D0808 16:01:09.068760 783126 sampler.go:190] Time: Adjusting syscall overhead down to 875 D0808 16:01:11.069348 783126 sampler.go:190] Time: Adjusting syscall overhead down to 875 I0808 16:01:51.223994 783126 watchdog.go:296] Watchdog starting loop, tasks: 9, discount: 0s I0808 16:02:36.225462 783126 watchdog.go:296] Watchdog starting loop, tasks: 9, discount: 0s D0808 16:02:41.067370 783126 sampler.go:161] Time: Adjusting syscall overhead up to 1750 D0808 16:02:45.066986 783126 sampler.go:190] Time: Adjusting syscall overhead down to 1532 D0808 16:02:46.067368 783126 sampler.go:190] Time: Adjusting syscall overhead down to 1341 D0808 16:02:50.066687 783126 sampler.go:190] Time: Adjusting syscall overhead down to 1174 D0808 16:03:05.067650 783126 sampler.go:190] Time: Adjusting syscall overhead down to 1028 D0808 16:03:07.529732 783126 task_signals.go:469] [ 9] Notified of signal 23 D0808 16:03:07.530309 783126 task_signals.go:469] [ 4] Notified of signal 23 D0808 16:03:07.530766 783126 task_signals.go:469] [ 8] Notified of signal 23 D0808 16:03:07.530963 783126 task_signals.go:222] [ 9] Signal 23: delivering to handler D0808 16:03:07.534588 783126 task_signals.go:469] [ 5] Notified of signal 23 D0808 16:03:07.535089 783126 task_signals.go:222] [ 4] Signal 23: delivering to handler D0808 16:03:07.535205 783126 task_signals.go:222] [ 8] Signal 23: delivering to handler D0808 16:03:07.535472 783126 task_signals.go:222] [ 5] Signal 23: delivering to handler D0808 16:03:07.536025 783126 task_signals.go:469] [ 4] Notified of signal 23 D0808 16:03:07.536322 783126 task_signals.go:469] [ 6] Notified of signal 23 D0808 16:03:07.536475 783126 task_signals.go:222] [ 4] Signal 23: delivering to handler D0808 16:03:07.536528 783126 task_signals.go:181] [ 6] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:07.536650 783126 task_signals.go:222] [ 6] Signal 23: delivering to handler D0808 16:03:07.537010 783126 task_signals.go:469] [ 7] Notified of signal 23 D0808 16:03:07.537364 783126 task_signals.go:469] [ 3] Notified of signal 23 D0808 16:03:07.537601 783126 task_signals.go:181] [ 3] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:07.537717 783126 task_signals.go:222] [ 3] Signal 23: delivering to handler D0808 16:03:07.537683 783126 task_signals.go:469] [ 8] Notified of signal 23 D0808 16:03:07.537957 783126 task_signals.go:178] [ 8] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0808 16:03:07.538131 783126 task_signals.go:222] [ 8] Signal 23: delivering to handler D0808 16:03:07.538265 783126 task_signals.go:222] [ 7] Signal 23: delivering to handler I0808 16:03:21.226837 783126 watchdog.go:296] Watchdog starting loop, tasks: 10, discount: 0s D0808 16:03:42.066955 783126 sampler.go:190] Time: Adjusting syscall overhead down to 900 I0808 16:03:45.122935 808448 main.go:218] *************************** I0808 16:03:45.123052 808448 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller909523994] I0808 16:03:45.123287 808448 main.go:220] Version release-20210726.0-43-gc07dc3828a03 I0808 16:03:45.123318 808448 main.go:221] GOOS: linux I0808 16:03:45.123343 808448 main.go:222] GOARCH: amd64 I0808 16:03:45.123367 808448 main.go:223] PID: 808448 I0808 16:03:45.123445 808448 main.go:224] UID: 0, GID: 0 I0808 16:03:45.123474 808448 main.go:225] Configuration: I0808 16:03:45.123507 808448 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0808 16:03:45.123531 808448 main.go:227] Platform: ptrace I0808 16:03:45.123558 808448 main.go:228] FileAccess: exclusive, overlay: true I0808 16:03:45.123624 808448 main.go:229] Network: host, logging: false I0808 16:03:45.123669 808448 main.go:230] Strace: false, max size: 1024, syscalls: I0808 16:03:45.123720 808448 main.go:231] VFS2 enabled: true I0808 16:03:45.123752 808448 main.go:232] *************************** W0808 16:03:45.123799 808448 main.go:237] Block the TERM signal. This is only safe in tests! D0808 16:03:45.124122 808448 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false} D0808 16:03:45.149697 808448 container.go:556] Signal container, cid: ci-gvisor-ptrace-3-race-0, signal: signal 0 (0) D0808 16:03:45.149833 808448 sandbox.go:901] Signal sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:03:45.149887 808448 sandbox.go:376] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:03:45.150192 808448 urpc.go:568] urpc: successfully marshalled 105 bytes. D0808 16:03:45.150643 783126 urpc.go:611] urpc: unmarshal success. D0808 16:03:45.150991 783126 controller.go:559] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-0, PID: 0, signal: 0, mode: Process D0808 16:03:45.151336 783126 urpc.go:568] urpc: successfully marshalled 37 bytes. D0808 16:03:45.151497 808448 urpc.go:611] urpc: unmarshal success. D0808 16:03:45.151594 808448 exec.go:120] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller909523994 D0808 16:03:45.151687 808448 exec.go:121] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0808 16:03:45.151773 808448 container.go:484] Execute in container, cid: ci-gvisor-ptrace-3-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller909523994 D0808 16:03:45.151844 808448 sandbox.go:336] Executing new process in container "ci-gvisor-ptrace-3-race-0" in sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:03:45.151917 808448 sandbox.go:376] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:03:45.152789 808448 urpc.go:568] urpc: successfully marshalled 661 bytes. D0808 16:03:45.153166 783126 urpc.go:611] urpc: unmarshal success. D0808 16:03:45.154198 783126 controller.go:323] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller909523994 I0808 16:03:45.154729 783126 kernel.go:931] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller909523994] D0808 16:03:45.155479 783126 transport_flipcall.go:127] send [channel @0xc000210300] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0808 16:03:45.155790 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0808 16:03:45.156262 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20787200, BlockSize: 4096, Blocks: 40600, ATime: {Sec: 1628265315, NanoSec: 464475714}, MTime: {Sec: 1628265315, NanoSec: 464475714}, CTime: {Sec: 1628438467, NanoSec: 684597018}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942276}]} D0808 16:03:45.156554 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 20787200, BlockSize: 4096, Blocks: 40600, ATime: {Sec: 1628265315, NanoSec: 464475714}, MTime: {Sec: 1628265315, NanoSec: 464475714}, CTime: {Sec: 1628438467, NanoSec: 684597018}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942276}]} D0808 16:03:45.156771 783126 transport_flipcall.go:127] send [channel @0xc000210300] Twalk{FID: 6, NewFID: 7, Names: []} D0808 16:03:45.156915 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Twalk{FID: 6, NewFID: 7, Names: []} D0808 16:03:45.157031 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rwalk{QIDs: []} D0808 16:03:45.157175 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rwalk{QIDs: []} D0808 16:03:45.157253 783126 transport_flipcall.go:127] send [channel @0xc000210300] Tlopen{FID: 7, Flags: ReadOnly} D0808 16:03:45.157409 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Tlopen{FID: 7, Flags: ReadOnly} D0808 16:03:45.157496 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syz-execprog" D0808 16:03:45.157621 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942276}, IoUnit: 0, File: FD: 32} D0808 16:03:45.157856 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942276}, IoUnit: 0, File: FD: 38} D0808 16:03:45.160519 783126 syscalls.go:259] Allocating stack with size of 8388608 bytes D0808 16:03:45.161688 783126 loader.go:990] updated processes: map[{ci-gvisor-ptrace-3-race-0 0}:0xc000525b90 {ci-gvisor-ptrace-3-race-0 11}:0xc00054d2c0] D0808 16:03:45.161973 783126 urpc.go:568] urpc: successfully marshalled 37 bytes. D0808 16:03:45.162241 808448 urpc.go:611] urpc: unmarshal success. D0808 16:03:45.162409 808448 container.go:544] Wait on process 11 in container, cid: ci-gvisor-ptrace-3-race-0 D0808 16:03:45.162454 808448 sandbox.go:856] Waiting for PID 11 in sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:03:45.162519 808448 sandbox.go:376] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:03:45.162734 808448 urpc.go:568] urpc: successfully marshalled 88 bytes. D0808 16:03:45.163140 783126 urpc.go:611] urpc: unmarshal success. D0808 16:03:45.163387 783126 controller.go:498] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-0, pid: 11 D0808 16:03:45.217140 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.217384 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.228564 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.228786 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.437991 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.438347 783126 task_signals.go:469] [ 15] Notified of signal 23 D0808 16:03:45.438948 783126 task_signals.go:469] [ 19] Notified of signal 23 D0808 16:03:45.438829 783126 task_signals.go:181] [ 15] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.439436 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.439509 783126 task_signals.go:222] [ 15] Signal 23: delivering to handler D0808 16:03:45.439481 783126 task_signals.go:181] [ 19] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.439843 783126 task_signals.go:222] [ 19] Signal 23: delivering to handler D0808 16:03:45.440693 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.441071 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.443680 783126 task_signals.go:469] [ 18] Notified of signal 23 D0808 16:03:45.448851 783126 task_signals.go:222] [ 18] Signal 23: delivering to handler D0808 16:03:45.458421 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.459980 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.461158 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.461403 783126 task_signals.go:181] [ 16] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.461492 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.463994 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.464461 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.493778 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.494096 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.496755 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.496952 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.497171 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:45.497129 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.497904 783126 task_signals.go:469] [ 15] Notified of signal 23 D0808 16:03:45.498067 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.498177 783126 task_signals.go:181] [ 15] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.498342 783126 task_signals.go:222] [ 15] Signal 23: delivering to handler D0808 16:03:45.498262 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.498228 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.499392 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.499586 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.500358 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.500574 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.501511 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.501805 783126 task_signals.go:181] [ 16] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.501877 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.503377 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.503539 783126 task_signals.go:181] [ 16] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.503641 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.527044 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.527331 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.530844 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.531035 783126 task_signals.go:469] [ 18] Notified of signal 23 D0808 16:03:45.531514 783126 task_signals.go:222] [ 18] Signal 23: delivering to handler D0808 16:03:45.532081 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.534272 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:45.534528 783126 task_signals.go:469] [ 13] Notified of signal 23 D0808 16:03:45.534810 783126 task_signals.go:222] [ 13] Signal 23: delivering to handler D0808 16:03:45.534740 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:45.534993 783126 task_signals.go:469] [ 15] Notified of signal 23 D0808 16:03:45.535528 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.535837 783126 task_signals.go:469] [ 19] Notified of signal 23 D0808 16:03:45.535956 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.536106 783126 task_signals.go:222] [ 15] Signal 23: delivering to handler D0808 16:03:45.536740 783126 task_signals.go:469] [ 18] Notified of signal 23 D0808 16:03:45.536865 783126 task_signals.go:222] [ 19] Signal 23: delivering to handler D0808 16:03:45.537117 783126 task_signals.go:181] [ 18] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.537256 783126 task_signals.go:222] [ 18] Signal 23: delivering to handler D0808 16:03:45.538555 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.538808 783126 task_signals.go:181] [ 16] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.538959 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.539333 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.539489 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.539589 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.540728 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.540877 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.540965 