016acc0, {0xc00003d340, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021c008}, {0xc00003d340, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 3344 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc001582860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x5e046c, 0x470e65}, {0x32, 0x50, 0xbc}, 0x0, 0xc000dc0e88) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x16c9e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1c1b900, 0xc0015003b0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, {0x1c729f0, 0xc0014a0a80}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x9e806c, 0xc000bb3000, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0014a0a80, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006a4780, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0014a0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0014a0a80, 0xc0014a0a80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0014a0a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ) D0607 03:08:21.097001 401746 task_log.go:73] [ 125: 125] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:201 => name / fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:3 => name /dev/pts/ptmx fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] D0607 03:08:21.110241 401746 task_signals.go:466] [ 125: 125] Notified of signal 11 D0607 03:08:21.111253 401746 task_signals.go:220] [ 125: 125] Signal 11: delivering to handler D0607 03:08:21.209651 401746 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:21.210940 401746 task_signals.go:189] [ 125: 126] Signal 9: terminating thread group I0607 03:08:21.212539 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 126, fault addr: 0x0 D0607 03:08:21.214710 401746 task_exit.go:188] [ 125: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:21.224054 401746 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:21.270951 401746 task_exit.go:188] [ 125: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:21.271227 401746 task_exit.go:188] [ 125: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:21.272111 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:21.272911 401746 task_exit.go:188] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0/file0/../file0/file0\x00', 0x0, 0x0) D0607 03:08:21.300929 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:21.303249 401746 task_signals.go:179] [ 10: 23] Restarting syscall 202: interrupted by signal 23 D0607 03:08:21.303467 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:08:21.734162 401746 task_run.go:290] [ 127: 127] Unhandled user fault: addr=20000040 ip=564c6a9ff5ad access=rw- sig=11 err=operation not permitted D0607 03:08:21.734499 401746 task_log.go:87] [ 127: 127] Registers: D0607 03:08:21.734642 401746 task_log.go:94] [ 127: 127] Cs = 0000000000000033 D0607 03:08:21.734708 401746 task_log.go:94] [ 127: 127] Ds = 0000000000000000 D0607 03:08:21.734771 401746 task_log.go:94] [ 127: 127] Eflags = 0000000000010283 D0607 03:08:21.734823 401746 task_log.go:94] [ 127: 127] Es = 0000000000000000 D0607 03:08:21.734946 401746 task_log.go:94] [ 127: 127] Fs = 0000000000000000 D0607 03:08:21.735037 401746 task_log.go:94] [ 127: 127] Fs_base = 0000564c6ba57400 D0607 03:08:21.735113 401746 task_log.go:94] [ 127: 127] Gs = 0000000000000000 D0607 03:08:21.735188 401746 task_log.go:94] [ 127: 127] Gs_base = 0000000000000000 D0607 03:08:21.735231 401746 task_log.go:94] [ 127: 127] Orig_rax = ffffffffffffffff D0607 03:08:21.735297 401746 task_log.go:94] [ 127: 127] R10 = 00007f44641414c0 D0607 03:08:21.735372 401746 task_log.go:94] [ 127: 127] R11 = 0000000000000246 D0607 03:08:21.735437 401746 task_log.go:94] [ 127: 127] R12 = 000000000000de39 D0607 03:08:21.735495 401746 task_log.go:94] [ 127: 127] R13 = 00007f44641414c0 D0607 03:08:21.735543 401746 task_log.go:94] [ 127: 127] R14 = 0000564c6ab16f60 D0607 03:08:21.735606 401746 task_log.go:94] [ 127: 127] R15 = 00000000000001f4 D0607 03:08:21.735700 401746 task_log.go:94] [ 127: 127] R8 = 0000564c6af1b000 D0607 03:08:21.735774 401746 task_log.go:94] [ 127: 127] R9 = 0000564c6ab1b110 D0607 03:08:21.735853 401746 task_log.go:94] [ 127: 127] Rax = 0000000020000040 D0607 03:08:21.735929 401746 task_log.go:94] [ 127: 127] Rbp = 00007f4464141498 D0607 03:08:21.735966 401746 task_log.go:94] [ 127: 127] Rbx = 0000000000000000 D0607 03:08:21.736007 401746 task_log.go:94] [ 127: 127] Rcx = 0000001b2d620000 D0607 03:08:21.736046 401746 task_log.go:94] [ 127: 127] Rdi = 0000000020000040 D0607 03:08:21.736082 401746 task_log.go:94] [ 127: 127] Rdx = 0000000000000023 D0607 03:08:21.736123 401746 task_log.go:94] [ 127: 127] Rip = 0000564c6a9ff5ad D0607 03:08:21.736197 401746 task_log.go:94] [ 127: 127] Rsi = 0000564c6ab1b128 D0607 03:08:21.736279 401746 task_log.go:94] [ 127: 127] Rsp = 00007f44641413d8 D0607 03:08:21.736332 401746 task_log.go:94] [ 127: 127] Ss = 000000000000002b D0607 03:08:21.736457 401746 task_log.go:111] [ 127: 127] Stack: D0607 03:08:21.737374 401746 task_log.go:128] [ 127: 127] 7f44641413d0: 00 00 00 00 00 00 00 00 6d 04 9b 6a 4c 56 00 00 D0607 03:08:21.737848 401746 task_log.go:128] [ 127: 127] 7f44641413e0: 00 00 00 00 00 00 00 00 60 6f b1 6a 4c 56 00 00 D0607 03:08:21.738855 401746 task_log.go:128] [ 127: 127] 7f44641413f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0607 03:08:21.739823 401746 task_log.go:128] [ 127: 127] 7f4464141400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D0607 03:08:21.740641 401746 task_log.go:128] [ 127: 127] 7f4464141410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 03:08:21.741357 401746 task_log.go:128] [ 127: 127] 7f4464141420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:21.742285 401746 task_log.go:128] [ 127: 127] 7f4464141430: 77 da a5 00 00 00 00 00 95 dd 00 00 00 00 00 00 D0607 03:08:21.742879 401746 task_log.go:128] [ 127: 127] 7f4464141440: 08 b1 b1 6a 4c 56 00 00 95 dd 00 00 00 00 00 00 D0607 03:08:21.743825 401746 task_log.go:128] [ 127: 127] 7f4464141450: 60 6f b1 6a 4c 56 00 00 40 00 00 20 00 00 00 00 D0607 03:08:21.744814 401746 task_log.go:128] [ 127: 127] 7f4464141460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.745533 401746 task_log.go:128] [ 127: 127] 7f4464141470: 23 00 00 00 00 00 00 00 40 c1 ae 6a 4c 56 00 00 D0607 03:08:21.746526 401746 task_log.go:128] [ 127: 127] 7f4464141480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.747584 401746 task_log.go:128] [ 127: 127] 7f4464141490: ff da a5 6a 4c 56 00 00 28 b1 b1 6a 4c 56 00 00 D0607 03:08:21.748363 401746 task_log.go:128] [ 127: 127] 7f44641414a0: 08 db a5 6a 4c 56 00 00 00 27 33 dd 57 7f 00 00 D0607 03:08:21.748876 401746 task_log.go:128] [ 127: 127] 7f44641414b0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.749309 401746 task_log.go:128] [ 127: 127] 7f44641414c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 03:08:21.750199 401746 task_log.go:128] [ 127: 127] 7f44641414d0: 38 00 00 00 00 00 00 00 04 2c 04 35 00 00 00 00 D0607 03:08:21.750772 401746 task_log.go:128] [ 127: 127] 7f44641414e0: 20 00 00 00 30 00 00 00 c0 15 14 64 44 7f 00 00 D0607 03:08:21.751440 401746 task_log.go:128] [ 127: 127] 7f44641414f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.752238 401746 task_log.go:128] [ 127: 127] 7f4464141500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.752918 401746 task_log.go:128] [ 127: 127] 7f4464141510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.753923 401746 task_log.go:128] [ 127: 127] 7f4464141520: 00 00 00 00 00 00 00 00 50 14 14 64 44 7f 00 00 D0607 03:08:21.754772 401746 task_log.go:128] [ 127: 127] 7f4464141530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0607 03:08:21.755563 401746 task_log.go:128] [ 127: 127] 7f4464141540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.756737 401746 task_log.go:128] [ 127: 127] 7f4464141550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.757427 401746 task_log.go:128] [ 127: 127] 7f4464141560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.758382 401746 task_log.go:128] [ 127: 127] 7f4464141570: 00 00 00 00 00 00 00 00 00 c9 c2 e6 46 db 34 51 D0607 03:08:21.759100 401746 task_log.go:128] [ 127: 127] 7f4464141580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:21.760060 401746 task_log.go:128] [ 127: 127] 7f4464141590: 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:21.760617 401746 task_log.go:128] [ 127: 127] 7f44641415a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:21.761312 401746 task_log.go:128] [ 127: 127] 7f44641415b0: 80 16 14 64 44 7f 00 00 c8 12 9b 6a 4c 56 00 00 D0607 03:08:21.762112 401746 task_log.go:128] [ 127: 127] 7f44641415c0: a4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.763007 401746 task_log.go:128] [ 127: 127] 7f44641415d0: 01 00 00 00 00 00 00 00 40 16 14 64 44 7f 00 00 D0607 03:08:21.763509 401746 task_log.go:128] [ 127: 127] 7f44641415e0: bf da a5 6a 2f 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:21.764370 401746 task_log.go:128] [ 127: 127] 7f44641415f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 03:08:21.765621 401746 task_log.go:128] [ 127: 127] 7f4464141600: 00 00 00 00 00 00 00 00 30 16 14 64 44 7f 00 00 D0607 03:08:21.766691 401746 task_log.go:128] [ 127: 127] 7f4464141610: 10 11 14 64 44 7f 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.767303 401746 task_log.go:128] [ 127: 127] 7f4464141620: 38 00 00 00 00 00 00 00 d3 50 10 20 00 00 00 00 D0607 03:08:21.768251 401746 task_log.go:128] [ 127: 127] 7f4464141630: 37 00 00 00 00 00 00 00 14 37 6b 39 00 00 00 00 D0607 03:08:21.769088 401746 task_log.go:128] [ 127: 127] 7f4464141640: 2e 2f 34 37 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:21.769883 401746 task_log.go:128] [ 127: 127] 7f4464141650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 03:08:21.771077 401746 task_log.go:128] [ 127: 127] 7f4464141660: 0a d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.771950 401746 task_log.go:128] [ 127: 127] 7f4464141670: 1d d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.772461 401746 task_log.go:128] [ 127: 127] 7f4464141680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:21.772973 401746 task_log.go:128] [ 127: 127] 7f4464141690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 03:08:21.773834 401746 task_log.go:128] [ 127: 127] 7f44641416a0: 00 6f 63 73 00 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.774554 401746 task_log.go:128] [ 127: 127] 7f44641416b0: de db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.775302 401746 task_log.go:128] [ 127: 127] 7f44641416c0: e7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.776407 401746 task_log.go:128] [ 127: 127] 7f44641416d0: ef db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.777448 401746 task_log.go:128] [ 127: 127] 7f44641416e0: f7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.778129 401746 task_log.go:128] [ 127: 127] 7f44641416f0: 05 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.778499 401746 task_log.go:128] [ 127: 127] 7f4464141700: 13 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.778653 401746 task_log.go:128] [ 127: 127] 7f4464141710: 1c dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.778793 401746 task_log.go:128] [ 127: 127] 7f4464141720: 24 dc a5 6a 4c 56 00 00 13 00 00 00 00 00 00 00 D0607 03:08:21.779306 401746 task_log.go:128] [ 127: 127] 7f4464141730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 03:08:21.780167 401746 task_log.go:128] [ 127: 127] 7f4464141740: 00 00 00 00 00 00 00 00 80 0e 14 64 44 7f 00 00 D0607 03:08:21.781192 401746 task_log.go:128] [ 127: 127] 7f4464141750: 53 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.781937 401746 task_log.go:128] [ 127: 127] 7f4464141760: 62 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.782901 401746 task_log.go:128] [ 127: 127] 7f4464141770: 6a dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:21.783634 401746 task_log.go:128] [ 127: 127] 7f4464141780: e0 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.784817 401746 task_log.go:128] [ 127: 127] 7f4464141790: e4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.785942 401746 task_log.go:128] [ 127: 127] 7f44641417a0: e8 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:21.787371 401746 task_log.go:128] [ 127: 127] 7f44641417b0: 72 6f 75 74 65 72 5f 73 28 1e 14 64 44 7f 00 00 D0607 03:08:21.788823 401746 task_log.go:128] [ 127: 127] 7f44641417c0: ff ff ff ff 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:21.788968 401746 task_log.go:149] [ 127: 127] Code: D0607 03:08:21.789911 401746 task_log.go:167] [ 127: 127] 564c6a9ff560: 0f 10 5e 30 0f 10 64 16 f0 0f 10 6c 16 e0 0f 10 D0607 03:08:21.791167 401746 task_log.go:167] [ 127: 127] 564c6a9ff570: 74 16 d0 0f 10 7c 16 c0 0f 11 07 0f 11 4f 10 0f D0607 03:08:21.791984 401746 task_log.go:167] [ 127: 127] 564c6a9ff580: 11 57 20 0f 11 5f 30 0f 11 64 17 f0 0f 11 6c 17 D0607 03:08:21.792489 401746 task_log.go:167] [ 127: 127] 564c6a9ff590: e0 0f 11 74 17 d0 0f 11 7c 17 c0 c3 0f 10 06 0f D0607 03:08:21.793442 401746 task_log.go:167] [ 127: 127] 564c6a9ff5a0: 10 4e 10 0f 10 54 16 f0 0f 10 5c 16 e0 0f 11 07 D0607 03:08:21.794174 401746 task_log.go:167] [ 127: 127] 564c6a9ff5b0: 0f 11 4f 10 0f 11 54 17 f0 0f 11 5c 17 e0 c3 48 D0607 03:08:21.795309 401746 task_log.go:167] [ 127: 127] 564c6a9ff5c0: 39 f7 0f 87 8c 00 00 00 0f 84 28 ff ff ff 0f 10 D0607 03:08:21.796043 401746 task_log.go:167] [ 127: 127] 564c6a9ff5d0: 26 0f 10 6c 16 f0 0f 10 74 16 e0 0f 10 7c 16 d0 D0607 03:08:21.796154 401746 task_log.go:71] [ 127: 127] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 6250 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc0002325c8, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000ed2a98) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000ed2bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0001e6130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0001e60c0, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}, 0x10100c000ed2f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00070e300, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc000f86800, 0x4}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc000f86800, {0x1c72528, 0x26e13c0}, {0xc000f86800, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc001198000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc001198000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc000a73110, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000a73110, {0x1a205c0, 0xc001198000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000a73110, {0xc001272b70, 0x18}, {0xc001285d60, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc001272b70, 0x18}, {0xc001285d60, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc00000f878, 0x285d720}, {0xc001272b70, 0x18}, {0xc001285d60, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000f878, 0x2, {0xc001272b70, 0x18}, {0xc001285d60, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc001272b70, 0x18}, {0xc001285d60, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc000cfaa80, {0x1a2fa20, 0xc}, {0xc001285d60, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc000cfaa80) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000cfaa80, 0xc000cfaa80) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000cfaa80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000181880) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000181850) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x99 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, 0x0, 0xc00049c930) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x5d4 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, {0x1a307b3, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc00072d470, {0x1c72968, 0xc000730c00}, 0x470e65, 0xc000200280, {0x1a307b3, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00072d470, {0x1c72b00, 0xc00050c160}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0001ae000) runsc/boot/vfs.go:142 +0x9f2 gvisor.dev/gvisor/runsc/boot.New({{0x7ffeb4f43fa2, 0x1f}, 0xc000610e80, 0xc00000c1e0, 0x8, 0x0, {0xc00003eef8, 0x1, 0x1}, {0xc000500e80, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000702000, {0xc000206a90, 0xd}, 0xc00016acc0, {0xc00003d340, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021c008}, {0xc00003d340, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 3344 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc001582860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x5e046c, 0x470e65}, {0x32, 0x50, 0xbc}, 0x0, 0xc000dc0e88) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x16c9e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1c1b900, 0xc0015003b0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, {0x1c729f0, 0xc0014a0a80}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x9e806c, 0xc000bb3000, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0014a0a80, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006a4780, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0014a0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0014a0a80, 0xc0014a0a80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0014a0a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ) D0607 03:08:21.800518 401746 task_log.go:73] [ 127: 127] FDTable: fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:3 => name /dev/pts/ptmx fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun D0607 03:08:21.820772 401746 task_signals.go:466] [ 127: 127] Notified of signal 11 D0607 03:08:21.822234 401746 task_signals.go:220] [ 127: 127] Signal 11: delivering to handler D0607 03:08:21.935922 401746 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:21.937593 401746 task_signals.go:189] [ 127: 128] Signal 9: terminating thread group I0607 03:08:21.939898 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 127, TID: 128, fault addr: 0x0 D0607 03:08:21.942082 401746 task_exit.go:188] [ 127: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:21.952883 401746 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:22.004525 401746 task_exit.go:188] [ 127: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:22.004790 401746 task_exit.go:188] [ 127: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:22.006123 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:22.008255 401746 task_exit.go:188] [ 127: 127] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0/file0/../file0/file0\x00', 0x0, 0x0) D0607 03:08:22.032305 401746 task_signals.go:466] [ 10: 17] Notified of signal 23 D0607 03:08:22.035463 401746 task_signals.go:179] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0607 03:08:22.035733 401746 task_signals.go:220] [ 10: 17] Signal 23: delivering to handler D0607 03:08:22.438102 401746 task_run.go:290] [ 129: 129] Unhandled user fault: addr=20000040 ip=564c6a9ff5ad access=rw- sig=11 err=operation not permitted D0607 03:08:22.438511 401746 task_log.go:87] [ 129: 129] Registers: D0607 03:08:22.438705 401746 task_log.go:94] [ 129: 129] Cs = 0000000000000033 D0607 03:08:22.438809 401746 task_log.go:94] [ 129: 129] Ds = 0000000000000000 D0607 03:08:22.438879 401746 task_log.go:94] [ 129: 129] Eflags = 0000000000010283 D0607 03:08:22.438933 401746 task_log.go:94] [ 129: 129] Es = 0000000000000000 D0607 03:08:22.438988 401746 task_log.go:94] [ 129: 129] Fs = 0000000000000000 D0607 03:08:22.439100 401746 task_log.go:94] [ 129: 129] Fs_base = 0000564c6ba57400 D0607 03:08:22.439219 401746 task_log.go:94] [ 129: 129] Gs = 0000000000000000 D0607 03:08:22.439305 401746 task_log.go:94] [ 129: 129] Gs_base = 0000000000000000 D0607 03:08:22.439374 401746 task_log.go:94] [ 129: 129] Orig_rax = ffffffffffffffff D0607 03:08:22.439432 401746 task_log.go:94] [ 129: 129] R10 = 00007f44641414c0 D0607 03:08:22.439485 401746 task_log.go:94] [ 129: 129] R11 = 0000000000000246 D0607 03:08:22.439531 401746 task_log.go:94] [ 129: 129] R12 = 000000000000e0f7 D0607 03:08:22.439574 401746 task_log.go:94] [ 129: 129] R13 = 00007f44641414c0 D0607 03:08:22.439694 401746 task_log.go:94] [ 129: 129] R14 = 0000564c6ab16f60 D0607 03:08:22.439750 401746 task_log.go:94] [ 129: 129] R15 = 00000000000001f4 D0607 03:08:22.439809 401746 task_log.go:94] [ 129: 129] R8 = 0000564c6af1b000 D0607 03:08:22.439853 401746 task_log.go:94] [ 129: 129] R9 = 0000564c6ab1b110 D0607 03:08:22.439923 401746 task_log.go:94] [ 129: 129] Rax = 0000000020000040 D0607 03:08:22.439974 401746 task_log.go:94] [ 129: 129] Rbp = 00007f4464141498 D0607 03:08:22.440020 401746 task_log.go:94] [ 129: 129] Rbx = 0000000000000000 D0607 03:08:22.440104 401746 task_log.go:94] [ 129: 129] Rcx = 0000001b2d620000 D0607 03:08:22.440152 401746 task_log.go:94] [ 129: 129] Rdi = 0000000020000040 D0607 03:08:22.440245 401746 task_log.go:94] [ 129: 129] Rdx = 0000000000000023 D0607 03:08:22.440307 401746 task_log.go:94] [ 129: 129] Rip = 0000564c6a9ff5ad D0607 03:08:22.440379 401746 task_log.go:94] [ 129: 129] Rsi = 0000564c6ab1b128 D0607 03:08:22.440430 401746 task_log.go:94] [ 129: 129] Rsp = 00007f44641413d8 D0607 03:08:22.440497 401746 task_log.go:94] [ 129: 129] Ss = 000000000000002b D0607 03:08:22.440584 401746 task_log.go:111] [ 129: 129] Stack: D0607 03:08:22.441800 401746 task_log.go:128] [ 129: 129] 7f44641413d0: 00 00 00 00 00 00 00 00 6d 04 9b 6a 4c 56 00 00 D0607 03:08:22.442812 401746 task_log.go:128] [ 129: 129] 7f44641413e0: 00 00 00 00 00 00 00 00 60 6f b1 6a 4c 56 00 00 D0607 03:08:22.443354 401746 task_log.go:128] [ 129: 129] 7f44641413f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0607 03:08:22.443915 401746 task_log.go:128] [ 129: 129] 7f4464141400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D0607 03:08:22.444636 401746 task_log.go:128] [ 129: 129] 7f4464141410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 03:08:22.445295 401746 task_log.go:128] [ 129: 129] 7f4464141420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:22.446487 401746 task_log.go:128] [ 129: 129] 7f4464141430: 77 da a5 00 00 00 00 00 7d e0 00 00 00 00 00 00 D0607 03:08:22.447291 401746 task_log.go:128] [ 129: 129] 7f4464141440: 08 b1 b1 6a 4c 56 00 00 7d e0 00 00 00 00 00 00 D0607 03:08:22.448270 401746 task_log.go:128] [ 129: 129] 7f4464141450: 60 6f b1 6a 4c 56 00 00 40 00 00 20 00 00 00 00 D0607 03:08:22.449015 401746 task_log.go:128] [ 129: 129] 7f4464141460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.449502 401746 task_log.go:128] [ 129: 129] 7f4464141470: 23 00 00 00 00 00 00 00 40 c1 ae 6a 4c 56 00 00 D0607 03:08:22.450334 401746 task_log.go:128] [ 129: 129] 7f4464141480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.450806 401746 task_log.go:128] [ 129: 129] 7f4464141490: ff da a5 6a 4c 56 00 00 28 b1 b1 6a 4c 56 00 00 D0607 03:08:22.452058 401746 task_log.go:128] [ 129: 129] 7f44641414a0: 08 db a5 6a 4c 56 00 00 00 27 33 dd 57 7f 00 00 D0607 03:08:22.452551 401746 task_log.go:128] [ 129: 129] 7f44641414b0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.453113 401746 task_log.go:128] [ 129: 129] 7f44641414c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 03:08:22.453715 401746 task_log.go:128] [ 129: 129] 7f44641414d0: 39 00 00 00 00 00 00 00 9f ad 40 23 00 00 00 00 D0607 03:08:22.454565 401746 task_log.go:128] [ 129: 129] 7f44641414e0: 20 00 00 00 30 00 00 00 c0 15 14 64 44 7f 00 00 D0607 03:08:22.455034 401746 task_log.go:128] [ 129: 129] 7f44641414f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.455719 401746 task_log.go:128] [ 129: 129] 7f4464141500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.456489 401746 task_log.go:128] [ 129: 129] 7f4464141510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.457286 401746 task_log.go:128] [ 129: 129] 7f4464141520: 00 00 00 00 00 00 00 00 50 14 14 64 44 7f 00 00 D0607 03:08:22.457810 401746 task_log.go:128] [ 129: 129] 7f4464141530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0607 03:08:22.458184 401746 task_log.go:128] [ 129: 129] 7f4464141540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.459111 401746 task_log.go:128] [ 129: 129] 7f4464141550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.460150 401746 task_log.go:128] [ 129: 129] 7f4464141560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.460968 401746 task_log.go:128] [ 129: 129] 7f4464141570: 00 00 00 00 00 00 00 00 00 c9 c2 e6 46 db 34 51 D0607 03:08:22.461785 401746 task_log.go:128] [ 129: 129] 7f4464141580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:22.462574 401746 task_log.go:128] [ 129: 129] 7f4464141590: 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:22.463154 401746 task_log.go:128] [ 129: 129] 7f44641415a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:22.463499 401746 task_log.go:128] [ 129: 129] 7f44641415b0: 80 16 14 64 44 7f 00 00 c8 12 9b 6a 4c 56 00 00 D0607 03:08:22.464367 401746 task_log.go:128] [ 129: 129] 7f44641415c0: a4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.465136 401746 task_log.go:128] [ 129: 129] 7f44641415d0: 01 00 00 00 00 00 00 00 40 16 14 64 44 7f 00 00 D0607 03:08:22.465829 401746 task_log.go:128] [ 129: 129] 7f44641415e0: bf da a5 6a 30 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:22.466948 401746 task_log.go:128] [ 129: 129] 7f44641415f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 03:08:22.467613 401746 task_log.go:128] [ 129: 129] 7f4464141600: 00 00 00 00 00 00 00 00 30 16 14 64 44 7f 00 00 D0607 03:08:22.468552 401746 task_log.go:128] [ 129: 129] 7f4464141610: 10 11 14 64 44 7f 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.469399 401746 task_log.go:128] [ 129: 129] 7f4464141620: 39 00 00 00 00 00 00 00 e9 8c 5a 11 00 00 00 00 D0607 03:08:22.470245 401746 task_log.go:128] [ 129: 129] 7f4464141630: 38 00 00 00 00 00 00 00 92 7c 9b 22 00 00 00 00 D0607 03:08:22.470873 401746 task_log.go:128] [ 129: 129] 7f4464141640: 2e 2f 34 38 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:22.471821 401746 task_log.go:128] [ 129: 129] 7f4464141650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 03:08:22.472681 401746 task_log.go:128] [ 129: 129] 7f4464141660: 0a d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.473665 401746 task_log.go:128] [ 129: 129] 7f4464141670: 1d d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.474577 401746 task_log.go:128] [ 129: 129] 7f4464141680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:22.475442 401746 task_log.go:128] [ 129: 129] 7f4464141690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 03:08:22.476601 401746 task_log.go:128] [ 129: 129] 7f44641416a0: 00 6f 63 73 00 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.477402 401746 task_log.go:128] [ 129: 129] 7f44641416b0: de db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.477819 401746 task_log.go:128] [ 129: 129] 7f44641416c0: e7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.478435 401746 task_log.go:128] [ 129: 129] 7f44641416d0: ef db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.479190 401746 task_log.go:128] [ 129: 129] 7f44641416e0: f7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.479813 401746 task_log.go:128] [ 129: 129] 7f44641416f0: 05 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.480873 401746 task_log.go:128] [ 129: 129] 7f4464141700: 13 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.481402 401746 task_log.go:128] [ 129: 129] 7f4464141710: 1c dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.481848 401746 task_log.go:128] [ 129: 129] 7f4464141720: 24 dc a5 6a 4c 56 00 00 13 00 00 00 00 00 00 00 D0607 03:08:22.482710 401746 task_log.go:128] [ 129: 129] 7f4464141730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 03:08:22.483536 401746 task_log.go:128] [ 129: 129] 7f4464141740: 00 00 00 00 00 00 00 00 80 0e 14 64 44 7f 00 00 D0607 03:08:22.484294 401746 task_log.go:128] [ 129: 129] 7f4464141750: 53 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.485205 401746 task_log.go:128] [ 129: 129] 7f4464141760: 62 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.485789 401746 task_log.go:128] [ 129: 129] 7f4464141770: 6a dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:22.487161 401746 task_log.go:128] [ 129: 129] 7f4464141780: e0 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.487745 401746 task_log.go:128] [ 129: 129] 7f4464141790: e4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.488728 401746 task_log.go:128] [ 129: 129] 7f44641417a0: e8 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:22.489208 401746 task_log.go:128] [ 129: 129] 7f44641417b0: 72 6f 75 74 65 72 5f 73 28 1e 14 64 44 7f 00 00 D0607 03:08:22.489759 401746 task_log.go:128] [ 129: 129] 7f44641417c0: ff ff ff ff 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:22.489885 401746 task_log.go:149] [ 129: 129] Code: D0607 03:08:22.490609 401746 task_log.go:167] [ 129: 129] 564c6a9ff560: 0f 10 5e 30 0f 10 64 16 f0 0f 10 6c 16 e0 0f 10 D0607 03:08:22.491072 401746 task_log.go:167] [ 129: 129] 564c6a9ff570: 74 16 d0 0f 10 7c 16 c0 0f 11 07 0f 11 4f 10 0f D0607 03:08:22.491550 401746 task_log.go:167] [ 129: 129] 564c6a9ff580: 11 57 20 0f 11 5f 30 0f 11 64 17 f0 0f 11 6c 17 D0607 03:08:22.492284 401746 task_log.go:167] [ 129: 129] 564c6a9ff590: e0 0f 11 74 17 d0 0f 11 7c 17 c0 c3 0f 10 06 0f D0607 03:08:22.492928 401746 task_log.go:167] [ 129: 129] 564c6a9ff5a0: 10 4e 10 0f 10 54 16 f0 0f 10 5c 16 e0 0f 11 07 D0607 03:08:22.493824 401746 task_log.go:167] [ 129: 129] 564c6a9ff5b0: 0f 11 4f 10 0f 11 54 17 f0 0f 11 5c 17 e0 c3 48 D0607 03:08:22.494309 401746 task_log.go:167] [ 129: 129] 564c6a9ff5c0: 39 f7 0f 87 8c 00 00 00 0f 84 28 ff ff ff 0f 10 D0607 03:08:22.495157 401746 task_log.go:167] [ 129: 129] 564c6a9ff5d0: 26 0f 10 6c 16 f0 0f 10 74 16 e0 0f 10 7c 16 d0 D0607 03:08:22.495317 401746 task_log.go:71] [ 129: 129] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 6366 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc000232c10, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000ff2a98) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000ff2bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0001e6130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0001e60c0, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}, 0x10100c000ff2f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00070e300, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc0010a8800, 0x4}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc0010a8800, {0x1c72528, 0x26e13c0}, {0xc0010a8800, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc000c9a000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc000c9a000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc000e55a00, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000e55a00, {0x1a205c0, 0xc000c9a000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000e55a00, {0xc001273590, 0x18}, {0xc00060fec0, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc001273590, 0x18}, {0xc00060fec0, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc00000f878, 0x285d720}, {0xc001273590, 0x18}, {0xc00060fec0, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000f878, 0x2, {0xc001273590, 0x18}, {0xc00060fec0, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc001273590, 0x18}, {0xc00060fec0, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc000cd0000, {0x1a2fa20, 0xc}, {0xc00060fec0, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc000cd0000) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000cd0000, 0xc000cd0000) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000cd0000) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000181880) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000181850) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x99 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, 0x0, 0xc00049c930) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x5d4 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, {0x1a307b3, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc00072d470, {0x1c72968, 0xc000730c00}, 0x470e65, 0xc000200280, {0x1a307b3, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00072d470, {0x1c72b00, 0xc00050c160}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0001ae000) runsc/boot/vfs.go:142 +0x9f2 gvisor.dev/gvisor/runsc/boot.New({{0x7ffeb4f43fa2, 0x1f}, 0xc000610e80, 0xc00000c1e0, 0x8, 0x0, {0xc00003eef8, 0x1, 0x1}, {0xc000500e80, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000702000, {0xc000206a90, 0xd}, 0xc00016acc0, {0xc00003d340, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021c008}, {0xc00003d340, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 3344 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc001582860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x5e046c, 0x470e65}, {0x32, 0x50, 0xbc}, 0x0, 0xc000dc0e88) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x16c9e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1c1b900, 0xc0015003b0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, {0x1c729f0, 0xc0014a0a80}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x9e806c, 0xc000bb3000, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0014a0a80, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006a4780, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0014a0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0014a0a80, 0xc0014a0a80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0014a0a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ) D0607 03:08:22.499598 401746 task_log.go:73] [ 129: 129] FDTable: fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:3 => name /dev/pts/ptmx fd:221 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:224 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov D0607 03:08:22.514211 401746 task_signals.go:466] [ 129: 129] Notified of signal 11 D0607 03:08:22.515481 401746 task_signals.go:220] [ 129: 129] Signal 11: delivering to handler D0607 03:08:22.611541 401746 task_exit.go:188] [ 129: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:22.612792 401746 task_signals.go:189] [ 129: 130] Signal 9: terminating thread group I0607 03:08:22.614106 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 129, TID: 130, fault addr: 0x0 D0607 03:08:22.616020 401746 task_exit.go:188] [ 129: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:22.623883 401746 task_exit.go:188] [ 129: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:22.670893 401746 task_exit.go:188] [ 129: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:22.671165 401746 task_exit.go:188] [ 129: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:22.672248 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:22.674093 401746 task_exit.go:188] [ 129: 129] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0/file0/../file0/file0\x00', 0x0, 0x0) D0607 03:08:23.096795 401746 task_run.go:290] [ 131: 131] Unhandled user fault: addr=20000040 ip=564c6a9ff5ad access=rw- sig=11 err=operation not permitted D0607 03:08:23.097133 401746 task_log.go:87] [ 131: 131] Registers: D0607 03:08:23.097249 401746 task_log.go:94] [ 131: 131] Cs = 0000000000000033 D0607 03:08:23.097358 401746 task_log.go:94] [ 131: 131] Ds = 0000000000000000 D0607 03:08:23.097409 401746 task_log.go:94] [ 131: 131] Eflags = 0000000000010283 D0607 03:08:23.097465 401746 task_log.go:94] [ 131: 131] Es = 0000000000000000 D0607 03:08:23.097540 401746 task_log.go:94] [ 131: 131] Fs = 0000000000000000 D0607 03:08:23.097641 401746 task_log.go:94] [ 131: 131] Fs_base = 0000564c6ba57400 D0607 03:08:23.097747 401746 task_log.go:94] [ 131: 131] Gs = 0000000000000000 D0607 03:08:23.097783 401746 task_log.go:94] [ 131: 131] Gs_base = 0000000000000000 D0607 03:08:23.097851 401746 task_log.go:94] [ 131: 131] Orig_rax = ffffffffffffffff D0607 03:08:23.097909 401746 task_log.go:94] [ 131: 131] R10 = 00007f44641414c0 D0607 03:08:23.097992 401746 task_log.go:94] [ 131: 131] R11 = 0000000000000246 D0607 03:08:23.098074 401746 task_log.go:94] [ 131: 131] R12 = 000000000000e384 D0607 03:08:23.098112 401746 task_log.go:94] [ 131: 131] R13 = 00007f44641414c0 D0607 03:08:23.098157 401746 task_log.go:94] [ 131: 131] R14 = 0000564c6ab16f60 D0607 03:08:23.098184 401746 task_log.go:94] [ 131: 131] R15 = 00000000000001f4 D0607 03:08:23.098254 401746 task_log.go:94] [ 131: 131] R8 = 0000564c6af1b000 D0607 03:08:23.098370 401746 task_log.go:94] [ 131: 131] R9 = 0000564c6ab1b110 D0607 03:08:23.098454 401746 task_log.go:94] [ 131: 131] Rax = 0000000020000040 D0607 03:08:23.098512 401746 task_log.go:94] [ 131: 131] Rbp = 00007f4464141498 D0607 03:08:23.098552 401746 task_log.go:94] [ 131: 131] Rbx = 0000000000000000 D0607 03:08:23.098591 401746 task_log.go:94] [ 131: 131] Rcx = 0000001b2d620000 D0607 03:08:23.098634 401746 task_log.go:94] [ 131: 131] Rdi = 0000000020000040 D0607 03:08:23.098705 401746 task_log.go:94] [ 131: 131] Rdx = 0000000000000023 D0607 03:08:23.098737 401746 task_log.go:94] [ 131: 131] Rip = 0000564c6a9ff5ad D0607 03:08:23.098774 401746 task_log.go:94] [ 131: 131] Rsi = 0000564c6ab1b128 D0607 03:08:23.098819 401746 task_log.go:94] [ 131: 131] Rsp = 00007f44641413d8 D0607 03:08:23.098859 401746 task_log.go:94] [ 131: 131] Ss = 000000000000002b D0607 03:08:23.098953 401746 task_log.go:111] [ 131: 131] Stack: D0607 03:08:23.100253 401746 task_log.go:128] [ 131: 131] 7f44641413d0: 00 00 00 00 00 00 00 00 6d 04 9b 6a 4c 56 00 00 D0607 03:08:23.101605 401746 task_log.go:128] [ 131: 131] 7f44641413e0: 00 00 00 00 00 00 00 00 60 6f b1 6a 4c 56 00 00 D0607 03:08:23.102575 401746 task_log.go:128] [ 131: 131] 7f44641413f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0607 03:08:23.103506 401746 task_log.go:128] [ 131: 131] 7f4464141400: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 D0607 03:08:23.103948 401746 task_log.go:128] [ 131: 131] 7f4464141410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 03:08:23.105003 401746 task_log.go:128] [ 131: 131] 7f4464141420: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:23.105618 401746 task_log.go:128] [ 131: 131] 7f4464141430: 77 da a5 00 00 00 00 00 f1 e2 00 00 00 00 00 00 D0607 03:08:23.106758 401746 task_log.go:128] [ 131: 131] 7f4464141440: 08 b1 b1 6a 4c 56 00 00 f1 e2 00 00 00 00 00 00 D0607 03:08:23.107445 401746 task_log.go:128] [ 131: 131] 7f4464141450: 60 6f b1 6a 4c 56 00 00 40 00 00 20 00 00 00 00 D0607 03:08:23.108046 401746 task_log.go:128] [ 131: 131] 7f4464141460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.108729 401746 task_log.go:128] [ 131: 131] 7f4464141470: 23 00 00 00 00 00 00 00 40 c1 ae 6a 4c 56 00 00 D0607 03:08:23.109541 401746 task_log.go:128] [ 131: 131] 7f4464141480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.110088 401746 task_log.go:128] [ 131: 131] 7f4464141490: ff da a5 6a 4c 56 00 00 28 b1 b1 6a 4c 56 00 00 D0607 03:08:23.110542 401746 task_log.go:128] [ 131: 131] 7f44641414a0: 08 db a5 6a 4c 56 00 00 00 27 33 dd 57 7f 00 00 D0607 03:08:23.111222 401746 task_log.go:128] [ 131: 131] 7f44641414b0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.111814 401746 task_log.go:128] [ 131: 131] 7f44641414c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 03:08:23.112362 401746 task_log.go:128] [ 131: 131] 7f44641414d0: 3a 00 00 00 00 00 00 00 7a 6d 94 0e 00 00 00 00 D0607 03:08:23.113218 401746 task_log.go:128] [ 131: 131] 7f44641414e0: 20 00 00 00 30 00 00 00 c0 15 14 64 44 7f 00 00 D0607 03:08:23.113774 401746 task_log.go:128] [ 131: 131] 7f44641414f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.114433 401746 task_log.go:128] [ 131: 131] 7f4464141500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.115023 401746 task_log.go:128] [ 131: 131] 7f4464141510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.115558 401746 task_log.go:128] [ 131: 131] 7f4464141520: 00 00 00 00 00 00 00 00 50 14 14 64 44 7f 00 00 D0607 03:08:23.116530 401746 task_log.go:128] [ 131: 131] 7f4464141530: 00 00 00 20 00 00 00 00 00 30 00 00 00 00 00 00 D0607 03:08:23.116991 401746 task_log.go:128] [ 131: 131] 7f4464141540: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.117505 401746 task_log.go:128] [ 131: 131] 7f4464141550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.118224 401746 task_log.go:128] [ 131: 131] 7f4464141560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.118942 401746 task_log.go:128] [ 131: 131] 7f4464141570: 00 00 00 00 00 00 00 00 00 c9 c2 e6 46 db 34 51 D0607 03:08:23.119753 401746 task_log.go:128] [ 131: 131] 7f4464141580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:23.120263 401746 task_log.go:128] [ 131: 131] 7f4464141590: 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:23.120975 401746 task_log.go:128] [ 131: 131] 7f44641415a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 03:08:23.121389 401746 task_log.go:128] [ 131: 131] 7f44641415b0: 80 16 14 64 44 7f 00 00 c8 12 9b 6a 4c 56 00 00 D0607 03:08:23.121819 401746 task_log.go:128] [ 131: 131] 7f44641415c0: a4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.122559 401746 task_log.go:128] [ 131: 131] 7f44641415d0: 01 00 00 00 00 00 00 00 40 16 14 64 44 7f 00 00 D0607 03:08:23.122993 401746 task_log.go:128] [ 131: 131] 7f44641415e0: bf da a5 6a 31 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:23.123472 401746 task_log.go:128] [ 131: 131] 7f44641415f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 03:08:23.124096 401746 task_log.go:128] [ 131: 131] 7f4464141600: 00 00 00 00 00 00 00 00 30 16 14 64 44 7f 00 00 D0607 03:08:23.125058 401746 task_log.go:128] [ 131: 131] 7f4464141610: 10 11 14 64 44 7f 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.125766 401746 task_log.go:128] [ 131: 131] 7f4464141620: 39 00 00 00 00 00 00 00 16 c7 62 37 00 00 00 00 D0607 03:08:23.126619 401746 task_log.go:128] [ 131: 131] 7f4464141630: 39 00 00 00 00 00 00 00 c9 b2 b9 14 00 00 00 00 D0607 03:08:23.127296 401746 task_log.go:128] [ 131: 131] 7f4464141640: 2e 2f 34 39 00 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:23.128067 401746 task_log.go:128] [ 131: 131] 7f4464141650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 03:08:23.128577 401746 task_log.go:128] [ 131: 131] 7f4464141660: 0a d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.129384 401746 task_log.go:128] [ 131: 131] 7f4464141670: 1d d9 a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.129976 401746 task_log.go:128] [ 131: 131] 7f4464141680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 03:08:23.130821 401746 task_log.go:128] [ 131: 131] 7f4464141690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 03:08:23.131477 401746 task_log.go:128] [ 131: 131] 7f44641416a0: 00 6f 63 73 00 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.132210 401746 task_log.go:128] [ 131: 131] 7f44641416b0: de db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.132703 401746 task_log.go:128] [ 131: 131] 7f44641416c0: e7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.133361 401746 task_log.go:128] [ 131: 131] 7f44641416d0: ef db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.134147 401746 task_log.go:128] [ 131: 131] 7f44641416e0: f7 db a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.134967 401746 task_log.go:128] [ 131: 131] 7f44641416f0: 05 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.135611 401746 task_log.go:128] [ 131: 131] 7f4464141700: 13 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.136785 401746 task_log.go:128] [ 131: 131] 7f4464141710: 1c dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.137497 401746 task_log.go:128] [ 131: 131] 7f4464141720: 24 dc a5 6a 4c 56 00 00 13 00 00 00 00 00 00 00 D0607 03:08:23.138370 401746 task_log.go:128] [ 131: 131] 7f4464141730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 03:08:23.139160 401746 task_log.go:128] [ 131: 131] 7f4464141740: 00 00 00 00 00 00 00 00 80 0e 14 64 44 7f 00 00 D0607 03:08:23.139659 401746 task_log.go:128] [ 131: 131] 7f4464141750: 53 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.140293 401746 task_log.go:128] [ 131: 131] 7f4464141760: 62 dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.141073 401746 task_log.go:128] [ 131: 131] 7f4464141770: 6a dc a5 6a 4c 56 00 00 06 00 00 00 00 00 00 00 D0607 03:08:23.142273 401746 task_log.go:128] [ 131: 131] 7f4464141780: e0 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.143185 401746 task_log.go:128] [ 131: 131] 7f4464141790: e4 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.143965 401746 task_log.go:128] [ 131: 131] 7f44641417a0: e8 da a5 6a 4c 56 00 00 00 00 00 00 00 00 00 00 D0607 03:08:23.144766 401746 task_log.go:128] [ 131: 131] 7f44641417b0: 72 6f 75 74 65 72 5f 73 28 1e 14 64 44 7f 00 00 D0607 03:08:23.145337 401746 task_log.go:128] [ 131: 131] 7f44641417c0: ff ff ff ff 00 00 00 00 03 00 00 00 00 00 00 00 D0607 03:08:23.145452 401746 task_log.go:149] [ 131: 131] Code: D0607 03:08:23.146336 401746 task_log.go:167] [ 131: 131] 564c6a9ff560: 0f 10 5e 30 0f 10 64 16 f0 0f 10 6c 16 e0 0f 10 D0607 03:08:23.147050 401746 task_log.go:167] [ 131: 131] 564c6a9ff570: 74 16 d0 0f 10 7c 16 c0 0f 11 07 0f 11 4f 10 0f D0607 03:08:23.147877 401746 task_log.go:167] [ 131: 131] 564c6a9ff580: 11 57 20 0f 11 5f 30 0f 11 64 17 f0 0f 11 6c 17 D0607 03:08:23.148694 401746 task_log.go:167] [ 131: 131] 564c6a9ff590: e0 0f 11 74 17 d0 0f 11 7c 17 c0 c3 0f 10 06 0f D0607 03:08:23.149409 401746 task_log.go:167] [ 131: 131] 564c6a9ff5a0: 10 4e 10 0f 10 54 16 f0 0f 10 5c 16 e0 0f 11 07 D0607 03:08:23.149971 401746 task_log.go:167] [ 131: 131] 564c6a9ff5b0: 0f 11 4f 10 0f 11 54 17 f0 0f 11 5c 17 e0 c3 48 D0607 03:08:23.150856 401746 task_log.go:167] [ 131: 131] 564c6a9ff5c0: 39 f7 0f 87 8c 00 00 00 0f 84 28 ff ff ff 0f 10 D0607 03:08:23.151408 401746 task_log.go:167] [ 131: 131] 564c6a9ff5d0: 26 0f 10 6c 16 f0 0f 10 74 16 e0 0f 10 7c 16 d0 D0607 03:08:23.151501 401746 task_log.go:71] [ 131: 131] Mappings: %!s(PANIC=String method: WARNING: circular locking detected: mm.activeRWMutex -> tmpfs.filesystemRWMutex: goroutine 6470 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237d80, {0xc0015b33b0, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000237618, 0xc000ff2a98) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000237600, 0xc000ff2bf0) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000237600, 0xc000237d00) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237d00, 0xc000237600, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0001e6130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0001e60c0, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}, 0x10100c000ff2f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc00016a3c0, 0xc000624460}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc00070e300, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc0016fd800, 0x4}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc0016fd800, {0x1c72528, 0x26e13c0}, {0xc0016fd800, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc000d2e000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc000d2e000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc000f269c0, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000f269c0, {0x1a205c0, 0xc000d2e000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000f269c0, {0xc000449758, 0x18}, {0xc00124cd60, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000449758, 0x18}, {0xc00124cd60, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc00000f878, 0x285d720}, {0xc000449758, 0x18}, {0xc00124cd60, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000f878, 0x2, {0xc000449758, 0x18}, {0xc00124cd60, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000449758, 0x18}, {0xc00124cd60, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc0014a0a80, {0x1a2fa20, 0xc}, {0xc00124cd60, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc0014a0a80) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0014a0a80, 0xc0014a0a80) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0014a0a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: tmpfs.filesystemRWMutex -> tmpfs.inodeMutex -> mm.activeRWMutex ====== tmpfs.filesystemRWMutex -> tmpfs.inodeMutex ===== goroutine 1 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d80, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeMutex).Lock(0xc000181880) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/inode_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).touchCMtime(0xc000181850) pkg/sentry/fsimpl/tmpfs/tmpfs.go:785 +0x99 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).doCreateAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, 0x0, 0xc00049c930) pkg/sentry/fsimpl/tmpfs/filesystem.go:208 +0x5d4 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).SymlinkAt(0xc0001e6180, {0x1c72968, 0xc000730c00}, 0xc00072f200, {0x1a307b3, 0xd}) pkg/sentry/fsimpl/tmpfs/filesystem.go:751 +0xd9 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).SymlinkAt(0xc00072d470, {0x1c72968, 0xc000730c00}, 0x470e65, 0xc000200280, {0x1a307b3, 0xd}) pkg/sentry/vfs/vfs.go:645 +0x2d6 gvisor.dev/gvisor/pkg/sentry/fsimpl/devtmpfs.(*Accessor).UserspaceInit(0xc00072d470, {0x1c72b00, 0xc00050c160}) pkg/sentry/fsimpl/devtmpfs/devtmpfs.go:213 +0x347 gvisor.dev/gvisor/runsc/boot.registerFilesystems(0xc0001ae000) runsc/boot/vfs.go:142 +0x9f2 gvisor.dev/gvisor/runsc/boot.New({{0x7ffeb4f43fa2, 0x1f}, 0xc000610e80, 0xc00000c1e0, 0x8, 0x0, {0xc00003eef8, 0x1, 0x1}, {0xc000500e80, ...}, ...}) runsc/boot/loader.go:372 +0x1c05 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000702000, {0xc000206a90, 0xd}, 0xc00016acc0, {0xc00003d340, 0x2, 0x53cd2a}) runsc/cmd/boot.go:303 +0x1198 github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021c008}, {0xc00003d340, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 main.main() runsc/main.go:23 +0x3d ====== tmpfs.inodeMutex -> mm.activeRWMutex ===== goroutine 3344 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237600, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc001582860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x5e046c, 0x470e65}, {0x32, 0x50, 0xbc}, 0x0, 0xc000dc0e88) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x16c9e90, 0x0, 0x0}, {0x1, 0x0, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x83f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyInTo(0xc001582000, {0x1c729f0, 0xc0014a0a80}, {0x0, 0x1, 0x1, 0x470e65}, {0x1c1b900, 0xc0015003b0}, {0x0, ...}) pkg/sentry/mm/io.go:310 +0x2e9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyInTo({{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, {0x1c729f0, 0xc0014a0a80}, ...) pkg/usermem/usermem.go:515 +0xd8 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).pwrite(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:471 +0x5ae gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/fsimpl/tmpfs/regular_file.go:495 +0x136 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write(0xc000bb3000, {0x1c729f0, 0xc0014a0a80}, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:665 +0x14c gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write(0x9e806c, 0xc000bb3000, {{0x1c65da8, 0xc001582000}, {0x0, 0x1, 0x20000040, 0x12}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:348 +0xae gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write(0xc0014a0a80, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:317 +0x36f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0014a0a80, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006a4780, 0x1, {{0x5}, {0x20000040}, {0x12}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0014a0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0014a0a80, 0xc0014a0a80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0014a0a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ) D0607 03:08:23.154193 401746 task_log.go:73] [ 131: 131] FDTable: fd:3 => name /dev/pts/ptmx fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:215 => name /sys/kernel/debug/kcov D0607 03:08:23.171572 401746 task_signals.go:466] [ 131: 131] Notified of signal 11 D0607 03:08:23.172692 401746 task_signals.go:220] [ 131: 131] Signal 11: delivering to handler D0607 03:08:23.286380 401746 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:23.287731 401746 task_signals.go:189] [ 131: 132] Signal 9: terminating thread group I0607 03:08:23.289176 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 131, TID: 132, fault addr: 0x0 D0607 03:08:23.291291 401746 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:23.300584 401746 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:23.347969 401746 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:23.348235 401746 task_exit.go:188] [ 131: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:23.349106 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:23.354345 401746 task_exit.go:188] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:23.440322 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:23.444088 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler 03:08:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) D0607 03:08:24.009472 401746 task_signals.go:189] [ 133: 134] Signal 9: terminating thread group D0607 03:08:24.009508 401746 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 03:08:24.011263 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 133, TID: 134, fault addr: 0x0 D0607 03:08:24.013223 401746 task_exit.go:188] [ 133: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:24.024099 401746 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:24.069365 401746 task_exit.go:188] [ 133: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:24.069765 401746 task_exit.go:188] [ 133: 134] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:24.070975 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:24.071932 401746 task_exit.go:188] [ 133: 133] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:24 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000000), 0x34) read(r0, &(0x7f0000000040)=""/185, 0xb9) D0607 03:08:24.621497 401746 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:24.622664 401746 task_signals.go:189] [ 135: 136] Signal 9: terminating thread group I0607 03:08:24.623650 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 135, TID: 136, fault addr: 0x0 D0607 03:08:24.624789 401746 task_exit.go:188] [ 135: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:24.630665 401746 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:24.672038 401746 task_exit.go:188] [ 135: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:24.672359 401746 task_exit.go:188] [ 135: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:24.673729 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:24.675970 401746 task_exit.go:188] [ 135: 135] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:24 executing program 0: pipe2(&(0x7f0000004700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fgetxattr(r0, &(0x7f0000000300)=@random={'security.', '\xcc\x0f.\xd8a\xe8UOU\xc2\xc0j\x02\x89\x1e\x8aF\xf4Gf\xaf\'u\xb0\xae8\x87iy|\xcb\xf9\xc7\xf0\xce\xd76SK}\xaa\x9d+[\f\xea\xecY\xb4\xc4[\xf9kY\xbcd\xe6\xcb\xfa\xcdZ\x8a\x8br\x187\xc0\x8e\x04\xa1\xa0\xdf\xf4\x81 \x8e\x13\xc2!\x9dcQ\x8f\xa0\xea\xb3-\xa8\"\x04\x90\xc1\x1a\xc05}\nCK\xef\xad\xf6T\v\x94H\xcc4\x8f\xb7n\xbe=\x05m\xeaH3\xf8v\f\xf7YC\xbb\xa2\x7f\xbe\xc93\xa9\xc4-\xfd\xc7\xf4\xfbo \a\xa2D\x10\xb1\xd0f\xb1`\xbc\x93\x0f\xcb\xaf5\x12\x04\x9d\xad*C,\x05\x9b\xac\xfb\\A~+B~\x1ed\xc6\xb9\b}\xdc}\xe1u`\xa4\xdbz\xf3\xe7r\xa5\xa0\xad\x15TiK\x85\xb6Z>\xdci!r\xe2\xa1\x8a\xadfI*\xcd\xb7\xf7\xfe\xde\xda\x12\xbdz\xdf\x99\x8cPl\xb5\xfeiG\xef\x02\x10\x80\xc7\xe3\xbaY\x86\x12\xd1\xd25\xfd\"\x8f\xfa\x86\xe8\xd2\xe2\xf2\x84\xfe\xfd\xdfu\x80.;\x9a\x0e\xf8\xca\xe4\xf6\xa5\"\xc7\x19$\xd3\r\'y\x1a\x02\xc3eL\x80\x8e\x80\xe3\x8c\xc9\x90\xa7\xa4\x96!\x02Z\xae\xe1WG\xb6\xc3\xc5\x0f\xe0r+h\xc4\xdc\xb3\as~\x8c?\xc8\xfa\x9dq4dU\x9b,\x1e\xe2\x1e MCPc\x97\xde\x90\xd6\xa6Q\xc5\xbb\x15\x86\xb5\xea\xe6W\xfd\x1fj\xbdR\x8b\xd7\x9f\x90\xae\x03\xfa\xfaP\xee\xf9\b\x1a\xf1\xf5\x9bD\x97\xb6\x87\xfcDt\xc5\xa4\xd7\x7f\xa1?&\x99\xbe[\x0f\xaaV=6\x11\x8an\xcaqQlC4$6\xc9H\x96t\xf0\x19\xfbs\xa1\xba\xd8K\xb2?z\xbd6\x86\xc1+\xf6\x03F\xbd\\\x80m\x97\xa8pW\x94bi\xfa<<\x95\xeb\x17\xe2\xc4o\xc0=a\x13(\xf9i*\x05\xddZ\x95\x14e\vEf\xb2v\x12r\xfb\xf8U\x95\x8e\xb5\x1f\xe75b\xc9\x8e\xca\xfc`\x8f:\xaa(\xb5\'\a\x10\x96\xcfI\x90p\x13\x12\xe5z{o\xbe\xdd\xe2\xbc\x19\x16\xb1\xf4\xc9;8\xa0\xf8\x01\f\xc8\v\xff\xad\xedD\xb3\xee\x1b\xae\x96r\x19\xfe\xfe\xf1^l\x9e5\xf1_\xaa\x1a\xe6Z\"\t\xe6\x02\x9d\xef^u\xd7`H)R\xa8E\x8dN\xa0~\xc5<=\xc1j\x82V\xdb~\x00\xe6\xe8=\xfdL\xbdVl\x18\x1dt\xd23\xb0\x92?\x0f2R3\xeaS\xcd+\xc6?\x03\x9d\xc9/\x00'}, 0x0, 0x0) D0607 03:08:24.706484 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:08:24.709005 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:08:25.210634 401746 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:25.212253 401746 task_signals.go:189] [ 137: 138] Signal 9: terminating thread group I0607 03:08:25.213890 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 137, TID: 138, fault addr: 0x0 D0607 03:08:25.215819 401746 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:25.224873 401746 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:25.265086 401746 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:25.265347 401746 task_exit.go:188] [ 137: 138] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:25.266772 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:25.268640 401746 task_exit.go:188] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:25 executing program 0: syz_clone(0x1800f000, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) D0607 03:08:25.289930 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:08:25.291882 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:08:25.693792 401746 task_stop.go:118] [ 139: 140] Entering internal stop (*kernel.vforkStop)(nil) D0607 03:08:27.235636 401746 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:27.282350 401746 task_stop.go:138] [ 139: 140] Leaving internal stop (*kernel.vforkStop)(nil) D0607 03:08:27.287959 401746 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:28.074864 401746 task_exit.go:188] [ 139: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:28.075954 401746 task_signals.go:189] [ 139: 140] Signal 9: terminating thread group D0607 03:08:28.076405 401746 task_signals.go:189] [ 139: 142] Signal 9: terminating thread group I0607 03:08:28.077052 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 139, TID: 140, fault addr: 0x0 I0607 03:08:28.077714 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 139, TID: 142, fault addr: 0x0 D0607 03:08:28.078712 401746 task_exit.go:188] [ 139: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:28.079687 401746 task_exit.go:188] [ 139: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:28.091400 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:28.092095 401746 task_exit.go:188] [ 139: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:28.092587 401746 task_exit.go:188] [ 139: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:28.092923 401746 task_exit.go:188] [ 139: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:28.094883 401746 task_exit.go:188] [ 141: 141] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:28.136165 401746 task_exit.go:188] [ 139: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:28.136631 401746 task_exit.go:188] [ 139: 142] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:28.137913 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:28.138929 401746 task_exit.go:188] [ 139: 139] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0xd4}, {0x6}]}) D0607 03:08:28.165142 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:08:28.166904 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:08:28.564336 401746 sys_seccomp.go:68] [ 143: 144] Invalid seccomp-bpf filter: at l0: invalid instruction opcode D0607 03:08:28.639131 401746 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:28.640130 401746 task_signals.go:189] [ 143: 144] Signal 9: terminating thread group I0607 03:08:28.641175 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 143, TID: 144, fault addr: 0x0 D0607 03:08:28.642715 401746 task_exit.go:188] [ 143: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:28.652100 401746 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:28.701375 401746 task_exit.go:188] [ 143: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:28.701642 401746 task_exit.go:188] [ 143: 144] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:28.702642 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:28.703416 401746 task_exit.go:188] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x20a400, 0x0) fcntl$lock(r0, 0x6, 0x0) D0607 03:08:28.739981 401746 task_signals.go:466] [ 10: 15] Notified of signal 23 D0607 03:08:28.744981 401746 task_signals.go:179] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0607 03:08:28.745240 401746 task_signals.go:220] [ 10: 15] Signal 23: delivering to handler D0607 03:08:29.235450 401746 task_exit.go:188] [ 145: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:29.237016 401746 task_signals.go:189] [ 145: 146] Signal 9: terminating thread group I0607 03:08:29.238839 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 145, TID: 146, fault addr: 0x0 D0607 03:08:29.240984 401746 task_exit.go:188] [ 145: 146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:29.250538 401746 task_exit.go:188] [ 145: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:29.303736 401746 task_exit.go:188] [ 145: 146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:29.304009 401746 task_exit.go:188] [ 145: 146] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:29.304938 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:29.305839 401746 task_exit.go:188] [ 145: 145] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}, 0xc) D0607 03:08:29.340465 401746 task_signals.go:466] [ 10: 13] Notified of signal 23 D0607 03:08:29.344414 401746 task_signals.go:220] [ 10: 13] Signal 23: delivering to handler D0607 03:08:29.985118 401746 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:29.985108 401746 task_signals.go:189] [ 147: 148] Signal 9: terminating thread group I0607 03:08:29.986945 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 147, TID: 148, fault addr: 0x0 D0607 03:08:29.988626 401746 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:29.999597 401746 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:30.042530 401746 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:30.042892 401746 task_exit.go:188] [ 147: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:30.043978 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:30.044579 401746 task_exit.go:188] [ 147: 147] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:30 executing program 0: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000080), 0x0) D0607 03:08:30.529358 401746 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:30.530607 401746 task_signals.go:189] [ 149: 150] Signal 9: terminating thread group I0607 03:08:30.531663 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 149, TID: 150, fault addr: 0x0 D0607 03:08:30.532948 401746 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:30.538050 401746 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:30.589902 401746 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:30.590612 401746 task_exit.go:188] [ 149: 150] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:30.592368 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:30.595553 401746 task_exit.go:188] [ 149: 149] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:30 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x22140, 0x0) lseek(r0, 0xffffffffffffff25, 0x0) D0607 03:08:30.625633 401746 task_signals.go:466] [ 10: 23] Notified of signal 23 D0607 03:08:30.627415 401746 task_signals.go:220] [ 10: 23] Signal 23: delivering to handler D0607 03:08:31.168155 401746 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:31.169748 401746 task_signals.go:189] [ 151: 152] Signal 9: terminating thread group I0607 03:08:31.171387 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 151, TID: 152, fault addr: 0x0 D0607 03:08:31.173744 401746 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:31.179046 401746 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:31.232092 401746 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:31.232434 401746 task_exit.go:188] [ 151: 152] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:31.233793 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:31.235853 401746 task_exit.go:188] [ 151: 151] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) D0607 03:08:31.759310 401746 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:31.760569 401746 task_signals.go:189] [ 153: 154] Signal 9: terminating thread group I0607 03:08:31.762081 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 153, TID: 154, fault addr: 0x0 D0607 03:08:31.763508 401746 task_exit.go:188] [ 153: 154] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:31.771803 401746 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:31.822451 401746 task_exit.go:188] [ 153: 154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:31.822677 401746 task_exit.go:188] [ 153: 154] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:31.823768 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:31.827665 401746 task_exit.go:188] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) D0607 03:08:32.328865 401746 task_exit.go:188] [ 155: 155] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:32.330324 401746 task_signals.go:189] [ 155: 156] Signal 9: terminating thread group I0607 03:08:32.331418 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 155, TID: 156, fault addr: 0x0 D0607 03:08:32.333080 401746 task_exit.go:188] [ 155: 156] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:32.343300 401746 task_exit.go:188] [ 155: 155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:32.392994 401746 task_exit.go:188] [ 155: 156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:32.393289 401746 task_exit.go:188] [ 155: 156] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:32.394946 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:32.397305 401746 task_exit.go:188] [ 155: 155] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) D0607 03:08:33.143652 401746 task_exit.go:188] [ 157: 157] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:33.145464 401746 task_signals.go:189] [ 157: 158] Signal 9: terminating thread group I0607 03:08:33.147419 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 157, TID: 158, fault addr: 0x0 D0607 03:08:33.149316 401746 task_exit.go:188] [ 157: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:33.155331 401746 task_exit.go:188] [ 157: 157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:33.220027 401746 task_exit.go:188] [ 157: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:33.220302 401746 task_exit.go:188] [ 157: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:33.221291 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:33.222227 401746 task_exit.go:188] [ 157: 157] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x2}) close(r0) I0607 03:08:33.570775 401746 compat.go:123] Unsupported syscall perf_event_open(0x20000040,0x0,0x0,0xffffffffffffffff,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/perf_event_open for more information. D0607 03:08:33.703466 401746 task_exit.go:188] [ 159: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:33.704377 401746 task_signals.go:189] [ 159: 160] Signal 9: terminating thread group I0607 03:08:33.705299 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 159, TID: 160, fault addr: 0x0 D0607 03:08:33.706529 401746 task_exit.go:188] [ 159: 160] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:33.711882 401746 task_exit.go:188] [ 159: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:33.751675 401746 task_exit.go:188] [ 159: 160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:33.751925 401746 task_exit.go:188] [ 159: 160] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:33.752982 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:33.754106 401746 task_exit.go:188] [ 159: 159] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x33, 0x0, &(0x7f0000000140)) D0607 03:08:34.216089 401746 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:34.217228 401746 task_signals.go:189] [ 161: 162] Signal 9: terminating thread group I0607 03:08:34.217931 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 161, TID: 162, fault addr: 0x0 D0607 03:08:34.219635 401746 task_exit.go:188] [ 161: 162] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:34.223792 401746 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:34.269466 401746 task_exit.go:188] [ 161: 162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:34.269714 401746 task_exit.go:188] [ 161: 162] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:34.270728 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:34.272513 401746 task_exit.go:188] [ 161: 161] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syncfs(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) D0607 03:08:34.801820 401746 task_exit.go:188] [ 163: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:34.802961 401746 task_signals.go:189] [ 163: 164] Signal 9: terminating thread group I0607 03:08:34.804487 401746 compat.go:135] Uncaught signal: "killed" (9), PID: 163, TID: 164, fault addr: 0x0 D0607 03:08:34.806415 401746 task_exit.go:188] [ 163: 164] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 03:08:34.811122 401746 task_exit.go:188] [ 163: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:34.851976 401746 task_exit.go:188] [ 163: 164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 03:08:34.852249 401746 task_exit.go:188] [ 163: 164] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 03:08:34.853187 401746 task_signals.go:439] [ 27: 27] Discarding ignored signal 17 D0607 03:08:34.853801 401746 task_exit.go:188] [ 163: 163] Transitioning from exit state TaskExitZombie to TaskExitDead 03:08:34 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xa0000232) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) D0607 03:08:34.878826 401746 task_signals.go:466] [ 10: 21] Notified of signal 23 D0607 03:08:34.880725 401746 task_signals.go:220] [ 10: 21] Signal 23: delivering to handler panic: WARNING: circular locking detected: vfs.inotifyEventMutex -> mm.mappingRWMutex: goroutine 8458 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x20) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237780, 0xc000237d00, {0xc0014f2540, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000236698, 0xc000ff27f8) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000236680, 0xc000ff2950) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000236680, 0xc000237780) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237780, 0xc000236680, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237780, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc00151a064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc00151a000, {0x1c729f0, 0xc0018ae000}, {0x1000, 0x4d720}, {0x2c, 0xfc, 0x46}, 0x0, 0xc000ff2cd0) pkg/sentry/mm/io.go:530 +0x14b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOut(0xc00151a000, {0x1c729f0, 0xc0018ae000}, 0x10, {0xc001468850, 0x4d720, 0x10}, {0x0, 0x0}) pkg/sentry/mm/io.go:120 +0x2c5 gvisor.dev/gvisor/pkg/usermem.CopyOutVec({0x1c729f0, 0xc0018ae000}, {0x1c65da8, 0xc00151a000}, {0x0, 0xc00151a000, 0x46fc2c, 0x47135b}, {0xc001468850, 0x10, ...}, ...) pkg/usermem/usermem.go:263 +0x276 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOut({{0x1c65da8, 0xc00151a000}, {0x0, 0x1, 0x4d720, 0x1000}, {0x0, 0x1}}, {0x1c729f0, 0xc0018ae000}, ...) pkg/usermem/usermem.go:481 +0xf9 gvisor.dev/gvisor/pkg/sentry/vfs.(*Event).CopyTo(0xc001806a40, {0x1c729f0, 0xc0018ae000}, {0xc000891540, 0x10, 0x10}, {{0x1c65da8, 0xc00151a000}, {0x0, 0x1, ...}, ...}) pkg/sentry/vfs/inotify.go:706 +0x7cf gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).Read(0xc0005b6fc0, {0x1c729f0, 0xc0018ae000}, {{0x1c65da8, 0xc00151a000}, {0xc0008a2080, 0x2, 0x0, 0x1010}, {0x0, ...}}, ...) pkg/sentry/vfs/inotify.go:244 +0x5f4 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc0005b6fc0, {0x1c729f0, 0xc0018ae000}, {{0x1c65da8, 0xc00151a000}, {0xc0008a2080, 0x2, 0x0, 0x1010}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x16b gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x0, 0xc00139f000, {{0x1c65da8, 0xc00151a000}, {0xc0008a2080, 0x2, 0x0, 0x1010}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:117 +0x4ce gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Readv(0xc0018ae000, {{0x4}, {0x20000100}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:88 +0x34f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0018ae000, 0x13, {{0x4}, {0x20000100}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0018ae000, 0x1, {{0x4}, {0x20000100}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a485a0, 0x1, {{0x4}, {0x20000100}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0018ae000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0018ae000, 0xc0018ae000) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0018ae000) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: mm.mappingRWMutex -> tmpfs.filesystemRWMutex -> vfs.inotifyEventMutex ====== mm.mappingRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 3431 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237d00, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc0001e6130) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc0001e60c0, {0x40f3fd, 0x16c9e90}, {0x0, 0x0}, {0xc00016a3c0, 0xc000be6af0}, 0x10100c000d90f68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c72528, {0x1c72528, 0x26e13c0}, {0x0, 0x0}, {0xc00016a3c0, 0xc000be6af0}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc000bb3000, {0x1c72528, 0x26e13c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c72528, 0x26e13c0}, {0xc001584000, 0x1}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc001584000, {0x1c72528, 0x26e13c0}, {0xc001584000, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc001582000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc001582000, {0x1c72528, 0x26e13c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc001571c70, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc001571c70, {0x1a205c0, 0xc001582000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc001571c70, {0xc000041db8, 0x18}, {0xc001501440, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc000041db8, 0x18}, {0xc001501440, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1977460, 0xc00000f878, 0x285d720}, {0xc000041db8, 0x18}, {0xc001501440, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000f878, 0x2, {0xc000041db8, 0x18}, {0xc001501440, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc000041db8, 0x18}, {0xc001501440, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc0015ac000, {0x1a2fa20, 0xc}, {0xc001501440, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc0015ac000) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0015ac000, 0xc0015ac000) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0015ac000) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ====== tmpfs.filesystemRWMutex -> vfs.inotifyEventMutex ===== goroutine 630 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000236680, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/vfs.(*inotifyEventMutex).Lock(0xc000b02098) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/vfs/inotify_event_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).queueEvent(0xc000b02000, 0x0) pkg/sentry/vfs/inotify.go:276 +0x55 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watch).Notify(0xc0008220e0, {0x0, 0x0}, 0x20, 0x0) pkg/sentry/vfs/inotify.go:609 +0x106 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watches).Notify(0xc00024f4c8, {0x1c729f0, 0xc00084d500}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0) pkg/sentry/vfs/inotify.go:481 +0x1c7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*dentry).InotifyWithParent(0xc0008b6550, {0x1c729f0, 0xc00084d500}, 0x20, 0x0, 0xec) pkg/sentry/fsimpl/tmpfs/tmpfs.go:405 +0x210 gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).InotifyWithParent(0xc0008b6550, {0x1c729f0, 0xc00084d500}, 0x0, 0x81ed, 0x9) pkg/sentry/vfs/dentry.go:173 +0x8d gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).OpenAt(0xc00084d500, {0x1c729f0, 0xc00084d500}, 0xc0004f31e8, 0xc0004f34d0, 0xc0004f3260) pkg/sentry/vfs/vfs.go:459 +0xb46 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.execveat(0xc00084d500, 0x5, 0x4, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/vfs2/execve.go:101 +0x7d5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Execveat(0x451980, {{0x5}, {0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/execve.go:46 +0xf4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00084d500, 0x142, {{0x5}, {0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00084d500, 0x1, {{0x5}, {0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005264b0, 0x1, {{0x5}, {0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084d500) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00084d500, 0xc00084d500) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00084d500) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 8458 [running]: panic({0x1841c60, 0xc000e1fad0}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc000ff2580 sp=0xc000ff24c0 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237780, 0xc000237d00, {0xc0014f2540, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x9e5 fp=0xc000ff26e8 sp=0xc000ff2580 pc=0x963b45 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000236698, 0xc000ff27f8) pkg/sync/locking/lockdep.go:76 +0x7a fp=0xc000ff2748 sp=0xc000ff26e8 pc=0x963c1a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc000236680, 0xc000ff2950) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f fp=0xc000ff2820 sp=0xc000ff2748 pc=0x95d83f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc000236680, 0xc000237780) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 fp=0xc000ff2850 sp=0xc000ff2820 pc=0x95d4c5 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000237780, 0xc000236680, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa fp=0xc000ff29b8 sp=0xc000ff2850 pc=0x96360a gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000237780, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e fp=0xc000ff2b18 sp=0xc000ff29b8 pc=0x963f9e gvisor.dev/gvisor/pkg/sentry/mm.(*mappingRWMutex).RLock(0xc00151a064) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/mapping_mutex.go:46 +0x53 fp=0xc000ff2b38 sp=0xc000ff2b18 pc=0xbcf453 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc00151a000, {0x1c729f0, 0xc0018ae000}, {0x1000, 0x4d720}, {0x2c, 0xfc, 0x46}, 0x0, 0xc000ff2cd0) pkg/sentry/mm/io.go:530 +0x14b fp=0xc000ff2c48 sp=0xc000ff2b38 pc=0xbc976b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOut(0xc00151a000, {0x1c729f0, 0xc0018ae000}, 0x10, {0xc001468850, 0x4d720, 0x10}, {0x0, 0x0}) pkg/sentry/mm/io.go:120 +0x2c5 fp=0xc000ff2d10 sp=0xc000ff2c48 pc=0xbc5605 gvisor.dev/gvisor/pkg/usermem.CopyOutVec({0x1c729f0, 0xc0018ae000}, {0x1c65da8, 0xc00151a000}, {0x0, 0xc00151a000, 0x46fc2c, 0x47135b}, {0xc001468850, 0x10, ...}, ...) pkg/usermem/usermem.go:263 +0x276 fp=0xc000ff2dc8 sp=0xc000ff2d10 pc=0x82afb6 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOut({{0x1c65da8, 0xc00151a000}, {0x0, 0x1, 0x4d720, 0x1000}, {0x0, 0x1}}, {0x1c729f0, 0xc0018ae000}, ...) pkg/usermem/usermem.go:481 +0xf9 fp=0xc000ff2e50 sp=0xc000ff2dc8 pc=0x82cab9 gvisor.dev/gvisor/pkg/sentry/vfs.(*Event).CopyTo(0xc001806a40, {0x1c729f0, 0xc0018ae000}, {0xc000891540, 0x10, 0x10}, {{0x1c65da8, 0xc00151a000}, {0x0, 0x1, ...}, ...}) pkg/sentry/vfs/inotify.go:706 +0x7cf fp=0xc000ff3020 sp=0xc000ff2e50 pc=0x9f904f gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).Read(0xc0005b6fc0, {0x1c729f0, 0xc0018ae000}, {{0x1c65da8, 0xc00151a000}, {0xc0008a2080, 0x2, 0x0, 0x1010}, {0x0, ...