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.541944 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.542109 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.542182 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.560774 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.561352 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.566917 783126 task_signals.go:469] [ 19] Notified of signal 23 D0808 16:03:45.567141 783126 task_signals.go:469] [ 21] Notified of signal 23 D0808 16:03:45.567304 783126 task_signals.go:222] [ 19] Signal 23: delivering to handler D0808 16:03:45.567561 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:45.567784 783126 task_signals.go:469] [ 11] Notified of signal 23 D0808 16:03:45.567898 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:45.568088 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:45.569198 783126 task_signals.go:222] [ 11] Signal 23: delivering to handler D0808 16:03:45.569689 783126 task_signals.go:469] [ 21] Notified of signal 23 D0808 16:03:45.570298 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:45.570477 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:45.570830 783126 task_signals.go:469] [ 18] Notified of signal 23 D0808 16:03:45.571180 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:45.571328 783126 task_signals.go:469] [ 13] Notified of signal 23 D0808 16:03:45.571497 783126 task_signals.go:222] [ 18] Signal 23: delivering to handler D0808 16:03:45.571508 783126 task_signals.go:469] [ 15] Notified of signal 23 D0808 16:03:45.571932 783126 task_signals.go:181] [ 15] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.572045 783126 task_signals.go:222] [ 15] Signal 23: delivering to handler D0808 16:03:45.571797 783126 task_signals.go:222] [ 13] Signal 23: delivering to handler D0808 16:03:45.573954 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:45.574237 783126 task_signals.go:181] [ 20] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.574303 783126 task_signals.go:469] [ 18] Notified of signal 23 D0808 16:03:45.574341 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:45.574578 783126 task_signals.go:181] [ 18] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.574658 783126 task_signals.go:222] [ 18] Signal 23: delivering to handler D0808 16:03:45.576064 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:45.576367 783126 task_signals.go:181] [ 17] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.576450 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.577882 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:45.578099 783126 task_signals.go:181] [ 17] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.578436 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.579596 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:45.579779 783126 task_signals.go:181] [ 17] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.579873 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.594973 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:45.595314 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.603394 783126 transport_flipcall.go:127] send [channel @0xc000210300] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller909523994]} D0808 16:03:45.603698 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller909523994]} D0808 16:03:45.604183 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 341, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1628438625, NanoSec: 28451719}, MTime: {Sec: 1628438625, NanoSec: 28451719}, CTime: {Sec: 1628438625, NanoSec: 28451719}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942258}]} D0808 16:03:45.604759 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 341, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1628438625, NanoSec: 28451719}, MTime: {Sec: 1628438625, NanoSec: 28451719}, CTime: {Sec: 1628438625, NanoSec: 28451719}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942258}]} D0808 16:03:45.605012 783126 transport_flipcall.go:127] send [channel @0xc000210300] Twalk{FID: 8, NewFID: 9, Names: []} D0808 16:03:45.605392 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Twalk{FID: 8, NewFID: 9, Names: []} D0808 16:03:45.605704 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rwalk{QIDs: []} D0808 16:03:45.605988 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rwalk{QIDs: []} D0808 16:03:45.606233 783126 transport_flipcall.go:127] send [channel @0xc000210300] Tlopen{FID: 9, Flags: ReadOnly} D0808 16:03:45.606386 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Tlopen{FID: 9, Flags: ReadOnly} D0808 16:03:45.606595 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syzkaller909523994" D0808 16:03:45.606738 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942258}, IoUnit: 0, File: FD: 34} D0808 16:03:45.607158 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942258}, IoUnit: 0, File: FD: 32} 2021/08/08 16:03:45 parsed 1 programs D0808 16:03:45.615901 783126 task_stop.go:119] [ 17] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:45.616681 783126 task_signals.go:480] [ 17] No task notified of signal 23 D0808 16:03:45.622940 783126 transport_flipcall.go:127] send [channel @0xc000210300] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0808 16:03:45.623320 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0808 16:03:45.623736 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1780456, BlockSize: 4096, Blocks: 3480, ATime: {Sec: 1628265313, NanoSec: 676477365}, MTime: {Sec: 1628265313, NanoSec: 676477365}, CTime: {Sec: 1628438467, NanoSec: 688597015}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942280}]} D0808 16:03:45.624006 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1780456, BlockSize: 4096, Blocks: 3480, ATime: {Sec: 1628265313, NanoSec: 676477365}, MTime: {Sec: 1628265313, NanoSec: 676477365}, CTime: {Sec: 1628438467, NanoSec: 688597015}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942280}]} D0808 16:03:45.624204 783126 transport_flipcall.go:127] send [channel @0xc000210300] Twalk{FID: 10, NewFID: 11, Names: []} D0808 16:03:45.624343 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Twalk{FID: 10, NewFID: 11, Names: []} D0808 16:03:45.624565 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rwalk{QIDs: []} D0808 16:03:45.624716 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rwalk{QIDs: []} D0808 16:03:45.624799 783126 transport_flipcall.go:127] send [channel @0xc000210300] Tlopen{FID: 11, Flags: ReadOnly} D0808 16:03:45.625006 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Tlopen{FID: 11, Flags: ReadOnly} D0808 16:03:45.625114 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syz-executor" D0808 16:03:45.625292 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942280}, IoUnit: 0, File: FD: 36} D0808 16:03:45.625572 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942280}, IoUnit: 0, File: FD: 33} D0808 16:03:45.627068 783126 syscalls.go:259] [ 23] Allocating stack with size of 8388608 bytes D0808 16:03:45.628301 783126 task_stop.go:139] [ 17] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:45.629020 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.648181 783126 task_exit.go:186] [ 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:45.649828 783126 task_exit.go:186] [ 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:45.650060 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:45.650437 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:45.650509 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:45.653216 783126 task_exit.go:186] [ 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:45.667021 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:45.667326 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.674471 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:03:45.674670 783126 transport_flipcall.go:127] send [channel @0xc000210300] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0808 16:03:45.674753 783126 task_signals.go:469] [ 13] Notified of signal 23 D0808 16:03:45.674991 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:03:45.675050 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0808 16:03:45.675119 783126 task_signals.go:222] [ 13] Signal 23: delivering to handler D0808 16:03:45.675256 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rlerror{Error: 2} D0808 16:03:45.675210 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:45.675462 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rlerror{Error: 2} D0808 16:03:45.675668 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler 2021/08/08 16:03:45 executed programs: 0 D0808 16:03:45.677863 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:45.679660 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.680696 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:45.680913 783126 task_signals.go:181] [ 17] Restarting syscall 202 after errno 512: interrupted by signal 23 D0808 16:03:45.681025 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:45.681120 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:45.684359 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:45.685694 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:45.685991 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:45.687234 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:45.687443 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:45.690357 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:45.690728 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:45.704688 783126 task_stop.go:119] [ 25] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:45.705093 783126 task_signals.go:480] [ 25] No task notified of signal 23 D0808 16:03:45.723371 783126 syscalls.go:259] [ 26] Allocating stack with size of 8388608 bytes D0808 16:03:45.724601 783126 task_stop.go:139] [ 25] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:45.725930 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:45.771329 783126 transport_flipcall.go:127] send [channel @0xc000210300] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0808 16:03:45.771674 1 transport_flipcall.go:234] recv [channel @0xc00039e240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0808 16:03:45.771886 1 transport_flipcall.go:127] send [channel @0xc00039e240] Rlerror{Error: 2} D0808 16:03:45.772312 783126 transport_flipcall.go:234] recv [channel @0xc000210300] Rlerror{Error: 2} D0808 16:03:45.777769 783126 cgroupfs.go:211] [ 27] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:45.779655 783126 cgroupfs.go:211] [ 27] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:46.210744 783126 task_run.go:333] [ 28] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:46.210999 783126 task_log.go:87] [ 28] Registers: D0808 16:03:46.211100 783126 task_log.go:94] [ 28] Cs = 0000000000000033 D0808 16:03:46.211157 783126 task_log.go:94] [ 28] Ds = 0000000000000000 D0808 16:03:46.211214 783126 task_log.go:94] [ 28] Eflags = 0000000000010246 D0808 16:03:46.211267 783126 task_log.go:94] [ 28] Es = 0000000000000000 D0808 16:03:46.211303 783126 task_log.go:94] [ 28] Fs = 0000000000000000 D0808 16:03:46.211338 783126 task_log.go:94] [ 28] Fs_base = 00000000014ac400 D0808 16:03:46.211414 783126 task_log.go:94] [ 28] Gs = 0000000000000000 D0808 16:03:46.211496 783126 task_log.go:94] [ 28] Gs_base = 0000000000000000 D0808 16:03:46.211538 783126 task_log.go:94] [ 28] Orig_rax = ffffffffffffffff D0808 16:03:46.211597 783126 task_log.go:94] [ 28] R10 = 0000000000000000 D0808 16:03:46.211652 783126 task_log.go:94] [ 28] R11 = 0000000000000246 D0808 16:03:46.211697 783126 task_log.go:94] [ 28] R12 = 0000000000570270 D0808 16:03:46.211784 783126 task_log.go:94] [ 28] R13 = 00007f4bab5b1520 D0808 16:03:46.211845 783126 task_log.go:94] [ 28] R14 = 000000000056bf80 D0808 16:03:46.211926 783126 task_log.go:94] [ 28] R15 = 0000000000027189 D0808 16:03:46.211962 783126 task_log.go:94] [ 28] R8 = 0000000000970000 D0808 16:03:46.212012 783126 task_log.go:94] [ 28] R9 = 0000001b2d620070 D0808 16:03:46.212045 783126 task_log.go:94] [ 28] Rax = 0000000020002bc0 D0808 16:03:46.212111 783126 task_log.go:94] [ 28] Rbp = 00007f4bab5b14d8 D0808 16:03:46.212144 783126 task_log.go:94] [ 28] Rbx = 0000000000000002 D0808 16:03:46.212212 783126 task_log.go:94] [ 28] Rcx = 0030656c69662f2e D0808 16:03:46.212273 783126 task_log.go:94] [ 28] Rdi = 0000000020002bc0 D0808 16:03:46.212305 783126 task_log.go:94] [ 28] Rdx = 0000000000000008 D0808 16:03:46.212340 783126 task_log.go:94] [ 28] Rip = 0000000000461d6b D0808 16:03:46.212410 783126 task_log.go:94] [ 28] Rsi = 0030656c69662f2e D0808 16:03:46.212461 783126 task_log.go:94] [ 28] Rsp = 00007f4bab5b1418 D0808 16:03:46.212512 783126 task_log.go:94] [ 28] Ss = 000000000000002b D0808 16:03:46.212551 783126 task_log.go:111] [ 28] Stack: D0808 16:03:46.212595 783126 task_log.go:128] [ 28] 7f4bab5b1410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:46.212889 783126 task_log.go:128] [ 28] 7f4bab5b1420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.212935 783126 task_log.go:128] [ 28] 7f4bab5b1430: 00 00 00 00 00 00 00 00 89 71 02 00 00 00 00 00 D0808 16:03:46.212972 783126 task_log.go:128] [ 28] 7f4bab5b1440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:46.213007 783126 task_log.go:128] [ 28] 7f4bab5b1450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:46.213047 783126 task_log.go:128] [ 28] 7f4bab5b1460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:46.213081 783126 task_log.go:128] [ 28] 7f4bab5b1470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.213139 783126 task_log.go:128] [ 28] 