}}, ...) pkg/sentry/vfs/inotify.go:244 +0x5f4 fp=0xc000ff3238 sp=0xc000ff3020 pc=0x9f5c74 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc0005b6fc0, {0x1c729f0, 0xc0018ae000}, {{0x1c65da8, 0xc00151a000}, {0xc0008a2080, 0x2, 0x0, 0x1010}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x16b fp=0xc000ff3318 sp=0xc000ff3238 pc=0x9eab4b gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x0, 0xc00139f000, {{0x1c65da8, 0xc00151a000}, {0xc0008a2080, 0x2, 0x0, 0x1010}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:117 +0x4ce fp=0xc000ff34a8 sp=0xc000ff3318 pc=0x12b1f0e gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Readv(0xc0018ae000, {{0x4}, {0x20000100}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:88 +0x34f fp=0xc000ff3648 sp=0xc000ff34a8 pc=0x12b174f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0018ae000, 0x13, {{0x4}, {0x20000100}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000ff3a98 sp=0xc000ff3648 pc=0xdf4f97 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0018ae000, 0x1, {{0x4}, {0x20000100}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000ff3b28 sp=0xc000ff3a98 pc=0xdf70ae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a485a0, 0x1, {{0x4}, {0x20000100}, {0x2}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000ff3ba0 sp=0xc000ff3b28 pc=0xdf69a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0018ae000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc000ff3cb0 sp=0xc000ff3ba0 pc=0xdf64c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0018ae000, 0xc0018ae000) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc000ff3ed0 sp=0xc000ff3cb0 pc=0xddfa5c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0018ae000) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc000ff3fc0 sp=0xc000ff3ed0 pc=0xddd622 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000ff3fe0 sp=0xc000ff3fc0 pc=0xdf25da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000ff3fe8 sp=0xc000ff3fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 1 [semacquire, 1 minutes]: runtime.gopark(0x28668c0, 0x4075d5, 0x20, 0x87, 0xc000767500) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0008614c0 sp=0xc0008614a0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc00016a154, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc000861528 sp=0xc0008614c0 pc=0x44d5ac sync.runtime_Semacquire(0xc00016a154) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000861558 sp=0xc000861528 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc00016a154) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0008615a0 sp=0xc000861558 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0001ae000) pkg/sentry/kernel/kernel.go:1309 +0x5a fp=0xc0008615c0 sp=0xc0008615a0 pc=0xd8bd9a gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000446000) runsc/boot/loader.go:1096 +0x3e fp=0xc0008615e0 sp=0xc0008615c0 pc=0x158037e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000702000, {0xc000206a90, 0xd}, 0xc00016acc0, {0xc00003d340, 0x2, 0x53cd2a}) runsc/cmd/boot.go:331 +0x151d fp=0xc000861af0 sp=0xc0008615e0 pc=0x167a73d github.com/google/subcommands.(*Commander).Execute(0xc000236000, {0x1c487b0, 0xc00021c008}, {0xc00003d340, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc000861c08 sp=0xc000861af0 pc=0x550dca github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c3ada0, 0x23}) runsc/cli/main.go:241 +0x2785 fp=0xc000861f60 sp=0xc000861c08 pc=0x16b1185 main.main() runsc/main.go:23 +0x3d fp=0xc000861f80 sp=0xc000861f60 pc=0x16b1a1d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc000861fe0 sp=0xc000861f80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000861fe8 sp=0xc000861fe0 pc=0x46e001 goroutine 2 [force gc (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013efb0 sp=0xc00013ef90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013efe0 sp=0xc00013efb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013efe8 sp=0xc00013efe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013f7b0 sp=0xc00013f790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013f7e0 sp=0xc00013f7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013f7e8 sp=0xc00013f7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc0005837b8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583780 sp=0xc000583760 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc0005837e0 sp=0xc000583780 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005837e8 sp=0xc0005837e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 18 [finalizer wait, 1 minutes]: runtime.gopark(0xc0002061a0, 0xc00013e770, 0x71, 0x7e, 0x271cd80) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013e630 sp=0xc00013e610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013e7e0 sp=0xc00013e630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013e7e8 sp=0xc00013e7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a760 sp=0xc00013a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013a7e0 sp=0xc00013a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000194760 sp=0xc000194740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001947e0 sp=0xc000194760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001947e8 sp=0xc0001947e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013af60 sp=0xc00013af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013afe0 sp=0xc00013af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140760 sp=0xc000140740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001407e0 sp=0xc000140760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001407e8 sp=0xc0001407e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000194f60 sp=0xc000194f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000194fe0 sp=0xc000194f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000194fe8 sp=0xc000194fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b760 sp=0xc00013b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013b7e0 sp=0xc00013b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013bf60 sp=0xc00013bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013bfe0 sp=0xc00013bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013bfe8 sp=0xc00013bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000195760 sp=0xc000195740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001957e0 sp=0xc000195760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001957e8 sp=0xc0001957e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000195f60 sp=0xc000195f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000195fe0 sp=0xc000195f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000195fe8 sp=0xc000195fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000140f60 sp=0xc000140f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000140fe0 sp=0xc000140f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000140fe8 sp=0xc000140fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 23 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000196760 sp=0xc000196740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001967e0 sp=0xc000196760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001967e8 sp=0xc0001967e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141760 sp=0xc000141740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001417e0 sp=0xc000141760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001417e8 sp=0xc0001417e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 24 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000141f60 sp=0xc000141f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000141fe0 sp=0xc000141f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000141fe8 sp=0xc000141fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000196f60 sp=0xc000196f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000196fe0 sp=0xc000196f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000196fe8 sp=0xc000196fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 25 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 26 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000190760 sp=0xc000190740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001907e0 sp=0xc000190760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001907e8 sp=0xc0001907e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000197760 sp=0xc000197740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001977e0 sp=0xc000197760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001977e8 sp=0xc0001977e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 27 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004de760 sp=0xc0004de740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004de7e0 sp=0xc0004de760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004de7e8 sp=0xc0004de7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000197f60 sp=0xc000197f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000197fe0 sp=0xc000197f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000197fe8 sp=0xc000197fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000190f60 sp=0xc000190f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000190fe0 sp=0xc000190f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000190fe8 sp=0xc000190fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004da760 sp=0xc0004da740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004da7e0 sp=0xc0004da760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004da7e8 sp=0xc0004da7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004daf60 sp=0xc0004daf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dafe0 sp=0xc0004daf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dafe8 sp=0xc0004dafe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000191760 sp=0xc000191740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001917e0 sp=0xc000191760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001917e8 sp=0xc0001917e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 28 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004def60 sp=0xc0004def40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004defe0 sp=0xc0004def60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004defe8 sp=0xc0004defe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000191f60 sp=0xc000191f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000191fe0 sp=0xc000191f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000191fe8 sp=0xc000191fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 29 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004df760 sp=0xc0004df740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004df7e0 sp=0xc0004df760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004df7e8 sp=0xc0004df7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000192760 sp=0xc000192740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001927e0 sp=0xc000192760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001927e8 sp=0xc0001927e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000192f60 sp=0xc000192f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000192fe0 sp=0xc000192f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000192fe8 sp=0xc000192fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004db760 sp=0xc0004db740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004db7e0 sp=0xc0004db760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004db7e8 sp=0xc0004db7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000193760 sp=0xc000193740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001937e0 sp=0xc000193760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001937e8 sp=0xc0001937e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 30 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dff60 sp=0xc0004dff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dffe0 sp=0xc0004dff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dffe8 sp=0xc0004dffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000193f60 sp=0xc000193f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000193fe0 sp=0xc000193f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000193fe8 sp=0xc000193fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dbf60 sp=0xc0004dbf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dbfe0 sp=0xc0004dbf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dbfe8 sp=0xc0004dbfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017a760 sp=0xc00017a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017a7e0 sp=0xc00017a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017a7e8 sp=0xc00017a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017af60 sp=0xc00017af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017afe0 sp=0xc00017af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017afe8 sp=0xc00017afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 31 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e0760 sp=0xc0004e0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e07e0 sp=0xc0004e0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e07e8 sp=0xc0004e07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017b760 sp=0xc00017b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017b7e0 sp=0xc00017b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017b7e8 sp=0xc00017b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 32 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e0f60 sp=0xc0004e0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e0fe0 sp=0xc0004e0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e0fe8 sp=0xc0004e0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017bf60 sp=0xc00017bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017bfe0 sp=0xc00017bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017bfe8 sp=0xc00017bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dc760 sp=0xc0004dc740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dc7e0 sp=0xc0004dc760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dc7e8 sp=0xc0004dc7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dcf60 sp=0xc0004dcf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dcfe0 sp=0xc0004dcf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dcfe8 sp=0xc0004dcfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 33 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e1760 sp=0xc0004e1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e17e0 sp=0xc0004e1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e17e8 sp=0xc0004e17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017c760 sp=0xc00017c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017c7e0 sp=0xc00017c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017c7e8 sp=0xc00017c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004e1f60 sp=0xc0004e1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004e1fe0 sp=0xc0004e1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004e1fe8 sp=0xc0004e1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004dd760 sp=0xc0004dd740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004dd7e0 sp=0xc0004dd760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004dd7e8 sp=0xc0004dd7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176760 sp=0xc000176740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001767e0 sp=0xc000176760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017cf60 sp=0xc00017cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017cfe0 sp=0xc00017cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017cfe8 sp=0xc00017cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176f60 sp=0xc000176f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000176fe0 sp=0xc000176f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0004ddf60 sp=0xc0004ddf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0004ddfe0 sp=0xc0004ddf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0004ddfe8 sp=0xc0004ddfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177760 sp=0xc000177740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001777e0 sp=0xc000177760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017d760 sp=0xc00017d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017d7e0 sp=0xc00017d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017d7e8 sp=0xc00017d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019c760 sp=0xc00019c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019c7e0 sp=0xc00019c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019c7e8 sp=0xc00019c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177f60 sp=0xc000177f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000177fe0 sp=0xc000177f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019cf60 sp=0xc00019cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019cfe0 sp=0xc00019cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019cfe8 sp=0xc00019cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017df60 sp=0xc00017df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017dfe0 sp=0xc00017df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017dfe8 sp=0xc00017dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019d760 sp=0xc00019d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019d7e0 sp=0xc00019d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019d7e8 sp=0xc00019d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178760 sp=0xc000178740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001787e0 sp=0xc000178760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000198760 sp=0xc000198740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001987e0 sp=0xc000198760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001987e8 sp=0xc0001987e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019df60 sp=0xc00019df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019dfe0 sp=0xc00019df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019dfe8 sp=0xc00019dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178f60 sp=0xc000178f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000178fe0 sp=0xc000178f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508760 sp=0xc000508740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005087e0 sp=0xc000508760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000198f60 sp=0xc000198f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000198fe0 sp=0xc000198f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000198fe8 sp=0xc000198fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179760 sp=0xc000179740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001797e0 sp=0xc000179760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000508f60 sp=0xc000508f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000508fe0 sp=0xc000508f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179f60 sp=0xc000179f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000179fe0 sp=0xc000179f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504760 sp=0xc000504740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005047e0 sp=0xc000504760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000504f60 sp=0xc000504f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000504fe0 sp=0xc000504f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000199760 sp=0xc000199740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001997e0 sp=0xc000199760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001997e8 sp=0xc0001997e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000199f60 sp=0xc000199f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000199fe0 sp=0xc000199f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000199fe8 sp=0xc000199fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019a760 sp=0xc00019a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019a7e0 sp=0xc00019a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019a7e8 sp=0xc00019a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509760 sp=0xc000509740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005097e0 sp=0xc000509760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019af60 sp=0xc00019af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019afe0 sp=0xc00019af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019afe8 sp=0xc00019afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505760 sp=0xc000505740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005057e0 sp=0xc000505760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019b760 sp=0xc00019b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019b7e0 sp=0xc00019b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019b7e8 sp=0xc00019b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019bf60 sp=0xc00019bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019bfe0 sp=0xc00019bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019bfe8 sp=0xc00019bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle), 1 minutes]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000509f60 sp=0xc000509f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000509fe0 sp=0xc000509f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc000134320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000505f60 sp=0xc000505f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000505fe0 sp=0xc000505f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x950e1d97cfc181, 0xc0005000c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584760 sp=0xc000584740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005847e0 sp=0xc000584760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x950e1d97d5de31, 0xc000134340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584f60 sp=0xc000584f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000584fe0 sp=0xc000584f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc00021a800, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585760 sp=0xc000585740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005857e0 sp=0xc000585760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc0005000e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050a760 sp=0xc00050a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050a7e0 sp=0xc00050a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc000500100, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050af60 sp=0xc00050af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050afe0 sp=0xc00050af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x950e1d97d5484f, 0xc00021a820, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050b760 sp=0xc00050b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050b7e0 sp=0xc00050b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x950e1d97cefe81, 0xc000134360, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506760 sp=0xc000506740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005067e0 sp=0xc000506760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x950e1d97cf72a3, 0xc000500120, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585f60 sp=0xc000585f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000585fe0 sp=0xc000585f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x950e1d97ceb13d, 0xc00021a840, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050bf60 sp=0xc00050bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x950e1d97cfd2c5, 0xc000134380, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000506f60 sp=0xc000506f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000506fe0 sp=0xc000506f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x950e1d97cea99f, 0xc0001343a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586760 sp=0xc000586740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005867e0 sp=0xc000586760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 119 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc000500140, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586f60 sp=0xc000586f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000586fe0 sp=0xc000586f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x950e1d97ceaea9, 0xc000500160, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000b86f60 sp=0xc000b86f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000b86fe0 sp=0xc000b86f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000b86fe8 sp=0xc000b86fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 120 [GC worker (idle)]: runtime.gopark(0x950e1d97cfd009, 0xc000500180, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587760 sp=0xc000587740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005877e0 sp=0xc000587760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x1a88328, 0xc00021a860, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580760 sp=0xc000580740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005807e0 sp=0xc000580760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005807e8 sp=0xc0005807e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x950e1d97cf7505, 0xc0001343c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580f60 sp=0xc000580f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000580fe0 sp=0xc000580f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 121 [chan receive, locked to thread]: runtime.gopark(0xc000e17020, 0x406fe0, 0x90, 0xae, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00075ae28 sp=0xc00075ae08 pc=0x43ab96 runtime.chanrecv(0xc000203560, 0xc00075afa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00075aeb8 sp=0xc00075ae28 pc=0x4083c5 runtime.chanrecv2(0xc0001aba40, 0x0) VM DIAGNOSIS: I0607 03:08:36.141543 412302 main.go:214] *************************** I0607 03:08:36.141637 412302 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-cover-1] I0607 03:08:36.141726 412302 main.go:216] Version release-20220516.0-88-ga30c81cd8022 I0607 03:08:36.141782 412302 main.go:217] GOOS: linux I0607 03:08:36.141826 412302 main.go:218] GOARCH: amd64 I0607 03:08:36.141867 412302 main.go:219] PID: 412302 I0607 03:08:36.141909 412302 main.go:220] UID: 0, GID: 0 I0607 03:08:36.141964 412302 main.go:221] Configuration: I0607 03:08:36.142065 412302 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0607 03:08:36.142136 412302 main.go:223] Platform: ptrace I0607 03:08:36.142180 412302 main.go:224] FileAccess: exclusive, overlay: false I0607 03:08:36.142225 412302 main.go:225] Network: sandbox, logging: false I0607 03:08:36.142281 412302 main.go:226] Strace: false, max size: 1024, syscalls: I0607 03:08:36.142329 412302 main.go:227] LISAFS: false I0607 03:08:36.142366 412302 main.go:228] Debug: true I0607 03:08:36.142417 412302 main.go:229] Systemd: false I0607 03:08:36.142474 412302 main.go:230] *************************** W0607 03:08:36.142508 412302 main.go:235] Block the TERM signal. This is only safe in tests! D0607 03:08:36.142638 412302 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0607 03:08:36.142986 412302 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist W0607 03:08:36.143311 412302 main.go:255] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=sandbox" "-num-network-channels=3" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-cover-1"]: exit status 128 I0607 03:08:36.141543 412302 main.go:214] *************************** I0607 03:08:36.141637 412302 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-2-race-cover-1] I0607 03:08:36.141726 412302 main.go:216] Version release-20220516.0-88-ga30c81cd8022 I0607 03:08:36.141782 412302 main.go:217] GOOS: linux I0607 03:08:36.141826 412302 main.go:218] GOARCH: amd64 I0607 03:08:36.141867 412302 main.go:219] PID: 412302 I0607 03:08:36.141909 412302 main.go:220] UID: 0, GID: 0 I0607 03:08:36.141964 412302 main.go:221] Configuration: I0607 03:08:36.142065 412302 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0607 03:08:36.142136 412302 main.go:223] Platform: ptrace I0607 03:08:36.142180 412302 main.go:224] FileAccess: exclusive, overlay: false I0607 03:08:36.142225 412302 main.go:225] Network: sandbox, logging: false I0607 03:08:36.142281 412302 main.go:226] Strace: false, max size: 1024, syscalls: I0607 03:08:36.142329 412302 main.go:227] LISAFS: false I0607 03:08:36.142366 412302 main.go:228] Debug: true I0607 03:08:36.142417 412302 main.go:229] Systemd: false I0607 03:08:36.142474 412302 main.go:230] *************************** W0607 03:08:36.142508 412302 main.go:235] Block the TERM signal. This is only safe in tests! D0607 03:08:36.142638 412302 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:false RootContainer:false} W0607 03:08:36.142986 412302 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist W0607 03:08:36.143311 412302 main.go:255] Failure to execute command, err: 1 [41401921.843341] exe[51456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594caf1e778 cs:33 sp:7fb6686eff90 ax:7fb6686f0020 si:ffffffffff600000 di:5594cafe4e4b [41401930.833030] exe[55166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612e0722778 cs:33 sp:7fa3769b9f90 ax:7fa3769ba020 si:ffffffffff600000 di:5612e07e8e4b [41402269.138462] exe[80712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556eb36d778 cs:33 sp:7eff5ba4df90 ax:7eff5ba4e020 si:ffffffffff600000 di:5556eb433e4b [41402347.008447] exe[75188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8915ce778 cs:33 sp:7f620c9ccf90 ax:7f620c9cd020 si:ffffffffff600000 di:55d891694e4b [41402380.075468] exe[57535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d2dd3e778 cs:33 sp:7fa7bf6d7f90 ax:7fa7bf6d8020 si:ffffffffff600000 di:564d2de04e4b [41402676.915614] exe[90792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41403083.833927] exe[92342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41403327.454486] exe[67841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574facfadd6 cs:33 sp:7f5fea437f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41403327.808715] exe[67826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574facfadd6 cs:33 sp:7f5fea437f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41403328.144064] exe[67826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574facfadd6 cs:33 sp:7f5fea437f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41404094.023608] exe[118727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e1526dd6 cs:33 sp:7f5e11f1a8e8 ax:ffffffffff600000 si:7f5e11f1ae08 di:ffffffffff600000 [41404094.087939] exe[118084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e1526dd6 cs:33 sp:7f5e11ed88e8 ax:ffffffffff600000 si:7f5e11ed8e08 di:ffffffffff600000 [41404094.166900] exe[117989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e1526dd6 cs:33 sp:7f5e11f1a8e8 ax:ffffffffff600000 si:7f5e11f1ae08 di:ffffffffff600000 [41405289.832068] exe[135843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563732d18dd6 cs:33 sp:7fa0d8e978e8 ax:ffffffffff600000 si:7fa0d8e97e08 di:ffffffffff600000 [41405289.921760] exe[135540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563732d18dd6 cs:33 sp:7fa0d8e978e8 ax:ffffffffff600000 si:7fa0d8e97e08 di:ffffffffff600000 [41405290.040845] exe[140666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563732d18dd6 cs:33 sp:7fa0d8e978e8 ax:ffffffffff600000 si:7fa0d8e97e08 di:ffffffffff600000 [41405382.716154] exe[139816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44215dd6 cs:33 sp:7fe75b0508e8 ax:ffffffffff600000 si:7fe75b050e08 di:ffffffffff600000 [41405383.070500] exe[148914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44215dd6 cs:33 sp:7fe75b0508e8 ax:ffffffffff600000 si:7fe75b050e08 di:ffffffffff600000 [41405383.496591] exe[148098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44215dd6 cs:33 sp:7fe75b0508e8 ax:ffffffffff600000 si:7fe75b050e08 di:ffffffffff600000 [41405383.919578] exe[148286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44215dd6 cs:33 sp:7fe75b0508e8 ax:ffffffffff600000 si:7fe75b050e08 di:ffffffffff600000 [41405647.909823] exe[106335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255b94add6 cs:33 sp:7f9eda9428e8 ax:ffffffffff600000 si:7f9eda942e08 di:ffffffffff600000 [41406062.030596] exe[180017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c6bafdd6 cs:33 sp:7f389b3848e8 ax:ffffffffff600000 si:7f389b384e08 di:ffffffffff600000 [41408622.944007] exe[242544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41408624.431362] exe[239030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41408626.174120] exe[245343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41408628.006528] exe[245274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41414290.188432] exe[339834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414290.259546] exe[339835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414290.305777] exe[339834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.089646] exe[348589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.144387] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.229865] exe[339860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.308481] exe[348589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.377048] exe[339828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.441703] exe[339829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.510660] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.608160] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.673532] exe[339828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414304.738186] exe[339828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.095162] warn_bad_vsyscall: 229 callbacks suppressed [41414309.095165] exe[339835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.131496] exe[339835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.185478] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.208113] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.231007] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.252085] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.274946] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.296944] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.318322] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414309.343168] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.141124] warn_bad_vsyscall: 326 callbacks suppressed [41414314.141127] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.199313] exe[340279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.245805] exe[340279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.267976] exe[339953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.314436] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.393114] exe[340279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.452081] exe[339843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.511100] exe[339843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.581730] exe[339886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414314.639305] exe[339953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.156357] warn_bad_vsyscall: 173 callbacks suppressed [41414319.156360] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.222576] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.291339] exe[340083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.374505] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.419893] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.473070] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.527898] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.555563] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.612061] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414319.635052] exe[339858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414324.916053] warn_bad_vsyscall: 167 callbacks suppressed [41414324.916057] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.008805] exe[339860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.072166] exe[339838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.144949] exe[339997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.231793] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.304229] exe[339834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.382519] exe[339833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.474784] exe[339834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.557510] exe[339953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414325.625766] exe[340086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41414836.244942] warn_bad_vsyscall: 16 callbacks suppressed [41414836.244946] exe[366972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556229615778 cs:33 sp:7f4990a8cf90 ax:7f4990a8d020 si:ffffffffff600000 di:5562296dbe4b [41414841.402413] exe[371124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13eb7b778 cs:33 sp:7fe533054f90 ax:7fe533055020 si:ffffffffff600000 di:55e13ec41e4b [41415388.851319] exe[388321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0aaf0d778 cs:33 sp:7fc21be3ef90 ax:7fc21be3f020 si:ffffffffff600000 di:55c0aafd3e4b [41415488.250584] exe[366333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56381c348778 cs:33 sp:7f8dc1219f90 ax:7f8dc121a020 si:ffffffffff600000 di:56381c40ee4b [41415500.213092] exe[370755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e88985778 cs:33 sp:7fa288d4cf90 ax:7fa288d4d020 si:ffffffffff600000 di:558e88a4be4b [41415583.503018] exe[334311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c9882778 cs:33 sp:7fd379c1bf90 ax:7fd379c1c020 si:ffffffffff600000 di:55a5c9948e4b [41415626.527995] exe[369407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557356ae1778 cs:33 sp:7f3981536f90 ax:7f3981537020 si:ffffffffff600000 di:557356ba7e4b [41416119.015973] exe[340279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41416119.081581] exe[352679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41416119.220305] exe[348589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7569c9778 cs:33 sp:7f1a118b1f90 ax:7f1a118b2020 si:ffffffffff600000 di:55b756a8fe4b [41417571.108216] exe[425399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946afd778 cs:33 sp:7f05c10d8f90 ax:7f05c10d9020 si:ffffffffff600000 di:558946bc3e4b [41417980.944904] exe[456095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41417983.249345] exe[455786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41417985.443780] exe[458786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41417987.517363] exe[458881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41418963.824125] exe[494584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564255e3d778 cs:33 sp:7f22f8b6df90 ax:7f22f8b6e020 si:ffffffffff600000 di:564255f03e4b [41420718.080505] exe[534057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41422642.918434] exe[562924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41426390.519220] exe[652506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564462106dd6 cs:33 sp:7f9ec01138e8 ax:ffffffffff600000 si:7f9ec0113e08 di:ffffffffff600000 [41426392.166044] exe[670746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2ff9fbdd6 cs:33 sp:7f7bdaf0c8e8 ax:ffffffffff600000 si:7f7bdaf0ce08 di:ffffffffff600000 [41426412.669154] exe[661928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5afe5bdd6 cs:33 sp:7fc7763d08e8 ax:ffffffffff600000 si:7fc7763d0e08 di:ffffffffff600000 [41426612.331811] exe[492737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f856e4edd6 cs:33 sp:7f3ac7cdf8e8 ax:ffffffffff600000 si:7f3ac7cdfe08 di:ffffffffff600000 [41426622.400247] exe[643218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559464d85dd6 cs:33 sp:7f1b0cb07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426622.464217] exe[642763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559464d85dd6 cs:33 sp:7f1b0cb07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426622.535751] exe[648029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559464d85dd6 cs:33 sp:7f1b0cb07f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.299422] exe[644176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.374818] exe[672421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.427503] exe[642796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.485315] exe[643556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.542041] exe[648014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.600605] exe[643608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.657371] exe[672428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.736987] exe[643715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.802751] exe[643965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426635.850944] exe[672428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.305878] warn_bad_vsyscall: 145 callbacks suppressed [41426640.305881] exe[643322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.383662] exe[643965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.431097] exe[643556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.488766] exe[642796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.545964] exe[647987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.611140] exe[643965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.691071] exe[642674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.764154] exe[648007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.821616] exe[644181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426640.882875] exe[643753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426645.907634] warn_bad_vsyscall: 291 callbacks suppressed [41426645.907638] exe[643742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426646.002384] exe[672425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426646.809762] exe[642655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426646.900777] exe[642655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426647.714709] exe[642751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426647.858152] exe[644191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426647.965620] exe[644165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426647.997492] exe[644997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426648.058279] exe[672544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426648.123995] exe[643118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426650.945990] warn_bad_vsyscall: 266 callbacks suppressed [41426650.945994] exe[642635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.093375] exe[642633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.209096] exe[642655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.276474] exe[642604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.351829] exe[642565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.414507] exe[672425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426651.446459] exe[642633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426652.048767] exe[643164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426652.075333] exe[643164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426652.994062] exe[643175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426656.042219] warn_bad_vsyscall: 32 callbacks suppressed [41426656.042222] exe[642696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426656.894045] exe[642925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5ae1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426657.787063] exe[644997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426657.853044] exe[642776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426657.935133] exe[648031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.182540] exe[644145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.235930] exe[642659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.262953] exe[648116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.315864] exe[648115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426658.379051] exe[645016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426661.059758] warn_bad_vsyscall: 103 callbacks suppressed [41426661.059761] exe[643175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41426661.752680] exe[648029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41426661.774461] exe[642690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41426662.627875] exe[648022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426662.702093] exe[645021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.463677] exe[643742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.488148] exe[642794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.541987] exe[642583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.596085] exe[647987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426663.631717] exe[647987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.345286] warn_bad_vsyscall: 11 callbacks suppressed [41426666.345289] exe[643556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.416809] exe[643556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.464452] exe[645191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b02f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.569042] exe[650411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.655950] exe[643095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.704128] exe[642702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.726612] exe[642702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.776349] exe[643118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.826416] exe[645191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b23f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41426666.880474] exe[648031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fe54c3dd6 cs:33 sp:7f36a5b44f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427726.059696] warn_bad_vsyscall: 81 callbacks suppressed [41427726.059700] exe[640635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcfc032dd6 cs:33 sp:7f3a436aef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427744.137754] exe[627965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc18229dd6 cs:33 sp:7fb2de30a8e8 ax:ffffffffff600000 si:7fb2de30ae08 di:ffffffffff600000 [41427804.321377] exe[682919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cde877dd6 cs:33 sp:7f14d5ac4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427814.003927] exe[663486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb51f39dd6 cs:33 sp:7fa89d340f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427858.006996] exe[647014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0f99fddd6 cs:33 sp:7f77dbdc7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427884.468519] exe[683415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cea272cdd6 cs:33 sp:7f7593252f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41427977.205310] exe[661161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2ff9fbdd6 cs:33 sp:7f7bdaf0cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41428082.090404] exe[667799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562243582dd6 cs:33 sp:7f13249e48e8 ax:ffffffffff600000 si:7f13249e4e08 di:ffffffffff600000 [41428167.352392] exe[683904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5afe5bdd6 cs:33 sp:7fc7763d0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41428192.050863] exe[554133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c7af4dd6 cs:33 sp:7fa7558b7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41428784.920058] exe[702219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3227dd6 cs:33 sp:7f6ffc9a28e8 ax:ffffffffff600000 si:7f6ffc9a2e08 di:ffffffffff600000 [41428808.099837] exe[700255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639d1bdddd6 cs:33 sp:7eff95ff1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41430511.016046] exe[727797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c24a30cdd6 cs:33 sp:7ff65d6bff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41430511.166641] exe[728662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c24a30cdd6 cs:33 sp:7ff65d69ef88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41430511.366998] exe[728662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c24a30cdd6 cs:33 sp:7ff65d6bff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41430511.405036] exe[743096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c24a30cdd6 cs:33 sp:7ff65d67df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [41433227.470383] exe[785612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433227.578644] exe[785455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433227.624491] exe[785213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433227.757033] exe[785124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f648e8 ax:ffffffffff600000 si:7f7a28f64e08 di:ffffffffff600000 [41433241.321435] exe[791926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.387757] exe[787922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.464648] exe[785361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.547237] exe[786308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.618696] exe[785416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.797794] exe[785455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.879598] exe[785434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433241.945763] exe[785479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433242.007643] exe[790029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433242.073556] exe[785434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.327041] warn_bad_vsyscall: 136 callbacks suppressed [41433246.327044] exe[801930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.381845] exe[785209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.427533] exe[785427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.474641] exe[788100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.497296] exe[792029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.567135] exe[785114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.615671] exe[801652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.641547] exe[785094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.707654] exe[801726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433246.760040] exe[785164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433251.339095] warn_bad_vsyscall: 117 callbacks suppressed [41433251.339098] exe[801930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433251.373622] exe[787904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433251.481813] exe[785227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433251.954261] exe[785291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.013398] exe[786319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.101949] exe[785315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.128700] exe[786336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f648e8 ax:ffffffffff600000 si:7f7a28f64e08 di:ffffffffff600000 [41433252.231818] exe[791944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.309285] exe[801882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433252.334742] exe[801882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.343450] warn_bad_vsyscall: 219 callbacks suppressed [41433256.343453] exe[787909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.380401] exe[801729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f648e8 ax:ffffffffff600000 si:7f7a28f64e08 di:ffffffffff600000 [41433256.447411] exe[787904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433256.517717] exe[785155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.588690] exe[785087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.621435] exe[785155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.680539] exe[791984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.758161] exe[787909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433256.838583] exe[790031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f438e8 ax:ffffffffff600000 si:7f7a28f43e08 di:ffffffffff600000 [41433256.945323] exe[790029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.361043] warn_bad_vsyscall: 189 callbacks suppressed [41433261.361047] exe[792029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f228e8 ax:ffffffffff600000 si:7f7a28f22e08 di:ffffffffff600000 [41433261.474618] exe[792045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.583486] exe[785182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f228e8 ax:ffffffffff600000 si:7f7a28f22e08 di:ffffffffff600000 [41433261.659986] exe[785567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f438e8 ax:ffffffffff600000 si:7f7a28f43e08 di:ffffffffff600000 [41433261.707852] exe[792045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.759265] exe[786355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.825351] exe[785183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.901947] exe[785170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.948842] exe[786322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433261.978387] exe[786344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.087038] warn_bad_vsyscall: 28 callbacks suppressed [41433267.087041] exe[791943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.164135] exe[786350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.255552] exe[785457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.284714] exe[785336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433267.390178] exe[785182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.468954] exe[792029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.505752] exe[792028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433267.577218] exe[785170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41433267.606453] exe[786319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28f858e8 ax:ffffffffff600000 si:7f7a28f85e08 di:ffffffffff600000 [41433267.682650] exe[785227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff215bdd6 cs:33 sp:7f7a28fa68e8 ax:ffffffffff600000 si:7f7a28fa6e08 di:ffffffffff600000 [41437168.242699] warn_bad_vsyscall: 3 callbacks suppressed [41437168.242702] exe[832156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab52eb010 cs:33 sp:7fded429b110 ax:564ab52eb010 si:3 di:564ab5397278 [41441213.488050] exe[949607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441213.705533] exe[938787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b7343ff88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441213.974632] exe[951509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.000743] exe[951509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.029470] exe[951509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.148868] exe[922465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.216887] exe[949959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.242913] exe[948361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.271168] exe[948361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41441214.314183] exe[948361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56097b65ddd6 cs:33 sp:7f0b73460f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [41442486.840992] warn_bad_vsyscall: 25 callbacks suppressed [41442486.840996] exe[969864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b145cf9dd6 cs:33 sp:7f0de4bfdf88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [41442486.914848] exe[4617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b145cf9dd6 cs:33 sp:7f0de4bfdf88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [41442486.968186] exe[12914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b145cf9dd6 cs:33 sp:7f0de4b79f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [41443521.460221] exe[68066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41443521.547027] exe[65345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41443521.840379] exe[68605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41443522.124344] exe[68304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41443818.527727] exe[29304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a08741dd6 cs:33 sp:7fbe086928e8 ax:ffffffffff600000 si:7fbe08692e08 di:ffffffffff600000 [41443818.579831] exe[38770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a08741dd6 cs:33 sp:7fbe086928e8 ax:ffffffffff600000 si:7fbe08692e08 di:ffffffffff600000 [41443818.638438] exe[88116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a08741dd6 cs:33 sp:7fbe086928e8 ax:ffffffffff600000 si:7fbe08692e08 di:ffffffffff600000 [41443818.699976] exe[88116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a08741dd6 cs:33 sp:7fbe086928e8 ax:ffffffffff600000 si:7fbe08692e08 di:ffffffffff600000 [41444878.017889] exe[40968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b3988bdd6 cs:33 sp:7f83853028e8 ax:ffffffffff600000 si:7f8385302e08 di:ffffffffff600000 [41444936.808586] exe[142460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444937.557543] exe[142460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444938.327243] exe[138884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444939.062927] exe[142460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444940.030747] exe[136365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444940.647078] exe[136268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41444941.289437] exe[139191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41445924.125940] exe[72195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41445924.716401] exe[52753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41445925.338312] exe[6964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41445925.849357] exe[152638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591b577dd6 cs:33 sp:7f7d219f48e8 ax:ffffffffff600000 si:7f7d219f4e08 di:ffffffffff600000 [41446055.366453] exe[150727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446059.153064] exe[150696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446062.999736] exe[150717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446066.708517] exe[164274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41446086.493749] exe[164299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446086.975100] exe[158848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446087.372761] exe[159785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446087.776882] exe[153140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ff4dddd6 cs:33 sp:7f1f77de98e8 ax:ffffffffff600000 si:7f1f77de9e08 di:ffffffffff600000 [41446448.464849] exe[167242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d23ca10dd6 cs:33 sp:7f23e39618e8 ax:ffffffffff600000 si:7f23e3961e08 di:ffffffffff600000 [41448482.507095] exe[222361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448483.583908] exe[222363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448484.696917] exe[222407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448485.732520] exe[222363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41448709.987777] exe[224786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.103303] exe[209258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396dbf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.691257] exe[212885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448710.755601] exe[213187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606779badd6 cs:33 sp:7f21396fcf88 ax:ffffffffff600000 si:200022c0 di:ffffffffff600000 [41448947.305510] exe[228789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41448947.550292] exe[228789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41448947.920765] exe[215401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70f605111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a80000 [41449587.685936] exe[229898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41450798.760603] exe[248701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41451505.851166] exe[264677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.122090] exe[239106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.383364] exe[264499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41451506.662330] exe[254500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67516dd6 cs:33 sp:7fb3651488e8 ax:ffffffffff600000 si:7fb365148e08 di:ffffffffff600000 [41453800.917940] exe[351205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629d9cbfdd6 cs:33 sp:7faa8abdd8e8 ax:ffffffffff600000 si:7faa8abdde08 di:ffffffffff600000 [41453935.911968] exe[348136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0baa08e8 ax:ffffffffff600000 si:7f8b0baa0e08 di:ffffffffff600000 [41453936.748773] exe[317080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0ba5e8e8 ax:ffffffffff600000 si:7f8b0ba5ee08 di:ffffffffff600000 [41453937.650708] exe[340098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0baa08e8 ax:ffffffffff600000 si:7f8b0baa0e08 di:ffffffffff600000 [41453937.733136] exe[319304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4f754dd6 cs:33 sp:7f8b0ba5e8e8 ax:ffffffffff600000 si:7f8b0ba5ee08 di:ffffffffff600000 [41457175.698532] exe[384054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0caa8e8 ax:ffffffffff600000 si:7f0ae0caae08 di:ffffffffff600000 [41457175.777561] exe[384346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0c898e8 ax:ffffffffff600000 si:7f0ae0c89e08 di:ffffffffff600000 [41457175.843384] exe[384411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6233addd6 cs:33 sp:7f0ae0c898e8 ax:ffffffffff600000 si:7f0ae0c89e08 di:ffffffffff600000 [41457178.215810] exe[389411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.269390] exe[384189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.326057] exe[384133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.372508] exe[417672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457178.418602] exe[383955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de16a06dd6 cs:33 sp:7f8e763298e8 ax:ffffffffff600000 si:7f8e76329e08 di:ffffffffff600000 [41457226.132350] exe[384150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.187763] exe[395013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.254123] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.301211] exe[383998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.372383] exe[384071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.434777] exe[384110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.462556] exe[384000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.516148] exe[383972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.568520] exe[387463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457226.621042] exe[384323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457231.642705] warn_bad_vsyscall: 148 callbacks suppressed [41457231.642708] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457231.684335] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457231.746888] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.553336] exe[394604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.581853] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.643921] exe[384029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457232.674666] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457233.394508] exe[417352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457233.475698] exe[384102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457233.497035] exe[384102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.644454] warn_bad_vsyscall: 243 callbacks suppressed [41457236.644457] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.737174] exe[398020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.790546] exe[395029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457236.845078] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.867300] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.887903] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.908505] exe[387520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.929858] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.953516] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457236.975847] exe[384044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.654473] warn_bad_vsyscall: 132 callbacks suppressed [41457241.654477] exe[384107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457241.685953] exe[383994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.747860] exe[384406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457241.845559] exe[394554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457241.906956] exe[383996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.011588] exe[388138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.117900] exe[387586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.167906] exe[394604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.193102] exe[394588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457242.238748] exe[384242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.388182] warn_bad_vsyscall: 16 callbacks suppressed [41457247.388185] exe[384009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.417595] exe[417352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb6e8e8 ax:ffffffffff600000 si:7fc12fb6ee08 di:ffffffffff600000 [41457247.485284] exe[383969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fb8f8e8 ax:ffffffffff600000 si:7fc12fb8fe08 di:ffffffffff600000 [41457247.531373] exe[384097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.628537] exe[384107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.659524] exe[383999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.722758] exe[384360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.773663] exe[400399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.821975] exe[384249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457247.891712] exe[396893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.400348] warn_bad_vsyscall: 215 callbacks suppressed [41457252.400352] exe[384368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.469585] exe[394567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.555658] exe[394588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.608841] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.630639] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.651319] exe[384140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.674270] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.697118] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.721684] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457252.742843] exe[384108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672deb4dd6 cs:33 sp:7fc12fbb08e8 ax:ffffffffff600000 si:7fc12fbb0e08 di:ffffffffff600000 [41457332.686993] warn_bad_vsyscall: 35 callbacks suppressed [41457332.686995] exe[408262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457332.839916] exe[394904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457332.912939] exe[392937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da13e8e8 ax:ffffffffff600000 si:7f04da13ee08 di:ffffffffff600000 [41457332.994733] exe[410918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41457333.073146] exe[408221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e5c88dd6 cs:33 sp:7f04da15f8e8 ax:ffffffffff600000 si:7f04da15fe08 di:ffffffffff600000 [41462324.518593] exe[524345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.722486] exe[479799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.761951] exe[516724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.874343] exe[459606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce3488e8 ax:ffffffffff600000 si:7f05ce348e08 di:ffffffffff600000 [41462324.922335] exe[459587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b91e10dd6 cs:33 sp:7f05ce2e58e8 ax:ffffffffff600000 si:7f05ce2e5e08 di:ffffffffff600000 [41462466.449127] exe[487976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612f1d38778 cs:33 sp:7f35b7836f90 ax:7f35b7837020 si:ffffffffff600000 di:5612f1dfee4b [41462468.105609] exe[511294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da938ae778 cs:33 sp:7f64f5120f90 ax:7f64f5121020 si:ffffffffff600000 di:55da93974e4b [41462528.649257] exe[526054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557450531778 cs:33 sp:7f1eb321bf90 ax:7f1eb321c020 si:ffffffffff600000 di:5574505f7e4b [41462860.965728] exe[466901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddb1423778 cs:33 sp:7fb010eecf90 ax:7fb010eed020 si:ffffffffff600000 di:55ddb14e9e4b [41462893.478720] exe[504267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c3aea4778 cs:33 sp:7fde56f91f90 ax:7fde56f92020 si:ffffffffff600000 di:559c3af6ae4b [41462895.515806] exe[529232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a502c4778 cs:33 sp:7fdebb94df90 ax:7fdebb94e020 si:ffffffffff600000 di:560a5038ae4b [41462982.547458] exe[515552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560994def778 cs:33 sp:7f1f6d169f90 ax:7f1f6d16a020 si:ffffffffff600000 di:560994eb5e4b [41463076.614514] exe[452953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a07df778 cs:33 sp:7ff662f47f90 ax:7ff662f48020 si:ffffffffff600000 di:5588a08a5e4b [41463093.471351] exe[516251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca935f5778 cs:33 sp:7f19760faf90 ax:7f19760fb020 si:ffffffffff600000 di:55ca936bbe4b [41463108.640246] exe[520898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562872f26778 cs:33 sp:7f73eb95cf90 ax:7f73eb95d020 si:ffffffffff600000 di:562872fece4b [41465454.548060] exe[590832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465455.855079] exe[590822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465457.082293] exe[593990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41465458.930711] exe[590831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41466297.479816] exe[605082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41466333.110528] exe[606067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41468881.578152] exe[666710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.713231] exe[668519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.960887] exe[666882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882ec68e8 ax:ffffffffff600000 si:7f8882ec6e08 di:ffffffffff600000 [41468881.994331] exe[666882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f790f39dd6 cs:33 sp:7f8882e428e8 ax:ffffffffff600000 si:7f8882e42e08 di:ffffffffff600000 [41470915.317053] exe[703579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.106334] exe[703578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.135589] exe[703947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.194732] exe[702076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41470916.217868] exe[704160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b9b2a7dd6 cs:33 sp:7f4b2bbf48e8 ax:ffffffffff600000 si:7f4b2bbf4e08 di:ffffffffff600000 [41472708.145952] exe[692771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472708.659776] exe[686357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472708.844588] exe[709380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf28cf90 ax:7faaaf28d020 si:ffffffffff600000 di:5635296abe4b [41472709.514508] exe[686358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635295e5778 cs:33 sp:7faaaf2adf90 ax:7faaaf2ae020 si:ffffffffff600000 di:5635296abe4b [41472745.040183] exe[736669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472745.671012] exe[686372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472746.462994] exe[733792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472747.173233] exe[704643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472747.792175] exe[692056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472748.421506] exe[686347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472749.093719] exe[685715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472749.954427] exe[702648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472750.711258] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472751.369073] exe[735195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472751.988726] exe[685622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472752.527094] exe[692771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472753.235536] exe[709355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472753.840971] exe[736752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472754.473333] exe[733792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472755.000617] exe[686372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472755.588777] exe[691995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472756.258364] exe[686599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472756.929717] exe[691995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472757.618371] exe[685715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472758.246465] exe[736763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472758.985007] exe[686347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472759.742333] exe[686612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472760.416045] exe[685685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472761.124248] exe[686609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472761.916767] exe[685858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472762.729596] exe[710580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472776.625286] exe[702657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472777.281165] exe[685695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472777.918041] exe[687331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472778.537967] exe[685830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472779.232829] exe[685708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472779.794575] exe[736752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472780.533573] exe[685830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472781.179187] exe[686607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472781.864274] exe[685762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472782.437566] exe[736669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472783.053050] exe[686609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472783.787906] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472784.380031] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41478498.633511] exe[900428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478499.766173] exe[900436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478500.904969] exe[900423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478502.273596] exe[900497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478529.836384] exe[877623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478529.885162] exe[877794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478529.944571] exe[881993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478530.014196] exe[878131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41479309.997625] exe[893729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.077644] exe[910030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.155526] exe[876523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.287746] exe[876839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479734.691975] exe[909181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479734.938564] exe[894846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479735.298575] exe[894636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479735.583231] exe[899257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479764.813225] exe[882694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564299e62dd6 cs:33 sp:7fb0d14448e8 ax:ffffffffff600000 si:7fb0d1444e08 di:ffffffffff600000 [41479781.372909] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479782.256431] exe[909724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479783.183036] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479784.064594] exe[905670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479785.342483] exe[905559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479786.210242] exe[905564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479787.172944] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41481413.725055] exe[951697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f8ee0dd6 cs:33 sp:7ff6457968e8 ax:ffffffffff600000 si:7ff645796e08 di:ffffffffff600000 [41481663.817215] exe[955764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481663.981938] exe[955152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481664.139741] exe[956057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481664.178179] exe[955194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41482724.399681] exe[977001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482725.432695] exe[975950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482726.469945] exe[976937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482727.485308] exe[975980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41484037.609077] exe[989371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41484215.278935] exe[987248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41484536.406776] exe[993456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c6442d8e8 ax:ffffffffff600000 si:7f1c6442de08 di:ffffffffff600000 [41484536.549170] exe[992265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c6440c8e8 ax:ffffffffff600000 si:7f1c6440ce08 di:ffffffffff600000 [41484536.656941] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.692279] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.720489] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.747082] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.770023] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.799905] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.821179] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.844139] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41485096.586832] warn_bad_vsyscall: 57 callbacks suppressed [41485096.586835] exe[3728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.646158] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.667749] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.689390] exe[3514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.713406] exe[3568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.738972] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.761702] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.782778] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.804626] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.825260] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41487332.301581] warn_bad_vsyscall: 33 callbacks suppressed [41487332.301585] exe[11693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34af7fdd6 cs:33 sp:7f3d3047f8e8 ax:ffffffffff600000 si:7f3d3047fe08 di:ffffffffff600000 [41488411.379299] exe[127824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.514820] exe[111282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.573372] exe[89937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.645095] exe[104732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488430.131700] exe[112177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.188113] exe[112950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.272423] exe[122954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.348633] exe[112406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41489719.847738] exe[212607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558151965dd6 cs:33 sp:7f6ef4e788e8 ax:ffffffffff600000 si:7f6ef4e78e08 di:ffffffffff600000 [41489938.631597] exe[214811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489939.383144] exe[207421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.054260] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.761994] exe[210516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489941.808793] exe[214820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489942.494954] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489943.174150] exe[214776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41490671.377513] exe[221194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490672.214416] exe[221185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.010222] exe[221190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.877580] exe[221151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490942.659515] exe[128333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c684cdd6 cs:33 sp:7fd7a273c8e8 ax:ffffffffff600000 si:7fd7a273ce08 di:ffffffffff600000 [41491526.175007] exe[236046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.235380] exe[237819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.312898] exe[236308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41493835.849197] exe[304985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41493969.987081] exe[307592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41495126.095690] exe[307172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.158737] exe[307568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.188403] exe[312367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.259868] exe[307529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495181.086694] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.197292] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.290661] exe[306087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b48f8e8 ax:ffffffffff600000 si:7f121b48fe08 di:ffffffffff600000 [41495189.388323] exe[313749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.456267] exe[306115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.533468] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.612217] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.703905] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.785664] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.857922] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.941807] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495942.670256] exe[344737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495942.939404] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.692834] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.975850] exe[323075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41496048.439601] exe[331707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562949677dd6 cs:33 sp:7f7d330aa8e8 ax:ffffffffff600000 si:7f7d330aae08 di:ffffffffff600000 [41496889.541314] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.626214] exe[391732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.740507] exe[391798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.763816] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41497552.333775] exe[373483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.611879] exe[413798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.972698] exe[322222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497553.393639] exe[413959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41498865.264549] exe[470912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ee897dd6 cs:33 sp:7fd3583628e8 ax:ffffffffff600000 si:7fd358362e08 di:ffffffffff600000 [41499934.968430] exe[478888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac998f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.106538] exe[491733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.212178] exe[495005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41503699.237757] exe[548968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.362811] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.422279] exe[539129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.539886] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.570146] exe[552137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41506081.446487] exe[648235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.560409] exe[648260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.619360] exe[648250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506325.901768] exe[630756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.052168] exe[630901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.101634] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e298df8e8 ax:ffffffffff600000 si:7f2e298dfe08 di:ffffffffff600000 [41506326.264800] exe[631677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506328.222921] exe[637788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506328.373252] exe[655529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.059984] exe[637874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.209296] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.993812] exe[631048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.139847] exe[631093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.932968] exe[637808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.090822] exe[630941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.269427] exe[630872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.413078] exe[637881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.542721] exe[631254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.673196] exe[630815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.843934] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506679.830405] exe[629202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506679.941384] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.025275] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.071870] exe[646803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41507946.133027] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507950.657175] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507955.352638] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507960.279551] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41509655.359087] exe[759885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4ba0058e8 ax:ffffffffff600000 si:7ff4ba005e08 di:ffffffffff600000 [41509655.464990] exe[760219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41509655.520586] exe[760201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41510928.713985] exe[807438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510931.025536] exe[808980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510933.150811] exe[808808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510935.228208] exe[809142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41513166.863510] exe[840052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41514772.726109] exe[863851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.532585] exe[888799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.564018] exe[882421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41514773.644081] exe[882508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41515768.183278] exe[903096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41519356.380737] exe[977542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.632239] exe[951668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.708744] exe[950425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6128e8 ax:ffffffffff600000 si:7f774d612e08 di:ffffffffff600000 [41519356.852244] exe[998507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41521574.750349] exe[36592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.805759] exe[37874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.870813] exe[37398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521740.539078] exe[48831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.702466] exe[48834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.895801] exe[48828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41523895.982633] exe[114257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523896.543097] exe[114204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f7159986f90 ax:7f7159987020 si:ffffffffff600000 di:562ada0a5e4b [41523897.128863] exe[110017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523897.242932] exe[115192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41526886.197173] exe[173822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.317289] exe[173241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.374005] exe[173899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.551828] exe[173303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e0fd8e8 ax:ffffffffff600000 si:7fdd3e0fde08 di:ffffffffff600000 [41527524.768512] exe[172023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.913605] exe[175179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.954148] exe[182359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527525.085303] exe[172179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41528646.064901] exe[166582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.202127] exe[166556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f20f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.290131] exe[167785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.330838] exe[165636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41536236.507879] exe[359915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.597959] exe[395008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.687615] exe[360090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.778863] exe[407665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536514.704713] exe[343533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.763911] exe[343624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.872374] exe[343985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.973450] exe[342885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536880.281778] exe[420453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.054982] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.683012] exe[422213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536882.247240] exe[427947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.142958] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.753405] exe[422189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536884.319661] exe[422069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41537050.173610] exe[428458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.269370] exe[342387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.433451] exe[430268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.503883] exe[428499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537872.225872] exe[437634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.362498] exe[437624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.454745] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.498915] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41539038.756970] exe[467938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565192495dd6 cs:33 sp:7f87c2e188e8 ax:ffffffffff600000 si:7f87c2e18e08 di:ffffffffff600000 [41539112.161277] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.400793] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.466346] exe[455859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219bcf90 ax:7fd4219bd020 si:ffffffffff600000 di:556e5ac94e4b [41539112.606061] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.631183] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.654494] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.678041] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.702019] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41540121.343379] exe[510515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.456492] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.556275] exe[518861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.636457] exe[511702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540965.568793] exe[507313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540965.805065] exe[531213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.047452] exe[525221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.246774] exe[507518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41541504.055991] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56347dc87dd6 cs:33 sp:7f3167afa8e8 ax:ffffffffff600000 si:7f3167afae08 di:ffffffffff600000 [41541694.071414] exe[531699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541696.456162] exe[532096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541699.097177] exe[538669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541701.885314] exe[538675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41542413.085275] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542413.883852] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542414.701064] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542415.505070] exe[538706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542416.696206] exe[540888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542417.546349] exe[538619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542418.524892] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542426.060965] exe[521492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.130049] exe[521041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.219726] exe[510641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.423458] exe[521299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41543031.511467] exe[535518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ac1d9dd6 cs:33 sp:7f1e1558c8e8 ax:ffffffffff600000 si:7f1e1558ce08 di:ffffffffff600000 [41544668.572607] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544669.595851] exe[583094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544670.663721] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544671.736163] exe[583983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41545595.653149] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.693154] exe[629191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.722331] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41546034.380694] exe[631087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41546337.614846] exe[587023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.767855] exe[599897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.864879] exe[559474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.136886] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.159175] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.189845] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.214808] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.243453] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.268037] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.292549] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546533.277785] warn_bad_vsyscall: 58 callbacks suppressed [41546533.277788] exe[641413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb758e8 ax:ffffffffff600000 si:7f9a4bb75e08 di:ffffffffff600000 [41546534.014746] exe[635263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546534.077702] exe[638379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546784.042232] exe[652620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41551077.642589] exe[816176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563434c19dd6 cs:33 sp:7f27e4bf88e8 ax:ffffffffff600000 si:7f27e4bf8e08 di:ffffffffff600000 [41551560.845667] exe[834195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf788e8 ax:ffffffffff600000 si:7f473bf78e08 di:ffffffffff600000 [41551561.209080] exe[820034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf368e8 ax:ffffffffff600000 si:7f473bf36e08 di:ffffffffff600000 [41551561.429207] exe[834604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf578e8 ax:ffffffffff600000 si:7f473bf57e08 di:ffffffffff600000 [41557993.888390] exe[853220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41557999.754015] exe[924071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558005.500737] exe[917024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558011.146307] exe[853167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41559594.774272] exe[976697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.844985] exe[986781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.879993] exe[977794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227eb8e8 ax:ffffffffff600000 si:7f57227ebe08 di:ffffffffff600000 [41559594.943080] exe[972617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.977215] exe[972595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227ca8e8 ax:ffffffffff600000 si:7f57227cae08 di:ffffffffff600000 [41559599.768134] exe[976701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.834577] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.893588] exe[974220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.956641] exe[4060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.012848] exe[972626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.083617] exe[986110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.827566] exe[973299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.878538] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.684293] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.747837] exe[972484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559602.557687] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.714755] warn_bad_vsyscall: 3 callbacks suppressed [41559610.714758] exe[977288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.783623] exe[977808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.809145] exe[6510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41559610.865003] exe[6504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.890773] exe[972545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41561644.028780] exe[97368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41561898.177193] exe[101917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41563721.136057] exe[189365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd63dd778 cs:33 sp:7f817074af90 ax:7f817074b020 si:ffffffffff600000 di:563dd64a3e4b [41563771.738857] exe[159695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d3d22778 cs:33 sp:7f26a8d64f90 ax:7f26a8d65020 si:ffffffffff600000 di:55d4d3de8e4b [41563785.964467] exe[202635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b9da4778 cs:33 sp:7fa949632f90 ax:7fa949633020 si:ffffffffff600000 di:55e1b9e6ae4b [41563812.319559] exe[204577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d2695778 cs:33 sp:7fcfe0751f90 ax:7fcfe0752020 si:ffffffffff600000 di:55b2d275be4b [41563852.304149] exe[207522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481b6e6778 cs:33 sp:7f0749d9ef90 ax:7f0749d9f020 si:ffffffffff600000 di:56481b7ace4b [41563870.933045] exe[199675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1dd4778 cs:33 sp:7f3fa667cf90 ax:7f3fa667d020 si:ffffffffff600000 di:5579e1e9ae4b [41563947.171150] exe[206958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6768f778 cs:33 sp:7f926f8d7f90 ax:7f926f8d8020 si:ffffffffff600000 di:556b67755e4b [41564145.429744] exe[217294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8cd8d778 cs:33 sp:7fc7300d2f90 ax:7fc7300d3020 si:ffffffffff600000 di:557c8ce53e4b [41564244.397163] exe[222545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0956b1778 cs:33 sp:7f5abd98ff90 ax:7f5abd990020 si:ffffffffff600000 di:55a095777e4b [41564244.990435] exe[221913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac39941778 cs:33 sp:7f8c1e0a6f90 ax:7f8c1e0a7020 si:ffffffffff600000 di:55ac39a07e4b [41564452.336200] exe[211258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564452.569928] exe[210625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564630.526077] exe[175213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.651647] exe[184926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41564630.745274] exe[237468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.773228] exe[185151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41566952.994118] exe[312913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.059043] exe[312911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.102780] exe[311079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.189179] exe[312888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.213956] exe[312605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41568601.014726] exe[425672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.141917] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.169742] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.285678] exe[425597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568731.745988] exe[428589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.034679] exe[429277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.378712] exe[429310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41576222.682434] exe[559961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28f085dd6 cs:33 sp:7f3565a21f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576230.335253] exe[551301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b38e36dd6 cs:33 sp:7f734265cf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576268.915470] exe[562012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576325.715227] exe[559526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0fa9dd6 cs:33 sp:7fcdb8230f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576370.847526] exe[564168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd22ce1dd6 cs:33 sp:7fcc43266f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576428.085033] exe[550275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe78b5dd6 cs:33 sp:7ff6c0fe0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576452.004324] exe[558188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72364fdd6 cs:33 sp:7fdc87c28f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576489.404552] exe[557349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576587.826913] exe[564998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1f9d0ddd6 cs:33 sp:7f3cf2b7df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576922.429784] exe[551103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff2a5edd6 cs:33 sp:7f662f289f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576939.972790] exe[568351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564597209dd6 cs:33 sp:7f3728198f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576943.430181] exe[560562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577408.862722] exe[492011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55855b1e0dd6 cs:33 sp:7f330a8baf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577434.869545] exe[568614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef15d5dd6 cs:33 sp:7f84d70e0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577444.474365] exe[529395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f7ca9dd6 cs:33 sp:7f8bb1b0ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577528.925844] exe[557795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577531.260617] exe[563797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561818d12dd6 cs:33 sp:7f77f2c2bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577676.371834] exe[577744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b470b17dd6 cs:33 sp:7f4134c56f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41580617.462713] exe[703912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.546230] exe[706320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462568ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.610847] exe[710333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.637892] exe[703577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462566ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41581479.943584] exe[732437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df23e78dd6 cs:33 sp:7f614a38af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41581896.659765] exe[709340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.851706] exe[710073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.948248] exe[709382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972158e8 ax:ffffffffff600000 si:7fb997215e08 di:ffffffffff600000 [41581897.575914] exe[709546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41584176.709455] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584176.927532] exe[862591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.211547] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.437883] exe[862615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584611.792253] exe[852955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.867388] exe[831816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.932722] exe[868391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584612.009567] exe[861632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584666.966812] exe[848215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584668.070025] exe[867821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584669.189921] exe[866688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584670.312472] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584671.781963] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584672.987226] exe[866837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584674.136499] exe[848405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584736.919495] exe[868852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41585703.972349] exe[849301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.228557] exe[843576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.292931] exe[878686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.474585] exe[836201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585763.115560] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585764.489674] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585766.058373] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585767.841526] exe[881541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41586696.313746] exe[892143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586697.338589] exe[891649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.179380] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.191911] exe[906791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab8648dd6 cs:33 sp:7fedf88528e8 ax:ffffffffff600000 si:7fedf8852e08 di:ffffffffff600000 [41586699.058222] exe[892152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586700.434383] exe[891587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586701.379082] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586702.257080] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41587744.010794] exe[949647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587745.129983] exe[949568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.087872] exe[952677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.995269] exe[949977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41589089.788947] exe[975309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41589236.127439] exe[991660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfacd8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589345.370123] exe[917873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a4c0d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589353.959830] exe[993040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c35b06111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589396.319721] exe[999086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56393e0fc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589435.788201] exe[956478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1ec6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589436.743974] exe[996981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c0122111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589535.784726] exe[901134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f82c5a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589692.855606] exe[2601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41590391.728876] exe[25840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.503996] exe[21066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.576457] exe[27922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d758e8 ax:ffffffffff600000 si:7f24a5d75e08 di:ffffffffff600000 [41590506.798538] exe[8141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55befd619111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590649.499005] exe[996465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4dd78111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590652.424991] exe[38590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00076111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590693.450281] exe[998323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd3d0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590972.041363] exe[58349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56187de56111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591057.191958] exe[61251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b3b5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591140.915654] exe[64768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a8ee72111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591198.168344] exe[6656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b302d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41593480.824691] exe[147775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.878337] exe[148569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.927060] exe[142246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.320757] exe[142513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.387200] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.447724] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.526795] exe[143000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.598998] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.698845] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.785430] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.861625] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.918336] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.969947] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593797.791019] warn_bad_vsyscall: 20 callbacks suppressed [41593797.791023] exe[159905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.863098] exe[160850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.918122] exe[160310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.994425] exe[159937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41594070.217951] exe[175842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.353550] exe[175908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.511473] exe[151696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.563602] exe[153333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9772d8e8 ax:ffffffffff600000 si:7f5f9772de08 di:ffffffffff600000 [41594301.083195] exe[177316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e954046dd6 cs:33 sp:7fc778cd68e8 ax:ffffffffff600000 si:7fc778cd6e08 di:ffffffffff600000 [41594303.142278] exe[154725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.315896] exe[173807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777a38e8 ax:ffffffffff600000 si:7ffb777a3e08 di:ffffffffff600000 [41594303.477607] exe[154464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.538849] exe[153849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777828e8 ax:ffffffffff600000 si:7ffb77782e08 di:ffffffffff600000 [41595025.405440] exe[184360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.593941] exe[162551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.763450] exe[184569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41596741.290300] exe[207760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.381878] exe[207764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596741.515252] exe[176181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.543998] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596935.160354] exe[212909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c6ef6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41598182.066843] exe[264822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f2025111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41604970.813276] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604970.935647] exe[393352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.695968] exe[407691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.760569] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41605095.094730] exe[462335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41605387.305593] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605387.776580] exe[482187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.282809] exe[482209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.778018] exe[488822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605491.126262] exe[486659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f76a1a4dd6 cs:33 sp:7ffa02f9b8e8 ax:ffffffffff600000 si:7ffa02f9be08 di:ffffffffff600000 [41605555.743527] exe[488195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a75979dd6 cs:33 sp:7f2fea1e58e8 ax:ffffffffff600000 si:7f2fea1e5e08 di:ffffffffff600000 [41605593.008285] exe[497956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b877c8edd6 cs:33 sp:7faf9c6b08e8 ax:ffffffffff600000 si:7faf9c6b0e08 di:ffffffffff600000 [41605718.217397] exe[503844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa100d2dd6 cs:33 sp:7fa1eb1698e8 ax:ffffffffff600000 si:7fa1eb169e08 di:ffffffffff600000 [41605768.057450] exe[509494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f44369dd6 cs:33 sp:7fe2227968e8 ax:ffffffffff600000 si:7fe222796e08 di:ffffffffff600000 [41605770.011965] exe[500017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202e331dd6 cs:33 sp:7fed1dcd98e8 ax:ffffffffff600000 si:7fed1dcd9e08 di:ffffffffff600000 [41605786.811491] exe[511489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565572a0dd6 cs:33 sp:7f7bc16fd8e8 ax:ffffffffff600000 si:7f7bc16fde08 di:ffffffffff600000 [41605788.798690] exe[512007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401ea6ddd6 cs:33 sp:7fd918cad8e8 ax:ffffffffff600000 si:7fd918cade08 di:ffffffffff600000 [41605863.272074] exe[511313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41607976.052822] exe[513949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.253825] exe[485786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.454053] exe[514530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41610679.509743] exe[670402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc996bdd6 cs:33 sp:7faf32c998e8 ax:ffffffffff600000 si:7faf32c99e08 di:ffffffffff600000 [41610753.448395] exe[669648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623cb891dd6 cs:33 sp:7f5e5d0918e8 ax:ffffffffff600000 si:7f5e5d091e08 di:ffffffffff600000 [41610765.471096] exe[668281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1520c6dd6 cs:33 sp:7f1c8d5818e8 ax:ffffffffff600000 si:7f1c8d581e08 di:ffffffffff600000 [41610806.859173] exe[655603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56378c7e6dd6 cs:33 sp:7fb0834588e8 ax:ffffffffff600000 si:7fb083458e08 di:ffffffffff600000 [41610897.584884] exe[663700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55617a439dd6 cs:33 sp:7fb4269a28e8 ax:ffffffffff600000 si:7fb4269a2e08 di:ffffffffff600000 [41610971.636957] exe[654485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a6412dd6 cs:33 sp:7f578439f8e8 ax:ffffffffff600000 si:7f578439fe08 di:ffffffffff600000 [41611163.783539] exe[674263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4611b0dd6 cs:33 sp:7f1162cfc8e8 ax:ffffffffff600000 si:7f1162cfce08 di:ffffffffff600000 [41611635.709513] exe[681649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f9b278dd6 cs:33 sp:7f2b617eb8e8 ax:ffffffffff600000 si:7f2b617ebe08 di:ffffffffff600000 [41612396.291483] exe[714531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576676cfdd6 cs:33 sp:7efd7accb8e8 ax:ffffffffff600000 si:7efd7accbe08 di:ffffffffff600000 [41614575.477996] exe[748516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.691551] exe[736826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.732878] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.767987] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.811411] exe[750990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.855055] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.888845] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.922903] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.957275] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.990345] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41626710.953357] warn_bad_vsyscall: 26 callbacks suppressed [41626710.953361] exe[221128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.011584] exe[221144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.089744] exe[221136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.153165] exe[218233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41628292.828984] exe[242029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628293.667075] exe[241552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628294.467075] exe[241535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628295.248230] exe[243319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628296.343646] exe[247902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.153459] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.917018] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628349.504260] exe[234491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.599586] exe[234499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.715728] exe[225451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.775925] exe[234507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628410.043279] exe[239182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138092cdd6 cs:33 sp:7fac1df1b8e8 ax:ffffffffff600000 si:7fac1df1be08 di:ffffffffff600000 [41628548.733504] exe[250617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.899699] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.917897] exe[250814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.925103] exe[242182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.927821] exe[250046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.936495] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945229] exe[250045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945812] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.951716] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.966991] exe[250691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628840.529916] warn_bad_vsyscall: 57 callbacks suppressed [41628840.529919] exe[241921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.193765] exe[242365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.430804] exe[249630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.746405] exe[241907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41629778.937830] exe[225342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0ecfdd6 cs:33 sp:7fa9adc748e8 ax:ffffffffff600000 si:7fa9adc74e08 di:ffffffffff600000 [41629933.915806] exe[276086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.077023] exe[276067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.281327] exe[276484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.459562] exe[276364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41630293.104984] exe[248374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630300.576719] exe[256960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630307.683727] exe[248288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630315.685465] exe[239102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630658.648506] exe[271083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630659.610712] exe[302269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630660.667558] exe[302310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630661.658033] exe[267669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630976.881947] exe[305885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630976.982973] exe[284471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.169928] exe[291143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.204385] exe[291173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a12e98e8 ax:ffffffffff600000 si:7f94a12e9e08 di:ffffffffff600000 [41632111.634897] exe[316534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41633294.170219] exe[345015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41635911.546477] exe[367795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f7c87dd6 cs:33 sp:7f9dd0bf28e8 ax:ffffffffff600000 si:7f9dd0bf2e08 di:ffffffffff600000 [41636074.140992] exe[478153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41636074.298706] exe[468435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bab8e8 ax:ffffffffff600000 si:7fe920babe08 di:ffffffffff600000 [41636075.004511] exe[468802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41637266.684067] exe[526975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ffd385dd6 cs:33 sp:7f8b17be88e8 ax:ffffffffff600000 si:7f8b17be8e08 di:ffffffffff600000 [41638717.395170] exe[584326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638720.230921] exe[584430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638723.151569] exe[584901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638726.366804] exe[585379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41641374.240101] exe[623600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.331487] exe[618867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3bc8e8 ax:ffffffffff600000 si:7feaaa3bce08 di:ffffffffff600000 [41641374.446743] exe[619342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.484312] exe[618862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41650086.922747] exe[906610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41650170.155724] exe[958950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391a2f2dd6 cs:33 sp:7f65218bd8e8 ax:ffffffffff600000 si:7f65218bde08 di:ffffffffff600000 [41650191.986586] exe[964786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41650250.849697] exe[965381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41650279.757983] exe[966907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41650323.957737] exe[932075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f9fd0dd6 cs:33 sp:7f2e546ad8e8 ax:ffffffffff600000 si:7f2e546ade08 di:ffffffffff600000 [41650751.244041] exe[974715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d1253dd6 cs:33 sp:7f94525408e8 ax:ffffffffff600000 si:7f9452540e08 di:ffffffffff600000 [41650751.945747] exe[982217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650752.538217] exe[970542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.091572] exe[969869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.642788] exe[982261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650796.902411] exe[982703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d3d1dd6 cs:33 sp:7f46fbdfe8e8 ax:ffffffffff600000 si:7f46fbdfee08 di:ffffffffff600000 [41650863.657515] exe[984748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651345.001286] exe[991035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a3f5fdd6 cs:33 sp:7f92cd0588e8 ax:ffffffffff600000 si:7f92cd058e08 di:ffffffffff600000 [41651365.775971] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa4c13dd6 cs:33 sp:7fc0f53f68e8 ax:ffffffffff600000 si:7fc0f53f6e08 di:ffffffffff600000 [41651387.156607] exe[953730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651392.514147] exe[990054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc668add6 cs:33 sp:7f08fe7e58e8 ax:ffffffffff600000 si:7f08fe7e5e08 di:ffffffffff600000 [41651405.255028] exe[956879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41651476.813318] exe[984735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41651882.743561] exe[996429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253dda6dd6 cs:33 sp:7f8d6757b8e8 ax:ffffffffff600000 si:7f8d6757be08 di:ffffffffff600000 [41654471.892750] exe[39662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e7598dd6 cs:33 sp:7fa93a44f8e8 ax:ffffffffff600000 si:7fa93a44fe08 di:ffffffffff600000 [41654591.634581] exe[38949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563169860dd6 cs:33 sp:7f5ae83928e8 ax:ffffffffff600000 si:7f5ae8392e08 di:ffffffffff600000 [41660399.063185] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.237371] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.427237] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41661416.796674] exe[177286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.898451] exe[197179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.966737] exe[178747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661417.029569] exe[192844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661829.870930] exe[161756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.065515] exe[162185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.283981] exe[201709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.481926] exe[161723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661859.335483] exe[164596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.544954] exe[201670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.818685] exe[161726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661860.056759] exe[201679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661888.111538] exe[216881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661888.918434] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661889.700989] exe[217752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661890.521740] exe[216971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661891.639391] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661892.430011] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661893.223036] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41662253.048941] exe[200675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.322610] exe[200885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.601356] exe[200401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.954872] exe[210443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662424.439643] exe[214531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.542959] exe[213433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.665493] exe[213946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.724744] exe[213511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662471.131901] exe[221842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee07b43dd6 cs:33 sp:7f4bf8c678e8 ax:ffffffffff600000 si:7f4bf8c67e08 di:ffffffffff600000 [41663024.835359] exe[235376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663025.739917] exe[235403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663026.699739] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663027.600686] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41665180.671827] exe[283035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a0ed8dd6 cs:33 sp:7f7b9bb388e8 ax:ffffffffff600000 si:7f7b9bb38e08 di:ffffffffff600000 [41666765.497613] exe[301862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41666937.884100] exe[321515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41671139.835748] exe[427600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.917722] exe[427640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.990754] exe[412154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671140.062168] exe[408403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671335.849974] exe[410946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671335.979666] exe[413774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.081285] exe[442572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.155789] exe[442584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671873.082954] exe[405879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfb46ccdd6 cs:33 sp:7fadfa3ce8e8 ax:ffffffffff600000 si:7fadfa3cee08 di:ffffffffff600000 [41672636.756229] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672637.852362] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672638.858243] exe[461138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672639.946279] exe[461143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41673004.666656] exe[409750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596eb32dd6 cs:33 sp:7fba67faf8e8 ax:ffffffffff600000 si:7fba67fafe08 di:ffffffffff600000 [41673337.148466] exe[483031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563375939dd6 cs:33 sp:7fe74dc328e8 ax:ffffffffff600000 si:7fe74dc32e08 di:ffffffffff600000 [41673849.544987] exe[504351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.724330] exe[498687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.864814] exe[501348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.952151] exe[504662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673908.527288] exe[488500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.743677] exe[485969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.937265] exe[488329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673909.130760] exe[501510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41674567.138007] exe[515564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674568.211650] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674569.255127] exe[515537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674570.214618] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41675607.679280] exe[525564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41675847.953313] exe[503612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cfa38e8 ax:ffffffffff600000 si:7f254cfa3e08 di:ffffffffff600000 [41675848.063411] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.083986] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.107713] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.130152] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.152691] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.177869] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.199353] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.226734] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.249564] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41676880.399838] warn_bad_vsyscall: 58 callbacks suppressed [41676880.399841] exe[538847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41677327.334029] exe[576188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.499651] exe[564788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.665925] exe[577104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.843875] exe[577125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41679523.743824] exe[576390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641720d4dd6 cs:33 sp:7f1a5859b8e8 ax:ffffffffff600000 si:7f1a5859be08 di:ffffffffff600000 [41679651.503489] exe[676352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a77f5bdd6 cs:33 sp:7f7e242168e8 ax:ffffffffff600000 si:7f7e24216e08 di:ffffffffff600000 [41680811.292657] exe[740284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.364528] exe[740356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.392220] exe[748259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fceba98e8 ax:ffffffffff600000 si:7f2fceba9e08 di:ffffffffff600000 [41680812.156164] exe[749554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680817.386718] exe[739168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.208064] exe[751386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.280501] exe[751378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.071165] exe[740352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.123128] exe[742748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.169279] exe[749562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.220834] exe[739352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41681030.578415] exe[767025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db6a61fdd6 cs:33 sp:7fbe8079b8e8 ax:ffffffffff600000 si:7fbe8079be08 di:ffffffffff600000 [41682237.817869] exe[748644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682237.979293] exe[787568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682238.131229] exe[780064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c2cf90 ax:7ff815c2d020 si:ffffffffff600000 di:55d99bfdbf21 [41683046.012056] exe[779446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683051.254208] exe[756177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683056.999489] exe[779059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683062.355062] exe[779382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41685031.498167] exe[839301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8cd8e8 ax:ffffffffff600000 si:7f1f8b8cde08 di:ffffffffff600000 [41685031.626338] exe[846846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.648130] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.670222] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.690734] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.712773] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.733207] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.754926] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.777035] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.800510] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685556.208066] warn_bad_vsyscall: 26 callbacks suppressed [41685556.208069] exe[860405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685562.827387] exe[859767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685569.815102] exe[861706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685576.577672] exe[861648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41691410.678814] exe[7473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41691710.870599] exe[7420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41693142.135346] exe[14011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.226947] exe[998823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.273352] exe[999453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693142.482227] exe[998938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693567.244326] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.437810] exe[64620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.521861] exe[64568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.391271] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.507832] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.649732] exe[56338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.752378] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.852009] exe[62845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.951095] exe[64896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.082925] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.189277] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.348630] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.440342] exe[64653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.468330] warn_bad_vsyscall: 74 callbacks suppressed [41693603.468334] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.499442] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.575479] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.945208] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.034247] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.123477] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.195293] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.264781] exe[64893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.366625] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.441803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.507004] warn_bad_vsyscall: 142 callbacks suppressed [41693608.507007] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.535015] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.666244] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.691439] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693608.799364] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.918991] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.959179] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.038023] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.103389] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.217661] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693613.512217] warn_bad_vsyscall: 64 callbacks suppressed [41693613.512220] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693613.721727] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693613.951300] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693614.051096] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.201794] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.305640] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.331796] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.424045] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.513750] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.598154] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.530715] warn_bad_vsyscall: 42 callbacks suppressed [41693618.530718] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.567783] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.588802] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.612803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.635242] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.656244] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.681467] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.703173] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.728788] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.749862] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.598494] warn_bad_vsyscall: 152 callbacks suppressed [41693623.598497] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.674656] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.851035] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.953941] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.976056] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.997161] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.018799] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.039646] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.061544] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.084084] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693628.675458] warn_bad_vsyscall: 135 callbacks suppressed [41693628.675462] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.803172] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.917915] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.006829] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.129300] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.312559] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.496669] exe[64668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.624821] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.750851] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.852109] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41694764.566118] warn_bad_vsyscall: 10 callbacks suppressed [41694764.566121] exe[66076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c59ff88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.765797] exe[60089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c55df88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.898975] exe[34236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c57ef88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41705145.597003] exe[349546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.737243] exe[347122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.877117] exe[350191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41707359.140516] exe[360105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.228675] exe[360348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.333206] exe[392967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41712671.805516] exe[594268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.897121] exe[585773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.950949] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712672.036252] exe[598548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712705.205389] exe[582735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.273933] exe[590711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.432369] exe[582363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41714959.586345] exe[581732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714959.649384] exe[560865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.422031] exe[624916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.450456] exe[624928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f04117f7f90 ax:7f04117f8020 si:ffffffffff600000 di:560df17a4f21 [41717108.236800] exe[726028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.331097] exe[759586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.487104] exe[723698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.553785] exe[759608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41718179.342557] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718180.446016] exe[801283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718181.567269] exe[806058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718182.802271] exe[799968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718184.931611] exe[803234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718186.731957] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718188.513816] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718923.916498] exe[821499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641ef599dd6 cs:33 sp:7f872e2958e8 ax:ffffffffff600000 si:7f872e295e08 di:ffffffffff600000 [41719267.315571] exe[792862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.519405] exe[802181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.609299] exe[801752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.689128] exe[802817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41720953.636501] exe[834720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720954.590252] exe[838725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720955.580806] exe[833687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720956.541225] exe[834967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41721155.545655] exe[804335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d08b8dd6 cs:33 sp:7f12382fc8e8 ax:ffffffffff600000 si:7f12382fce08 di:ffffffffff600000 [41721268.453470] exe[868012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407f6f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.556171] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.580722] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.603438] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.624724] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.646448] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.675011] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.696620] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.719476] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.742675] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721692.400191] warn_bad_vsyscall: 57 callbacks suppressed [41721692.400196] exe[890215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721693.248298] exe[891348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721885.698162] exe[888691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721887.174401] exe[892214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.822914] exe[876143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a17f7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.845471] exe[881776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a254cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722027.331705] exe[892749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a070cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722028.133313] exe[892787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c386aeb111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.029635] exe[893072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600825bc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.051505] exe[883558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cab80c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722432.620549] exe[900124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722433.662246] exe[897574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.606902] exe[898923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484186111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.655985] exe[895351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc4fa2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41723504.578303] exe[900087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723505.902978] exe[899150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723507.233150] exe[900080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723508.582640] exe[905250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724213.040807] exe[914251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591c800edd6 cs:33 sp:7ff392af18e8 ax:ffffffffff600000 si:7ff392af1e08 di:ffffffffff600000 [41724746.881754] exe[934955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724919.967409] exe[919634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41725648.672634] exe[933478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.071298] exe[911955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.496397] exe[916335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.868467] exe[916330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725831.665442] exe[930626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a7f9a1dd6 cs:33 sp:7f45a7ecd8e8 ax:ffffffffff600000 si:7f45a7ecde08 di:ffffffffff600000 [41726264.926912] exe[935754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a378e8 ax:ffffffffff600000 si:7f96c1a37e08 di:ffffffffff600000 [41726265.038685] exe[944495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a168e8 ax:ffffffffff600000 si:7f96c1a16e08 di:ffffffffff600000 [41726265.194768] exe[934317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c19f58e8 ax:ffffffffff600000 si:7f96c19f5e08 di:ffffffffff600000 [41728346.225473] exe[985018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b6a1dd6 cs:33 sp:7f57e65108e8 ax:ffffffffff600000 si:7f57e6510e08 di:ffffffffff600000 [41728728.819897] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728729.887394] exe[4315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728731.006570] exe[16080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728732.014926] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728880.584469] exe[977737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728880.927530] exe[999802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.265249] exe[998504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.529813] exe[1071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728920.036573] exe[4344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4774fadd6 cs:33 sp:7f00f5a038e8 ax:ffffffffff600000 si:7f00f5a03e08 di:ffffffffff600000 [41732351.590257] exe[88276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d9b442111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41732351.621369] exe[88482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10f37e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733929.698594] exe[141928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed0a35111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733930.280946] exe[141852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c045e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41740976.469524] exe[294870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41741183.198884] exe[318698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41743512.652151] exe[329877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.780519] exe[329990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9ca8e8 ax:ffffffffff600000 si:7fce5a9cae08 di:ffffffffff600000 [41743512.881035] exe[313376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.912627] exe[330017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9888e8 ax:ffffffffff600000 si:7fce5a988e08 di:ffffffffff600000 [41746294.216851] exe[358003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9d874778 cs:33 sp:7fa4c29e9f90 ax:7fa4c29ea020 si:ffffffffff600000 di:55ba9d93af21 [41746316.612386] exe[403366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56209a08b778 cs:33 sp:7fbf54d78f90 ax:7fbf54d79020 si:ffffffffff600000 di:56209a151f21 [41746448.693506] exe[268022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565539ab9778 cs:33 sp:7fcebe28ef90 ax:7fcebe28f020 si:ffffffffff600000 di:565539b7ff21 [41746667.731049] exe[406137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c7d40778 cs:33 sp:7f65c09bef90 ax:7f65c09bf020 si:ffffffffff600000 di:55b4c7e06f21 [41746794.938117] exe[376814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa731c778 cs:33 sp:7fdccd784f90 ax:7fdccd785020 si:ffffffffff600000 di:55dfa73e2f21 [41746941.324017] exe[409669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995a8bc778 cs:33 sp:7feb8410ff90 ax:7feb84110020 si:ffffffffff600000 di:55995a982f21 [41746955.051375] exe[399704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a66802778 cs:33 sp:7fab87c89f90 ax:7fab87c8a020 si:ffffffffff600000 di:562a668c8f21 [41747082.848653] exe[411747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f13cd778 cs:33 sp:7f58b3667f90 ax:7f58b3668020 si:ffffffffff600000 di:5614f1493f21 [41747122.224701] exe[380403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e48126778 cs:33 sp:7f6d4839bf90 ax:7f6d4839c020 si:ffffffffff600000 di:557e481ecf21 [41747892.889742] exe[419942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cbcd67778 cs:33 sp:7f0f1548cf90 ax:7f0f1548d020 si:ffffffffff600000 di:559cbce2df21 [41749910.174023] exe[503064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.382087] exe[489489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.743810] exe[502351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.804602] exe[502552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41750077.547305] exe[520417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.737538] exe[520405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.946438] exe[517154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750883.645694] exe[527475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.759241] exe[530078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.875258] exe[526607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41752577.251833] exe[573654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751642c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752580.502667] exe[533591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cf262111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752888.053527] exe[630987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.246233] exe[626723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.305449] exe[626466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f838f90 ax:7f969f839020 si:ffffffffff600000 di:563a21b73f21 [41752888.494028] exe[626597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41757538.722484] exe[778664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.823198] exe[758312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.967004] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.995444] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757557.290054] exe[776922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.387612] exe[758104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.440543] exe[759987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.496423] exe[758068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.551923] exe[759961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.604068] exe[778671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.649864] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.700608] exe[758045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.749858] exe[764729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.807350] exe[759971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757644.212741] warn_bad_vsyscall: 1 callbacks suppressed [41757644.212745] exe[790065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.304044] exe[784243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.328830] exe[785426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450208e8 ax:ffffffffff600000 si:7f0645020e08 di:ffffffffff600000 [41757647.143597] exe[790377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41759709.694107] exe[813064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.526135] exe[758982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.614859] exe[758970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41762275.438935] exe[911832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.634223] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.658073] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.689564] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.711239] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.733002] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.760369] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.781913] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.804653] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.827404] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762485.396771] warn_bad_vsyscall: 57 callbacks suppressed [41762485.396775] exe[910276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.545300] exe[910549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.613415] exe[924218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.646592] exe[923599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3048e8 ax:ffffffffff600000 si:7f5e8c304e08 di:ffffffffff600000 [41763250.874910] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.275437] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.320649] exe[927012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.567108] exe[917494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.056287] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.309074] exe[935075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.431878] exe[933571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.662923] exe[932695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.864888] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.082371] exe[913410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.195471] exe[935302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.335350] exe[930684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.443449] exe[935764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.563281] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.081281] warn_bad_vsyscall: 33 callbacks suppressed [41763263.081284] exe[931140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763263.216167] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.355112] exe[914812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.420199] exe[915423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.530205] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.681026] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.879255] exe[930576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.927513] exe[930550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.085064] exe[913498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.210722] exe[913405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763268.268592] warn_bad_vsyscall: 12 callbacks suppressed [41763268.268595] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763269.060541] exe[926685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763269.736222] exe[934886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763272.529977] exe[913321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695dd18e8 ax:ffffffffff600000 si:7f7695dd1e08 di:ffffffffff600000 [41763273.601034] exe[913301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763273.695332] exe[914658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.809309] exe[933779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.861036] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.951071] exe[926984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.040411] exe[928109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.188940] exe[909201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.362175] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.452131] exe[933778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.596830] exe[914534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.635599] warn_bad_vsyscall: 191 callbacks suppressed [41763278.635603] exe[933786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.725666] exe[936026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.913045] exe[931158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.069982] exe[931978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.262372] exe[931156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.451575] exe[931116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.621113] exe[932096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.648869] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.671277] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.692825] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763283.700387] warn_bad_vsyscall: 107 callbacks suppressed [41763283.700390] exe[914296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.173960] exe[913357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.559844] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.659959] exe[914076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.768392] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.872875] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.057871] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.219682] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.347142] exe[914139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.378436] exe[926998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.812968] warn_bad_vsyscall: 67 callbacks suppressed [41763288.812972] exe[914249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.999215] exe[914042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.158924] exe[913319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.395068] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.812138] exe[914105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.901025] exe[932453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.961762] exe[914165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.117673] exe[914769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763290.245449] exe[934753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.381620] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763293.854065] warn_bad_vsyscall: 50 callbacks suppressed [41763293.854068] exe[921317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.006341] exe[913500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.087038] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.202005] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.429236] exe[913536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.499110] exe[927004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.656628] exe[935268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.785778] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.864550] exe[935251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.985706] exe[912715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763299.476827] warn_bad_vsyscall: 17 callbacks suppressed [41763299.476830] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.657251] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.766955] exe[914364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.899236] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.117074] exe[934993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.208230] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.249269] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.367548] exe[935524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.451007] exe[932665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.635186] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.682441] warn_bad_vsyscall: 22 callbacks suppressed [41763305.682444] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.849570] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.906698] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.055570] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.086311] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.111476] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.134635] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.158442] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.180811] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.208861] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763310.987175] warn_bad_vsyscall: 41 callbacks suppressed [41763310.987179] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.371361] exe[914230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.496866] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.667542] exe[935129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.738508] exe[913367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.951374] exe[935519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.073873] exe[928039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.164242] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.283765] exe[912743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.395192] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.082350] warn_bad_vsyscall: 44 callbacks suppressed [41763316.082371] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.218355] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.311483] exe[932250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.392115] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.441448] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.645037] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.683000] exe[913935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.917509] exe[934743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763317.019495] exe[935528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763317.138638] exe[908214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.116968] warn_bad_vsyscall: 110 callbacks suppressed [41763321.116972] exe[934763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.298334] exe[930984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.503536] exe[928143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.702473] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.919434] exe[932052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.066776] exe[928049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.289479] exe[931976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.485218] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.727147] exe[932038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.808798] exe[932449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763352.120661] warn_bad_vsyscall: 46 callbacks suppressed [41763352.120665] exe[905863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.189760] exe[906120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.213492] exe[906603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcbe8e8 ax:ffffffffff600000 si:7f42ddcbee08 di:ffffffffff600000 [41763352.256524] exe[905875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcdf8e8 ax:ffffffffff600000 si:7f42ddcdfe08 di:ffffffffff600000 [41763363.118582] exe[907141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.217536] exe[906003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.350433] exe[905923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.437053] exe[911421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.522957] exe[905901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.617218] exe[906000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763787.075875] exe[940758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.136754] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.163349] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.185181] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.207438] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.230246] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.253337] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.275227] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.298877] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.322172] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41765904.311543] warn_bad_vsyscall: 25 callbacks suppressed [41765904.311547] exe[975833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e101778 cs:33 sp:7f58896f2f90 ax:7f58896f3020 si:ffffffffff600000 di:55ec2e1c7f21 [41765917.252483] exe[972141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb9e3cb778 cs:33 sp:7fbfbd0e2f90 ax:7fbfbd0e3020 si:ffffffffff600000 di:55bb9e491f21 [41765918.779735] exe[984137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc739b778 cs:33 sp:7f5ade326f90 ax:7f5ade327020 si:ffffffffff600000 di:563fc7461f21 [41765963.667630] exe[989999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734db6d778 cs:33 sp:7f3735eeaf90 ax:7f3735eeb020 si:ffffffffff600000 di:55734dc33f21 [41765992.297928] exe[972347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f2fcbc778 cs:33 sp:7f56c829ef90 ax:7f56c829f020 si:ffffffffff600000 di:561f2fd82f21 [41766006.374106] exe[968996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d478296778 cs:33 sp:7fee6d25bf90 ax:7fee6d25c020 si:ffffffffff600000 di:55d47835cf21 [41766065.751898] exe[959836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af63d47778 cs:33 sp:7f2bd25c3f90 ax:7f2bd25c4020 si:ffffffffff600000 di:55af63e0df21 [41766149.668440] exe[944991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287d666778 cs:33 sp:7fc056d23f90 ax:7fc056d24020 si:ffffffffff600000 di:56287d72cf21 [41766216.641061] exe[979413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558df60b7778 cs:33 sp:7fa1536f2f90 ax:7fa1536f3020 si:ffffffffff600000 di:558df617df21 [41766311.526118] exe[956512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5a658778 cs:33 sp:7f2f1dc6cf90 ax:7f2f1dc6d020 si:ffffffffff600000 di:555f5a71ef21 [41770271.316831] exe[59098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.397281] exe[61128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.556021] exe[61120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.593569] exe[53801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41776907.692072] exe[236964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.876439] exe[236700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.925540] exe[236819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41776908.082049] exe[236987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776908.138042] exe[236989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41780893.412040] exe[259523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.630698] exe[259419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.698258] exe[259369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.913814] exe[259500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780898.710619] exe[297920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780898.939372] exe[259489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780899.158810] exe[260117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41783115.399858] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.570177] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.688527] exe[337157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41784398.677703] exe[322007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.819014] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.840556] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.863607] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.888527] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.913584] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.936486] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.961792] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.989414] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784399.017645] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784495.151826] warn_bad_vsyscall: 57 callbacks suppressed [41784495.151830] exe[381065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41784496.069854] exe[372438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa1786288e8 ax:ffffffffff600000 si:7fa178628e08 di:ffffffffff600000 [41784497.115873] exe[379265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41786524.090276] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.339775] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.410268] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786524.682522] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786559.623259] exe[364298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786559.828330] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.028094] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.267772] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.499839] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.717295] exe[363148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.913889] exe[364295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.162817] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.340655] exe[363274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.559320] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786564.814411] warn_bad_vsyscall: 45 callbacks suppressed [41786564.814414] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.043033] exe[363175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.118235] exe[363134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600b78e8 ax:ffffffffff600000 si:7f40600b7e08 di:ffffffffff600000 [41786565.332424] exe[363357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.558444] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.809817] exe[363223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.003180] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.073554] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786566.279598] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.475963] exe[363355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786569.970266] warn_bad_vsyscall: 46 callbacks suppressed [41786569.970269] exe[363233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.186693] exe[431096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.430747] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.487487] exe[363281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786570.698127] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.761018] exe[363216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786571.032519] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786571.269260] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.494770] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.698378] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786575.152135] warn_bad_vsyscall: 16 callbacks suppressed [41786575.152139] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.199885] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.244919] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.289323] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.335275] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.378243] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.415929] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.460778] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.507948] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.551019] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786580.162383] warn_bad_vsyscall: 71 callbacks suppressed [41786580.162385] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.417893] exe[364299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.670112] exe[431112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.985939] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.227864] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.295386] exe[377949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.549840] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.760706] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.986996] exe[363351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786582.193062] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.263436] warn_bad_vsyscall: 43 callbacks suppressed [41786585.263439] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.580600] exe[363950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786586.795633] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.012866] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.217435] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.264142] exe[368045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.496453] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.684565] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.900840] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.953149] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786590.334133] warn_bad_vsyscall: 42 callbacks suppressed [41786590.334136] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786590.606160] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786590.816216] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.008841] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.195358] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.411937] exe[363151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.668545] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.937870] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.196581] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.416023] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.407062] warn_bad_vsyscall: 8 callbacks suppressed [41786595.407065] exe[363397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.632664] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.846435] exe[363282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786596.118174] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.340658] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.516739] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.562921] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.767501] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.982579] exe[363279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786597.203979] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.422539] warn_bad_vsyscall: 20 callbacks suppressed [41786600.422542] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.470576] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.513440] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.560098] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.608456] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.656080] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.694699] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.730422] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.766932] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.799600] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.428036] warn_bad_vsyscall: 117 callbacks suppressed [41786605.428040] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.465569] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.502840] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.536106] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.571788] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.606882] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.639545] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.674536] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.707272] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.741525] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.618316] warn_bad_vsyscall: 52 callbacks suppressed [41786610.618319] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.854296] exe[363523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.073302] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.314660] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.540590] exe[377941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.791249] exe[424506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.033562] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.290509] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.360407] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.573759] exe[363592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.727027] warn_bad_vsyscall: 13 callbacks suppressed [41786615.727030] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.948631] exe[363582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786616.170026] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.285372] exe[366637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.538982] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786617.795906] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.001607] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.206366] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.255357] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.468554] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786620.964777] warn_bad_vsyscall: 13 callbacks suppressed [41786620.964779] exe[363181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.326450] exe[431101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.606193] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.656723] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.926219] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.143749] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.335316] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.382914] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.612232] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.850862] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.028763] warn_bad_vsyscall: 16 callbacks suppressed [41786626.028766] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.091691] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.361031] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.633487] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.855675] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786627.097953] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.142697] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.185790] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.223045] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.267893] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786631.196563] warn_bad_vsyscall: 85 callbacks suppressed [41786631.196567] exe[363213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.254505] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.462655] exe[431119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.666067] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.712621] exe[363236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.907915] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786632.088524] exe[363191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.289035] exe[363121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.337381] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.549279] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.213850] warn_bad_vsyscall: 16 callbacks suppressed [41786636.213853] exe[363340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.420214] exe[363320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.625056] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.816977] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.012992] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.238894] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786637.464622] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.667207] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.898240] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.953728] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786641.250149] warn_bad_vsyscall: 46 callbacks suppressed [41786641.250152] exe[368054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786642.024558] exe[431123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.242368] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.298262] exe[404345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.496364] exe[363371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.714166] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.904918] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.118187] exe[374141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.172365] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786702.319737] exe[397116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.409403] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.447050] exe[400625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.541093] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41792975.628288] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.730238] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.844813] exe[615735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b98ed8e8 ax:ffffffffff600000 si:7fc9b98ede08 di:ffffffffff600000 [41792997.069607] exe[604397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.125925] exe[615999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.181068] exe[615994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.253591] exe[596336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.319244] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.375810] exe[607247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.432110] exe[596057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.485891] exe[615743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41793118.965656] exe[621056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.090239] exe[626746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.168326] exe[626645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.266430] exe[626572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793726.955755] exe[625376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.052806] exe[625381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7968e8 ax:ffffffffff600000 si:7f516f796e08 di:ffffffffff600000 [41793727.153391] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.174933] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.196856] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.218672] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.239698] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.262813] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.283717] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.304423] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41796695.489484] warn_bad_vsyscall: 25 callbacks suppressed [41796695.489488] exe[677542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.604343] exe[677592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.707255] exe[672509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41803498.042529] exe[833127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.126903] exe[833167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.208626] exe[832789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.249927] exe[832800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce7de8e8 ax:ffffffffff600000 si:7fd5ce7dee08 di:ffffffffff600000 [41805111.283126] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.537018] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.620652] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.886967] exe[793605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805128.239442] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.488493] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.670387] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.878152] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.144602] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.363927] exe[802093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.569060] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.775077] exe[793405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.962772] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805130.145354] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805203.344761] warn_bad_vsyscall: 1 callbacks suppressed [41805203.344765] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.537189] exe[798606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.579998] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.807307] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.101795] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.318472] exe[811268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.373548] exe[811294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.620529] exe[794402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.698217] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805204.994645] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.398372] warn_bad_vsyscall: 18 callbacks suppressed [41805208.398376] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.635499] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.924254] exe[811280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.021828] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.286019] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.594197] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.870572] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.407942] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.672679] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.912336] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.536879] warn_bad_vsyscall: 11 callbacks suppressed [41805213.536883] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.585410] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.793346] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.023642] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.274531] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.498847] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.558499] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.812362] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805215.075819] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805215.124560] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805218.725302] warn_bad_vsyscall: 51 callbacks suppressed [41805218.725305] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.788624] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.987947] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.195341] exe[793385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.427946] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.485352] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.718117] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.966655] exe[806263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.185224] exe[811134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.227819] exe[793563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805223.889850] warn_bad_vsyscall: 48 callbacks suppressed [41805223.889854] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805224.099273] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805224.302851] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.148736] exe[811104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.359381] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.595293] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805225.774952] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.054896] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805226.348456] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.585215] exe[806269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.116988] warn_bad_vsyscall: 13 callbacks suppressed [41805229.116992] exe[812073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.333239] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.551784] exe[793481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.756824] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.013407] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805230.292035] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.512816] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.710465] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.763658] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.942605] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.227962] warn_bad_vsyscall: 11 callbacks suppressed [41805234.227966] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.288973] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.465441] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.185325] exe[793556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.407991] exe[793383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.463913] exe[793518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.729225] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.971939] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.225498] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.749266] exe[793548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.412931] warn_bad_vsyscall: 11 callbacks suppressed [41805239.412935] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.717056] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.980368] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.249790] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.487286] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.689874] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.867445] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.911822] exe[793476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.097592] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.286002] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805244.500986] warn_bad_vsyscall: 7 callbacks suppressed [41805244.500989] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.772018] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.839190] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.114889] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.178113] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87918e8 ax:ffffffffff600000 si:7f75d8791e08 di:ffffffffff600000 [41805246.673821] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805246.882406] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.162562] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.426712] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.631100] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.504982] warn_bad_vsyscall: 9 callbacks suppressed [41805249.504986] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.833815] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.048503] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.241838] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.423353] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.478810] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.722037] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.784841] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.015126] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.226609] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.616411] warn_bad_vsyscall: 17 callbacks suppressed [41805254.616415] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.822562] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.015351] exe[793403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.250470] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805255.484810] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.714747] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.958701] exe[793346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805256.171377] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.397345] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.631803] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.685661] warn_bad_vsyscall: 16 callbacks suppressed [41805259.685665] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.942473] exe[793412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805260.192190] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.427948] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.675664] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.890659] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.106107] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.378328] exe[793527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.441005] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.697325] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.756786] warn_bad_vsyscall: 15 callbacks suppressed [41805264.756790] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.995468] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.195114] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.387824] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.434565] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.655230] exe[793461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.867290] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805266.077154] exe[793407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805266.335933] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805268.454211] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805269.830493] warn_bad_vsyscall: 5 callbacks suppressed [41805269.830497] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.052161] exe[811089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.276025] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.348648] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805270.555983] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.261605] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.320205] exe[811310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.367076] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.410085] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.470504] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.090855] warn_bad_vsyscall: 42 callbacks suppressed [41805275.090860] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.376794] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805275.821577] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.135376] exe[793389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.194715] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.400398] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.455601] exe[811141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.687064] exe[811103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.945566] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805277.006902] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.310887] warn_bad_vsyscall: 45 callbacks suppressed [41805280.310892] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.573497] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805280.795096] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.031762] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.236181] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.413453] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.668319] exe[811123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.876511] exe[811897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805282.119124] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805282.330537] exe[794234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.433694] warn_bad_vsyscall: 53 callbacks suppressed [41805285.433697] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.727147] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.776492] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.821526] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.868784] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.911516] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.958369] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.991404] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.032888] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.075981] exe[793668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805336.401015] warn_bad_vsyscall: 34 callbacks suppressed [41805336.401019] exe[837931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.627402] exe[837726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.867166] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.903558] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.961276] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.002343] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.044108] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.086099] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.127858] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.174980] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41807485.566971] warn_bad_vsyscall: 46 callbacks suppressed [41807485.566974] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.648422] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.705688] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.735448] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0baa8e8 ax:ffffffffff600000 si:7f46a0baae08 di:ffffffffff600000 [41807486.357505] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.425446] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.496082] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.585758] exe[869712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.674899] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807521.031633] exe[886290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d422edd6 cs:33 sp:7efca7b1b8e8 ax:ffffffffff600000 si:7efca7b1be08 di:ffffffffff600000 [41807522.823903] exe[888998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb928e8 ax:ffffffffff600000 si:7f179eb92e08 di:ffffffffff600000 [41807554.670502] exe[898568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cff5cdd6 cs:33 sp:7fe2dc3c78e8 ax:ffffffffff600000 si:7fe2dc3c7e08 di:ffffffffff600000 [41807558.049276] exe[874830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfe8e8 ax:ffffffffff600000 si:7f6bfcbfee08 di:ffffffffff600000 [41807568.608258] exe[896475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64a4a1dd6 cs:33 sp:7f163c3e58e8 ax:ffffffffff600000 si:7f163c3e5e08 di:ffffffffff600000 [41807574.454699] exe[863839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e0f16dd6 cs:33 sp:7fd2cc1f28e8 ax:ffffffffff600000 si:7fd2cc1f2e08 di:ffffffffff600000 [41807603.880105] exe[907821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd062cdd6 cs:33 sp:7ff728abc8e8 ax:ffffffffff600000 si:7ff728abce08 di:ffffffffff600000 [41807607.916818] exe[910586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c048abfdd6 cs:33 sp:7fef1439e8e8 ax:ffffffffff600000 si:7fef1439ee08 di:ffffffffff600000 [41807921.659016] exe[880532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778eee9dd6 cs:33 sp:7f1bbe08e8e8 ax:ffffffffff600000 si:7f1bbe08ee08 di:ffffffffff600000 [41807960.087324] exe[843823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67a8e6dd6 cs:33 sp:7fa4e21878e8 ax:ffffffffff600000 si:7fa4e2187e08 di:ffffffffff600000 [41808064.880270] exe[854834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e370cbdd6 cs:33 sp:7f8e6bcea8e8 ax:ffffffffff600000 si:7f8e6bceae08 di:ffffffffff600000 [41808459.514377] exe[885927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0d1042dd6 cs:33 sp:7f56e1266f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808759.539588] exe[919955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8eb90ddd6 cs:33 sp:7fab85e60f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808762.936805] exe[895697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb92f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.052343] exe[864217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b9521dd6 cs:33 sp:7f55bcbccf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.362798] exe[913270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02909bdd6 cs:33 sp:7f012b62ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808925.119746] exe[921054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c447cdddd6 cs:33 sp:7fdc3e749f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808991.024928] exe[869735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a657791dd6 cs:33 sp:7f6fd5fe1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809005.783420] exe[918213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efaeb7fdd6 cs:33 sp:7f530e3b8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809056.895863] exe[876022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfc31b3dd6 cs:33 sp:7f1c2423ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809096.011371] exe[904278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41810234.530699] exe[949072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.581525] exe[947961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.630151] exe[947807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.928006] exe[947846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810234.974832] exe[948093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.029234] exe[948600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.079518] exe[948596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.131972] exe[948608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.200179] exe[951411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.248965] exe[947860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41816991.612357] warn_bad_vsyscall: 4 callbacks suppressed [41816991.612360] exe[126553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.435535] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.493486] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fd79f90 ax:7f7d7fd7a020 si:ffffffffff600000 di:55e520b3bf21 [41816992.581465] exe[118948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fdbbf90 ax:7f7d7fdbc020 si:ffffffffff600000 di:55e520b3bf21 [41822035.350192] exe[247515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb8d194dd6 cs:33 sp:7f640e79a8e8 ax:ffffffffff600000 si:7f640e79ae08 di:ffffffffff600000 [41822889.749326] exe[302519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55952e19d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822935.208004] exe[299669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a15683111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822961.034384] exe[304878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354e26a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823033.311349] exe[314680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f13038111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823052.045029] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.134119] exe[308891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.184755] exe[308238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.217476] exe[308887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d478e8 