7f4bab5b1480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:46.213180 783126 task_log.go:128] [ 28] 7f4bab5b1490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:46.213243 783126 task_log.go:128] [ 28] 7f4bab5b14a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:46.213281 783126 task_log.go:128] [ 28] 7f4bab5b14b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.213316 783126 task_log.go:128] [ 28] 7f4bab5b14c0: 89 71 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:46.213376 783126 task_log.go:128] [ 28] 7f4bab5b14d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:46.213442 783126 task_log.go:128] [ 28] 7f4bab5b14e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:46.213493 783126 task_log.go:128] [ 28] 7f4bab5b14f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.213564 783126 task_log.go:128] [ 28] 7f4bab5b1500: c0 16 5b ab 4b 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:46.213942 783126 task_log.go:128] [ 28] 7f4bab5b1510: 20 00 00 00 30 00 00 00 f0 15 5b ab 4b 7f 00 00 D0808 16:03:46.214073 783126 task_log.go:128] [ 28] 7f4bab5b1520: d3 16 5b ab 4b 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:46.214721 783126 task_log.go:128] [ 28] 7f4bab5b1530: 00 00 00 00 00 00 00 00 80 14 5b ab 4b 7f 00 00 D0808 16:03:46.214840 783126 task_log.go:128] [ 28] 7f4bab5b1540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.214903 783126 task_log.go:128] [ 28] 7f4bab5b1550: 00 00 00 00 00 00 00 00 80 14 5b ab 4b 7f 00 00 D0808 16:03:46.215003 783126 task_log.go:128] [ 28] 7f4bab5b1560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:46.216360 783126 task_log.go:128] [ 28] 7f4bab5b1570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.216492 783126 task_log.go:128] [ 28] 7f4bab5b1580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.216593 783126 task_log.go:128] [ 28] 7f4bab5b1590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.216683 783126 task_log.go:128] [ 28] 7f4bab5b15a0: 00 00 00 00 00 00 00 00 00 14 7e 41 89 97 11 44 D0808 16:03:46.216753 783126 task_log.go:128] [ 28] 7f4bab5b15b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:46.216805 783126 task_log.go:128] [ 28] 7f4bab5b15c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:46.216874 783126 task_log.go:128] [ 28] 7f4bab5b15d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.216956 783126 task_log.go:128] [ 28] 7f4bab5b15e0: c0 16 5b ab 4b 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:46.217010 783126 task_log.go:128] [ 28] 7f4bab5b15f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:46.217097 783126 task_log.go:128] [ 28] 7f4bab5b1600: 01 00 00 00 00 00 00 00 80 16 5b ab 4b 7f 00 00 D0808 16:03:46.217163 783126 task_log.go:128] [ 28] 7f4bab5b1610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.217206 783126 task_log.go:128] [ 28] 7f4bab5b1620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.217255 783126 task_log.go:128] [ 28] 7f4bab5b1630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.217297 783126 task_log.go:128] [ 28] 7f4bab5b1640: 00 00 00 00 00 00 00 00 70 16 5b ab 4b 7f 00 00 D0808 16:03:46.217358 783126 task_log.go:128] [ 28] 7f4bab5b1650: 50 11 5b ab 4b 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.217432 783126 task_log.go:128] [ 28] 7f4bab5b1660: a0 00 00 00 00 00 00 00 ad 91 42 06 00 00 00 00 D0808 16:03:46.217471 783126 task_log.go:128] [ 28] 7f4bab5b1670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.217510 783126 task_log.go:128] [ 28] 7f4bab5b1680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:46.217578 783126 task_log.go:128] [ 28] 7f4bab5b1690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:46.217619 783126 task_log.go:128] [ 28] 7f4bab5b16a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.217657 783126 task_log.go:128] [ 28] 7f4bab5b16b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.217699 783126 task_log.go:128] [ 28] 7f4bab5b16c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:46.217737 783126 task_log.go:128] [ 28] 7f4bab5b16d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:46.217779 783126 task_log.go:128] [ 28] 7f4bab5b16e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.217828 783126 task_log.go:128] [ 28] 7f4bab5b16f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.217948 783126 task_log.go:128] [ 28] 7f4bab5b1700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218042 783126 task_log.go:128] [ 28] 7f4bab5b1710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218118 783126 task_log.go:128] [ 28] 7f4bab5b1720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218172 783126 task_log.go:128] [ 28] 7f4bab5b1730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218254 783126 task_log.go:128] [ 28] 7f4bab5b1740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218358 783126 task_log.go:128] [ 28] 7f4bab5b1750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218419 783126 task_log.go:128] [ 28] 7f4bab5b1760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218467 783126 task_log.go:128] [ 28] 7f4bab5b1770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218547 783126 task_log.go:128] [ 28] 7f4bab5b1780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218613 783126 task_log.go:128] [ 28] 7f4bab5b1790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218652 783126 task_log.go:128] [ 28] 7f4bab5b17a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218696 783126 task_log.go:128] [ 28] 7f4bab5b17b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:46.218749 783126 task_log.go:128] [ 28] 7f4bab5b17c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.218826 783126 task_log.go:128] [ 28] 7f4bab5b17d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.218876 783126 task_log.go:128] [ 28] 7f4bab5b17e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:46.218920 783126 task_log.go:128] [ 28] 7f4bab5b17f0: ff ff 77 ff ff ff 77 ff 48 1e 5b ab 4b 7f 00 00 D0808 16:03:46.218977 783126 task_log.go:128] [ 28] 7f4bab5b1800: e0 18 5b ab 4b 7f 00 00 e8 18 5b ab 4b 7f 00 00 D0808 16:03:46.219037 783126 task_log.go:149] [ 28] Code: D0808 16:03:46.219108 783126 task_log.go:167] [ 28] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:46.219149 783126 task_log.go:167] [ 28] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:46.219208 783126 task_log.go:167] [ 28] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:46.219247 783126 task_log.go:167] [ 28] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:46.219288 783126 task_log.go:167] [ 28] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:46.219327 783126 task_log.go:167] [ 28] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:46.219401 783126 task_log.go:167] [ 28] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:46.219449 783126 task_log.go:167] [ 28] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:46.219485 783126 task_log.go:71] [ 28] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 10 /tmp/syzkaller-testdir672210345/syzkaller.NtpI9a/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d620000-1b2e620000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f4baadb2000-7f4bab5b2000 rw-p 00000000 00:00 0 [stack] 7fe1d9aa9000-7fe1d9aaa000 r--p 00000000 00:00 0 [vvar] 7fe1d9aaa000-7fe1d9aac000 r-xp 00000000 00:00 0 PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e003000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38b55000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38b35000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38370000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38636000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e000000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a417000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38403000 *pgalloc.MemoryFile 1b2d620000-1b2e620000 rw-s 38e00000 *pgalloc.MemoryFile 7f4bab400000-7f4bab5b2000 rw-p 38c4e000 *pgalloc.MemoryFile 7fe1d9aa9000-7fe1d9aaa000 r--s 3fffd000 *pgalloc.MemoryFile 7fe1d9aaa000-7fe1d9aac000 r-xs 3fffe000 *pgalloc.MemoryFile D0808 16:03:46.221008 783126 task_log.go:73] [ 28] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir672210345/syzkaller.NtpI9a/0/cpu.stat fd:239 => name / D0808 16:03:46.221462 783126 task_signals.go:469] [ 28] Notified of signal 11 D0808 16:03:46.221584 783126 task_signals.go:222] [ 28] Signal 11: delivering to handler D0808 16:03:46.228528 783126 syscalls.go:259] [ 28] Allocating stack with size of 1048576 bytes D0808 16:03:46.265207 783126 task_exit.go:186] [ 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:46.266427 783126 task_exit.go:186] [ 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:46.266530 783126 task_signals.go:442] [ 27] Discarding ignored signal 17 D0808 16:03:46.267557 783126 task_exit.go:186] [ 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:46.273693 783126 task_exit.go:186] [ 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:46.274857 783126 task_exit.go:314] [ 27] Init process terminating, killing namespace D0808 16:03:46.274936 783126 task_exit.go:186] [ 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:46.275035 783126 task_signals.go:442] [ 26] Discarding ignored signal 17 D0808 16:03:46.275211 783126 task_exit.go:186] [ 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:46.283375 783126 task_exit.go:186] [ 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:46.284862 783126 task_signals.go:480] [ 26] No task notified of signal 9 D0808 16:03:46.285155 783126 task_exit.go:186] [ 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:46.285357 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:46.285601 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:46.285664 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:46.292056 783126 task_exit.go:186] [ 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:46.308194 783126 task_signals.go:469] [ 21] Notified of signal 23 D0808 16:03:46.308506 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:46.321132 783126 task_signals.go:469] [ 21] Notified of signal 23 D0808 16:03:46.321446 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:47.328699 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:47.329724 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:47.340596 783126 task_signals.go:480] [ 17] No task notified of signal 23 D0808 16:03:47.341643 783126 task_stop.go:119] [ 17] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:47.359821 783126 syscalls.go:259] [ 29] Allocating stack with size of 8388608 bytes D0808 16:03:47.361123 783126 task_stop.go:139] [ 17] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:47.361490 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:47.387976 783126 cgroupfs.go:211] [ 30] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:47.388629 783126 cgroupfs.go:211] [ 30] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:47.605017 783126 task_run.go:333] [ 31] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:47.605771 783126 task_log.go:87] [ 31] Registers: D0808 16:03:47.606289 783126 task_log.go:94] [ 31] Cs = 0000000000000033 D0808 16:03:47.608378 783126 task_log.go:94] [ 31] Ds = 0000000000000000 D0808 16:03:47.610105 783126 task_log.go:94] [ 31] Eflags = 0000000000010246 D0808 16:03:47.610177 783126 task_log.go:94] [ 31] Es = 0000000000000000 D0808 16:03:47.610282 783126 task_log.go:94] [ 31] Fs = 0000000000000000 D0808 16:03:47.610344 783126 task_log.go:94] [ 31] Fs_base = 00000000014ac400 D0808 16:03:47.610395 783126 task_log.go:94] [ 31] Gs = 0000000000000000 D0808 16:03:47.610470 783126 task_log.go:94] [ 31] Gs_base = 0000000000000000 D0808 16:03:47.610521 783126 task_log.go:94] [ 31] Orig_rax = ffffffffffffffff D0808 16:03:47.610580 783126 task_log.go:94] [ 31] R10 = 0000000000000000 D0808 16:03:47.610634 783126 task_log.go:94] [ 31] R11 = 0000000000000246 D0808 16:03:47.610681 783126 task_log.go:94] [ 31] R12 = 0000000000570270 D0808 16:03:47.610728 783126 task_log.go:94] [ 31] R13 = 00007f9515823520 D0808 16:03:47.610787 783126 task_log.go:94] [ 31] R14 = 000000000056bf80 D0808 16:03:47.610863 783126 task_log.go:94] [ 31] R15 = 00000000000276fc D0808 16:03:47.610912 783126 task_log.go:94] [ 31] R8 = 0000000000970000 D0808 16:03:47.610963 783126 task_log.go:94] [ 31] R9 = 0000001b2d920070 D0808 16:03:47.611015 783126 task_log.go:94] [ 31] Rax = 0000000020002bc0 D0808 16:03:47.611050 783126 task_log.go:94] [ 31] Rbp = 00007f95158234d8 D0808 16:03:47.611113 783126 task_log.go:94] [ 31] Rbx = 0000000000000002 D0808 16:03:47.611149 783126 task_log.go:94] [ 31] Rcx = 0030656c69662f2e D0808 16:03:47.611186 783126 task_log.go:94] [ 31] Rdi = 0000000020002bc0 D0808 16:03:47.611229 783126 task_log.go:94] [ 31] Rdx = 0000000000000008 D0808 16:03:47.611287 783126 task_log.go:94] [ 31] Rip = 0000000000461d6b D0808 16:03:47.611352 783126 task_log.go:94] [ 31] Rsi = 0030656c69662f2e D0808 16:03:47.611383 783126 task_log.go:94] [ 31] Rsp = 00007f9515823418 D0808 16:03:47.611418 783126 task_log.go:94] [ 31] Ss = 000000000000002b D0808 16:03:47.611455 783126 task_log.go:111] [ 31] Stack: D0808 16:03:47.611501 783126 task_log.go:128] [ 31] 7f9515823410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:47.611545 783126 task_log.go:128] [ 31] 7f9515823420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.611580 783126 task_log.go:128] [ 31] 7f9515823430: 00 00 00 00 00 00 00 00 fc 76 02 00 00 00 00 00 D0808 16:03:47.611627 783126 task_log.go:128] [ 31] 7f9515823440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:47.611675 783126 task_log.go:128] [ 31] 7f9515823450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:47.611715 783126 task_log.go:128] [ 