ax:ffffffffff600000 si:7f39d2d47e08 di:ffffffffff600000 [41823053.232931] exe[322754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6292b111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823057.020514] exe[321981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e3370111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823069.700392] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.780219] exe[312380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.846004] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.893603] exe[309645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.956181] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.009620] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.062543] exe[307917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.111941] exe[308520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.162008] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.215257] exe[308621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823180.806674] exe[313047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf4eea111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823389.254739] exe[332832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf86cd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823437.858953] exe[314886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.600173] exe[312505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.640482] exe[312331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823439.516137] exe[314888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823439.544471] exe[314880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823824.343066] exe[354604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c6d04111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824131.041530] exe[380420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf09428111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824858.428281] exe[414848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.713788] exe[420546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.975573] exe[416679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41825512.081524] exe[418960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559454680dd6 cs:33 sp:7f7eca1b38e8 ax:ffffffffff600000 si:7f7eca1b3e08 di:ffffffffff600000 [41825514.254117] exe[441974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133a96cdd6 cs:33 sp:7f670325f8e8 ax:ffffffffff600000 si:7f670325fe08 di:ffffffffff600000 [41825659.020998] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.098334] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.170269] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.203618] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.268332] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.331763] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.414070] exe[431880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.484319] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.545809] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.608690] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.694087] exe[426854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.778652] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.844814] exe[432027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825766.818579] warn_bad_vsyscall: 16 callbacks suppressed [41825766.818583] exe[435106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575971dcdd6 cs:33 sp:7f2564f118e8 ax:ffffffffff600000 si:7f2564f11e08 di:ffffffffff600000 [41825793.270194] exe[450369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb06618dd6 cs:33 sp:7f4f30fc68e8 ax:ffffffffff600000 si:7f4f30fc6e08 di:ffffffffff600000 [41825905.551188] exe[449980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560578919dd6 cs:33 sp:7fb48a7628e8 ax:ffffffffff600000 si:7fb48a762e08 di:ffffffffff600000 [41826034.022955] exe[445477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8a6dfdd6 cs:33 sp:7f1eceead8e8 ax:ffffffffff600000 si:7f1eceeade08 di:ffffffffff600000 [41826188.997741] exe[453368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c204cd7dd6 cs:33 sp:7f0b895c18e8 ax:ffffffffff600000 si:7f0b895c1e08 di:ffffffffff600000 [41829308.204553] exe[525245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed92f8e8 ax:ffffffffff600000 si:7f73ed92fe08 di:ffffffffff600000 [41829308.320335] exe[504935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed90e8e8 ax:ffffffffff600000 si:7f73ed90ee08 di:ffffffffff600000 [41829308.465964] exe[524995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.489939] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.511782] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.534476] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.559342] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.587145] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.614929] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.636842] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829868.059514] warn_bad_vsyscall: 25 callbacks suppressed [41829868.059517] exe[526529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f9af39dd6 cs:33 sp:7f2cc1e838e8 ax:ffffffffff600000 si:7f2cc1e83e08 di:ffffffffff600000 [41831131.696034] exe[542970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ebfaedd6 cs:33 sp:7f97112508e8 ax:ffffffffff600000 si:7f9711250e08 di:ffffffffff600000 [41834474.601837] exe[604582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.679640] exe[605221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.732769] exe[604184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.849167] exe[563908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41837048.422291] exe[662051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41837048.533088] exe[661843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f3db8e8 ax:ffffffffff600000 si:7f5d6f3dbe08 di:ffffffffff600000 [41837048.681080] exe[629596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41844952.031719] exe[855179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.128976] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.159601] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a6e98e8 ax:ffffffffff600000 si:7f9f5a6e9e08 di:ffffffffff600000 [41844952.253695] exe[876553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41847173.002467] exe[918269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.065577] exe[922704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.089749] exe[921518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4a48e8 ax:ffffffffff600000 si:7f035e4a4e08 di:ffffffffff600000 [41847173.138579] exe[921036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41848100.818740] exe[982618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848102.014184] exe[988797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848103.148477] exe[982710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848104.197452] exe[989052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848105.781763] exe[989193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848106.916754] exe[989431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848108.004876] exe[989560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848111.997689] exe[986964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.165400] exe[986982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.335446] exe[985777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41849006.539662] exe[991843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.631479] exe[984650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.703048] exe[991255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.768050] exe[40266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849826.306615] exe[992399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cf7b09dd6 cs:33 sp:7f15b55b18e8 ax:ffffffffff600000 si:7f15b55b1e08 di:ffffffffff600000 [41850441.777344] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850442.472117] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.120527] exe[43321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.780845] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850444.704779] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850445.317470] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850446.004418] exe[43315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850650.739176] exe[57842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850652.605643] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850654.563744] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850656.820600] exe[57881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41851110.164149] exe[48481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851110.997992] exe[8160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.102398] exe[992115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.936375] exe[9479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851179.638371] exe[69801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564618371dd6 cs:33 sp:7fcdc37e58e8 ax:ffffffffff600000 si:7fcdc37e5e08 di:ffffffffff600000 [41851231.107404] exe[987502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41851231.178414] exe[22900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48698e8 ax:ffffffffff600000 si:7fd6f4869e08 di:ffffffffff600000 [41851232.037330] exe[987717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41852892.250497] exe[103623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852893.142668] exe[105576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.010663] exe[103626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.758124] exe[86240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41855162.113826] exe[142012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41855313.504230] exe[141503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41856477.592086] exe[186229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856477.990084] exe[151658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.335360] exe[150934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.638546] exe[186244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41858337.258144] exe[213516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3c098e8 ax:ffffffffff600000 si:7f16a3c09e08 di:ffffffffff600000 [41858337.484131] exe[213623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41858337.661427] exe[213955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41859518.824055] exe[248703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.105993] exe[255828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.391378] exe[244397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.679193] exe[245894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41860578.570529] exe[236901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560666b8e8 ax:ffffffffff600000 si:7f560666be08 di:ffffffffff600000 [41860578.846523] exe[250139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560664a8e8 ax:ffffffffff600000 si:7f560664ae08 di:ffffffffff600000 [41860579.164563] exe[239818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f56066298e8 ax:ffffffffff600000 si:7f5606629e08 di:ffffffffff600000 [41860743.320839] exe[274338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ff230dd6 cs:33 sp:7f01780be8e8 ax:ffffffffff600000 si:7f01780bee08 di:ffffffffff600000 [41860743.548528] exe[276548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda68b4dd6 cs:33 sp:7fa5f3b2c8e8 ax:ffffffffff600000 si:7fa5f3b2ce08 di:ffffffffff600000 [41860751.145182] exe[279802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0baab8dd6 cs:33 sp:7fe6b3d058e8 ax:ffffffffff600000 si:7fe6b3d05e08 di:ffffffffff600000 [41860828.146570] exe[273881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d11b74dd6 cs:33 sp:7f656ff9b8e8 ax:ffffffffff600000 si:7f656ff9be08 di:ffffffffff600000 [41860851.832034] exe[285010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e62aa7dd6 cs:33 sp:7f6546af98e8 ax:ffffffffff600000 si:7f6546af9e08 di:ffffffffff600000 [41860854.052146] exe[286596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb4b4dd6 cs:33 sp:7fc576d418e8 ax:ffffffffff600000 si:7fc576d41e08 di:ffffffffff600000 [41860908.538991] exe[279837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556243246dd6 cs:33 sp:7f7b7522d8e8 ax:ffffffffff600000 si:7f7b7522de08 di:ffffffffff600000 [41860918.898145] exe[235714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.455822] exe[276159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.560150] exe[276226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41861460.931945] exe[244371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563519776dd6 cs:33 sp:7ff419f578e8 ax:ffffffffff600000 si:7ff419f57e08 di:ffffffffff600000 [41861513.340199] exe[293813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9ab64dd6 cs:33 sp:7fd8ac37a8e8 ax:ffffffffff600000 si:7fd8ac37ae08 di:ffffffffff600000 [41869526.136923] exe[481556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869526.937554] exe[482898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869527.771779] exe[482150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869528.623221] exe[481551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41870412.373018] exe[524676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41871193.505582] exe[567207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.568264] exe[583754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.663711] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.684752] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.707339] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.729436] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.751133] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.773325] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.794552] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.816614] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871482.144269] warn_bad_vsyscall: 25 callbacks suppressed [41871482.144273] exe[594040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356cbef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.277314] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.302142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.324527] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.345919] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.370142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.393638] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.422418] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.445455] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.467196] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41872436.340595] warn_bad_vsyscall: 69 callbacks suppressed [41872436.340599] exe[593380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.425027] exe[598514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.508106] exe[592389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41875162.119965] exe[666199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.211053] exe[666186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.275088] exe[666237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.460198] exe[657994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.536648] exe[658132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.637267] exe[657925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875179.477301] exe[665553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.619360] exe[665726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.738342] exe[665214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41877341.513682] exe[671669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eb0e8e8 ax:ffffffffff600000 si:7fcf8eb0ee08 di:ffffffffff600000 [41877341.777071] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.810792] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.844253] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.881474] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.916023] exe[681472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.952976] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.987662] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.023105] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.056966] exe[681486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41880801.183363] warn_bad_vsyscall: 26 callbacks suppressed [41880801.183366] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.255434] exe[715758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.287304] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.350504] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41880822.530070] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.595211] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.666445] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.758916] exe[717852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.864621] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.947261] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.003424] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.071047] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.162848] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.220163] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.143349] warn_bad_vsyscall: 14 callbacks suppressed [41880906.143352] exe[713701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.217076] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.287889] exe[723579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.351004] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.415492] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.443847] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.484985] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.547685] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.602141] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.628698] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.147246] warn_bad_vsyscall: 229 callbacks suppressed [41880911.147249] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.178338] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.269230] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.368716] exe[723577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.431186] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.506950] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.597657] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.669361] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.760307] exe[713687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.826428] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.210783] warn_bad_vsyscall: 147 callbacks suppressed [41880916.210786] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.315830] exe[715823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880918.984281] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.033653] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.088731] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.141150] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.222772] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.247647] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.296779] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.323872] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.260558] warn_bad_vsyscall: 108 callbacks suppressed [41880921.260562] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.305573] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.360166] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.436022] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.465898] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.539216] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.560903] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.639893] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.704054] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.786336] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41881508.637656] warn_bad_vsyscall: 193 callbacks suppressed [41881508.637659] exe[753378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9a5a4778 cs:33 sp:7fafc69e7f90 ax:7fafc69e8020 si:ffffffffff600000 di:555a9a66af21 [41881511.438528] exe[770282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ce2b77778 cs:33 sp:7fed9568af90 ax:7fed9568b020 si:ffffffffff600000 di:555ce2c3df21 [41881539.072531] exe[768983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb72bd778 cs:33 sp:7fd7ff8a1f90 ax:7fd7ff8a2020 si:ffffffffff600000 di:55cdb7383f21 [41881596.261242] exe[774269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930cb26778 cs:33 sp:7fa20beccf90 ax:7fa20becd020 si:ffffffffff600000 di:55930cbecf21 [41881773.035184] exe[779577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.091580] exe[783934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.149190] exe[783940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881786.939330] exe[780065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.007381] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.067807] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.092785] exe[779533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881921.977704] exe[775842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881922.088497] exe[789074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881922.155632] exe[777499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41882495.933028] exe[815318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061f263778 cs:33 sp:7f4a7e832f90 ax:7f4a7e833020 si:ffffffffff600000 di:56061f329f21 [41882502.455606] exe[814504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557509838778 cs:33 sp:7f4db312ff90 ax:7f4db3130020 si:ffffffffff600000 di:5575098fef21 [41882788.553584] exe[826696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b96cf778 cs:33 sp:7fce13cdaf90 ax:7fce13cdb020 si:ffffffffff600000 di:55b9b9795f21 [41882830.464488] exe[827975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342031778 cs:33 sp:7f87130d6f90 ax:7f87130d7020 si:ffffffffff600000 di:55e3420f7f21 [41882834.793089] exe[829620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dc8637778 cs:33 sp:7ff0a6e45f90 ax:7ff0a6e46020 si:ffffffffff600000 di:561dc86fdf21 [41883045.808370] exe[838145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.902401] exe[838166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.985535] exe[838376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.167636] exe[817912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.290251] exe[818142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.371759] exe[817949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41884641.673006] exe[894568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.736182] exe[893198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.791456] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.816706] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884863.031736] exe[892502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.246578] exe[887475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.314822] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.573956] exe[891481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884987.092212] exe[891268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.326488] exe[891857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41884987.573955] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.641065] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41885162.202142] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.318233] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.358226] exe[911215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41885162.479522] exe[907976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41886415.206041] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.032309] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.127011] exe[920122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.187499] exe[915864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da0bf90 ax:7faa9da0c020 si:ffffffffff600000 di:562621b05f21 [41886477.736067] exe[913026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886477.887819] exe[906062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886478.086611] exe[911593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41887751.947729] exe[915171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.144338] exe[927993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.268589] exe[911347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.302760] exe[911118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887929.157141] exe[930023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.868661] exe[897120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.960012] exe[904941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58a78e8 ax:ffffffffff600000 si:7f10e58a7e08 di:ffffffffff600000 [41889101.551373] exe[960931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.601644] exe[966382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.683019] exe[961439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41891976.422835] exe[86760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.256473] exe[44669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f012c8e8 ax:ffffffffff600000 si:7fb0f012ce08 di:ffffffffff600000 [41891977.525046] exe[53359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.607860] exe[34631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f00c98e8 ax:ffffffffff600000 si:7fb0f00c9e08 di:ffffffffff600000 [41896284.750958] exe[168708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.815642] exe[179555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.895228] exe[162432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.963709] exe[162495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896691.738624] exe[201290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.848800] exe[200649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.921878] exe[200795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896692.019653] exe[200747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41897067.351129] exe[219569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560635127dd6 cs:33 sp:7f1244c2a8e8 ax:ffffffffff600000 si:7f1244c2ae08 di:ffffffffff600000 [41898763.668087] exe[225113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898765.083994] exe[215493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898767.021106] exe[215571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898768.695133] exe[225090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41899007.310095] exe[232976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38ea2cdd6 cs:33 sp:7fac37d678e8 ax:ffffffffff600000 si:7fac37d67e08 di:ffffffffff600000 [41901025.971527] exe[268025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901027.264041] exe[281375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901028.570239] exe[267892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901029.812214] exe[268204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901031.654199] exe[267881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901032.832954] exe[284325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901034.019013] exe[267894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41902099.941241] exe[291114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902101.045368] exe[291111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902102.272214] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902103.473731] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902805.861441] exe[310042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902822.453620] exe[294804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41904606.650448] exe[336572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904606.970212] exe[325487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.264507] exe[336144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.636095] exe[328873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41905279.898943] exe[346576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a1b06dd6 cs:33 sp:7f45d32998e8 ax:ffffffffff600000 si:7f45d3299e08 di:ffffffffff600000 [41906486.634635] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.720776] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.797622] exe[365312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.083780] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.200024] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.346738] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.451896] exe[368815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.527370] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.585736] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.689666] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.181583] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.351934] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.380235] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.405719] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.429173] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.451090] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.472562] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.493150] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.514014] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.535793] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41909352.371936] warn_bad_vsyscall: 57 callbacks suppressed [41909352.371941] exe[428992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.454586] exe[433454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.538691] exe[426938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302badf88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909773.722174] exe[434867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909773.998926] exe[446617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909774.280662] exe[434873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41910311.725315] exe[353846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910317.587875] exe[468862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910323.314435] exe[429148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910329.302262] exe[449816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41917036.773394] exe[628878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41917426.691100] exe[628981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41926895.199040] exe[795444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.267974] exe[795690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.327033] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.348675] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.370066] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.393449] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.414480] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.435836] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.458095] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.479947] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926909.833474] warn_bad_vsyscall: 57 callbacks suppressed [41926909.833477] exe[795925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.892585] exe[795342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.973151] exe[795528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.043286] exe[810268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.128082] exe[795908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.205518] exe[795555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.265170] exe[795554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.315757] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.389025] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41928841.110989] exe[810382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.250218] exe[795571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.284951] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.346029] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.368880] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.392485] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.415109] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.439956] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.466106] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.495641] exe[795469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928864.290145] warn_bad_vsyscall: 58 callbacks suppressed [41928864.290148] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669eff88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.451810] exe[842720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.602545] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41935264.505965] exe[13609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935264.906214] exe[4275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935265.376094] exe[13100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935296.199404] exe[13082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935296.613399] exe[4490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.083324] exe[4450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.491875] exe[5791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.934098] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.473359] exe[6685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.978422] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.436101] exe[6640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.832834] exe[4017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41941040.319463] exe[132827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941040.424880] exe[131553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941041.159454] exe[145025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234762f90 ax:7f5234763020 si:ffffffffff600000 di:5579b16c1f21 [41941571.205283] exe[165017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.349974] exe[163858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.379664] exe[164997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.475259] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.516474] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41943384.106984] exe[216743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.162573] exe[208307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.213593] exe[208473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.315864] exe[216434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41944588.561127] exe[398708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d707d61dd6 cs:33 sp:7f32847b08e8 ax:ffffffffff600000 si:7f32847b0e08 di:ffffffffff600000 [41944707.637413] exe[411468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.680687] exe[411432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.724716] exe[411337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.773084] exe[411515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41945110.531608] exe[437371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.057219] exe[434750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.553903] exe[422408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.086621] exe[417141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.957436] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945113.498887] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945114.101766] exe[428035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945753.724833] exe[435955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.789461] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.839122] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.388113] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.434946] exe[449012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.485245] exe[436870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.544713] exe[450385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.600067] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.783114] exe[440029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.833446] exe[461551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.862012] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946005.914236] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.935680] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.956839] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.979571] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.000602] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.021186] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.042105] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.145595] warn_bad_vsyscall: 26 callbacks suppressed [41946019.145598] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.352414] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.462252] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.513012] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.576269] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.624775] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.673624] exe[440382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.723310] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.785834] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.793791] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.840631] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946103.888040] exe[435967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946474.405452] exe[549926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4978dd6 cs:33 sp:7f7745afc8e8 ax:ffffffffff600000 si:7f7745afce08 di:ffffffffff600000 [41946833.761175] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.811202] exe[454759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.838590] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.911112] exe[440028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41947072.576620] exe[519907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.369185] exe[573200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.456993] exe[573218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41948964.644250] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.198082] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.755674] exe[835407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948966.337869] exe[835472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949350.490206] exe[868039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949597.822285] exe[894220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41950319.474637] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950326.900247] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950334.629153] exe[959852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950342.840668] exe[720942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950564.022012] exe[975125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.238701] exe[975085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.471213] exe[975073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.654764] exe[975547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41952664.952240] exe[142591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2548edd6 cs:33 sp:7f3f3bce18e8 ax:ffffffffff600000 si:7f3f3bce1e08 di:ffffffffff600000 [41953319.238417] exe[957038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.355748] exe[962151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.521171] exe[154103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1c8f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41955005.795707] exe[266556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955006.624840] exe[370328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955007.408565] exe[367985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955008.317319] exe[374835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0