31] 7f9515823460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:47.611771 783126 task_log.go:128] [ 31] 7f9515823470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.611901 783126 task_log.go:128] [ 31] 7f9515823480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:47.611968 783126 task_log.go:128] [ 31] 7f9515823490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:47.612012 783126 task_log.go:128] [ 31] 7f95158234a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:47.612049 783126 task_log.go:128] [ 31] 7f95158234b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.612098 783126 task_log.go:128] [ 31] 7f95158234c0: fc 76 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:47.612139 783126 task_log.go:128] [ 31] 7f95158234d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:47.612188 783126 task_log.go:128] [ 31] 7f95158234e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:47.612230 783126 task_log.go:128] [ 31] 7f95158234f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.612266 783126 task_log.go:128] [ 31] 7f9515823500: c0 36 82 15 95 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:47.612317 783126 task_log.go:128] [ 31] 7f9515823510: 20 00 00 00 30 00 00 00 f0 35 82 15 95 7f 00 00 D0808 16:03:47.612355 783126 task_log.go:128] [ 31] 7f9515823520: d3 36 82 15 95 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:47.612394 783126 task_log.go:128] [ 31] 7f9515823530: 00 00 00 00 00 00 00 00 80 34 82 15 95 7f 00 00 D0808 16:03:47.612448 783126 task_log.go:128] [ 31] 7f9515823540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.612497 783126 task_log.go:128] [ 31] 7f9515823550: 00 00 00 00 00 00 00 00 80 34 82 15 95 7f 00 00 D0808 16:03:47.612532 783126 task_log.go:128] [ 31] 7f9515823560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:47.612568 783126 task_log.go:128] [ 31] 7f9515823570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.612608 783126 task_log.go:128] [ 31] 7f9515823580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.612661 783126 task_log.go:128] [ 31] 7f9515823590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.612699 783126 task_log.go:128] [ 31] 7f95158235a0: 00 00 00 00 00 00 00 00 00 67 8a 23 ad 31 4a cb D0808 16:03:47.612754 783126 task_log.go:128] [ 31] 7f95158235b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:47.612797 783126 task_log.go:128] [ 31] 7f95158235c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:47.612835 783126 task_log.go:128] [ 31] 7f95158235d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.612873 783126 task_log.go:128] [ 31] 7f95158235e0: c0 36 82 15 95 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:47.612909 783126 task_log.go:128] [ 31] 7f95158235f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:47.612958 783126 task_log.go:128] [ 31] 7f9515823600: 01 00 00 00 00 00 00 00 80 36 82 15 95 7f 00 00 D0808 16:03:47.613010 783126 task_log.go:128] [ 31] 7f9515823610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.613054 783126 task_log.go:128] [ 31] 7f9515823620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.613111 783126 task_log.go:128] [ 31] 7f9515823630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.613173 783126 task_log.go:128] [ 31] 7f9515823640: 00 00 00 00 00 00 00 00 70 36 82 15 95 7f 00 00 D0808 16:03:47.613203 783126 task_log.go:128] [ 31] 7f9515823650: 50 31 82 15 95 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613257 783126 task_log.go:128] [ 31] 7f9515823660: a1 00 00 00 00 00 00 00 f5 f3 86 1e 00 00 00 00 D0808 16:03:47.613287 783126 task_log.go:128] [ 31] 7f9515823670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613338 783126 task_log.go:128] [ 31] 7f9515823680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:47.613374 783126 task_log.go:128] [ 31] 7f9515823690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613428 783126 task_log.go:128] [ 31] 7f95158236a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613459 783126 task_log.go:128] [ 31] 7f95158236b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613488 783126 task_log.go:128] [ 31] 7f95158236c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:47.613521 783126 task_log.go:128] [ 31] 7f95158236d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:47.613559 783126 task_log.go:128] [ 31] 7f95158236e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613599 783126 task_log.go:128] [ 31] 7f95158236f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613641 783126 task_log.go:128] [ 31] 7f9515823700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613673 783126 task_log.go:128] [ 31] 7f9515823710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613767 783126 task_log.go:128] [ 31] 7f9515823720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613810 783126 task_log.go:128] [ 31] 7f9515823730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613843 783126 task_log.go:128] [ 31] 7f9515823740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613878 783126 task_log.go:128] [ 31] 7f9515823750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613913 783126 task_log.go:128] [ 31] 7f9515823760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.613976 783126 task_log.go:128] [ 31] 7f9515823770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.614050 783126 task_log.go:128] [ 31] 7f9515823780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.614116 783126 task_log.go:128] [ 31] 7f9515823790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.614175 783126 task_log.go:128] [ 31] 7f95158237a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.614214 783126 task_log.go:128] [ 31] 7f95158237b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:47.614265 783126 task_log.go:128] [ 31] 7f95158237c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.614315 783126 task_log.go:128] [ 31] 7f95158237d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.614359 783126 task_log.go:128] [ 31] 7f95158237e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:47.614418 783126 task_log.go:128] [ 31] 7f95158237f0: ff ff 77 ff ff ff 77 ff 48 3e 82 15 95 7f 00 00 D0808 16:03:47.614460 783126 task_log.go:128] [ 31] 7f9515823800: e0 38 82 15 95 7f 00 00 e8 38 82 15 95 7f 00 00 D0808 16:03:47.614509 783126 task_log.go:149] [ 31] Code: D0808 16:03:47.614544 783126 task_log.go:167] [ 31] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:47.614597 783126 task_log.go:167] [ 31] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:47.614675 783126 task_log.go:167] [ 31] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:47.614729 783126 task_log.go:167] [ 31] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:47.614769 783126 task_log.go:167] [ 31] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:47.614814 783126 task_log.go:167] [ 31] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:47.614886 783126 task_log.go:167] [ 31] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:47.614932 783126 task_log.go:167] [ 31] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:47.614964 783126 task_log.go:71] [ 31] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 18 /tmp/syzkaller-testdir238330612/syzkaller.1Hrehp/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d920000-1b2e920000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f90f96d9000-7f90f96da000 r--p 00000000 00:00 0 [vvar] 7f90f96da000-7f90f96dc000 r-xp 00000000 00:00 0 7f9515024000-7f9515824000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e003000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38aff000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38adf000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38a4f000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38b4c000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e000000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a41c000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38803000 *pgalloc.MemoryFile 1b2d920000-1b2e920000 rw-s 38e00000 *pgalloc.MemoryFile 7f90f96d9000-7f90f96da000 r--s 3fffd000 *pgalloc.MemoryFile 7f90f96da000-7f90f96dc000 r-xs 3fffe000 *pgalloc.MemoryFile 7f9515800000-7f9515824000 rw-p 3a482000 *pgalloc.MemoryFile D0808 16:03:47.616214 783126 task_log.go:73] [ 31] FDTable: fd:0 => name pipe:[9] fd:1 => name pipe:[9] fd:2 => name pipe:[9] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir238330612/syzkaller.1Hrehp/0/cpu.stat fd:239 => name / D0808 16:03:47.616629 783126 task_signals.go:469] [ 31] Notified of signal 11 D0808 16:03:47.616719 783126 task_signals.go:222] [ 31] Signal 11: delivering to handler D0808 16:03:47.621039 783126 syscalls.go:259] [ 31] Allocating stack with size of 1048576 bytes D0808 16:03:47.644062 783126 task_exit.go:186] [ 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:47.645348 783126 task_exit.go:186] [ 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:47.645466 783126 task_signals.go:442] [ 30] Discarding ignored signal 17 D0808 16:03:47.646869 783126 task_exit.go:186] [ 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:47.654109 783126 task_exit.go:186] [ 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:47.655327 783126 task_exit.go:314] [ 30] Init process terminating, killing namespace D0808 16:03:47.655404 783126 task_exit.go:186] [ 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:47.655538 783126 task_signals.go:442] [ 29] Discarding ignored signal 17 D0808 16:03:47.655853 783126 task_exit.go:186] [ 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:47.665982 783126 task_exit.go:186] [ 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:47.666843 783126 task_signals.go:480] [ 29] No task notified of signal 9 D0808 16:03:47.667612 783126 task_exit.go:186] [ 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:47.667742 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:47.667970 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:47.668082 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:47.669298 783126 task_exit.go:186] [ 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:47.679500 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:47.679789 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:48.688713 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:48.689065 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:48.694527 783126 task_stop.go:119] [ 25] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:48.699570 783126 task_signals.go:480] [ 25] No task notified of signal 23 D0808 16:03:48.703204 783126 syscalls.go:259] [ 32] Allocating stack with size of 8388608 bytes D0808 16:03:48.704561 783126 task_stop.go:139] [ 25] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:48.704903 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:48.726430 783126 cgroupfs.go:211] [ 33] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:48.727193 783126 cgroupfs.go:211] [ 33] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:48.934800 783126 task_run.go:333] [ 34] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:48.934971 783126 task_log.go:87] [ 34] Registers: D0808 16:03:48.935086 783126 task_log.go:94] [ 34] Cs = 0000000000000033 D0808 16:03:48.935157 783126 task_log.go:94] [ 34] Ds = 0000000000000000 D0808 16:03:48.935200 783126 task_log.go:94] [ 34] Eflags = 0000000000010246 D0808 16:03:48.935247 783126 task_log.go:94] [ 34] Es = 0000000000000000 D0808 16:03:48.935338 783126 task_log.go:94] [ 34] Fs = 0000000000000000 D0808 16:03:48.935402 783126 task_log.go:94] [ 34] Fs_base = 00000000014ac400 D0808 16:03:48.935467 783126 task_log.go:94] [ 34] Gs = 0000000000000000 D0808 16:03:48.935512 783126 task_log.go:94] [ 34] Gs_base = 0000000000000000 D0808 16:03:48.935570 783126 task_log.go:94] [ 34] Orig_rax = ffffffffffffffff D0808 16:03:48.935633 783126 task_log.go:94] [ 34] R10 = 0000000000000000 D0808 16:03:48.935671 783126 task_log.go:94] [ 34] R11 = 0000000000000246 D0808 16:03:48.935741 783126 task_log.go:94] [ 34] R12 = 0000000000570270 D0808 16:03:48.935827 783126 task_log.go:94] [ 34] R13 = 00007f0068340520 D0808 16:03:48.935866 783126 task_log.go:94] [ 34] R14 = 000000000056bf80 D0808 16:03:48.935904 783126 task_log.go:94] [ 34] R15 = 0000000000027c2d D0808 16:03:48.935956 783126 task_log.go:94] [ 34] R8 = 0000000000970000 D0808 16:03:48.935999 783126 task_log.go:94] [ 34] R9 = 0000001b2dc20070 D0808 16:03:48.936095 783126 task_log.go:94] [ 34] Rax = 0000000020002bc0 D0808 16:03:48.936146 783126 task_log.go:94] [ 34] Rbp = 00007f00683404d8 D0808 16:03:48.936210 783126 task_log.go:94] [ 34] Rbx = 0000000000000002 D0808 16:03:48.936268 783126 task_log.go:94] [ 34] Rcx = 0030656c69662f2e D0808 16:03:48.936339 783126 task_log.go:94] [ 34] Rdi = 0000000020002bc0 D0808 16:03:48.936403 783126 task_log.go:94] [ 34] Rdx = 0000000000000008 D0808 16:03:48.936456 783126 task_log.go:94] [ 34] Rip = 0000000000461d6b D0808 16:03:48.936495 783126 task_log.go:94] [ 34] Rsi = 0030656c69662f2e D0808 16:03:48.936586 783126 task_log.go:94] [ 34] Rsp = 00007f0068340418 D0808 16:03:48.936647 783126 task_log.go:94] [ 34] Ss = 000000000000002b D0808 16:03:48.936695 783126 task_log.go:111] [ 34] Stack: D0808 16:03:48.936752 783126 task_log.go:128] [ 34] 7f0068340410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:48.936806 783126 task_log.go:128] [ 34] 7f0068340420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.936855 783126 task_log.go:128] [ 34] 7f0068340430: 00 00 00 00 00 00 00 00 2d 7c 02 00 00 00 00 00 D0808 16:03:48.936895 783126 task_log.go:128] [ 34] 7f0068340440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:48.936951 783126 task_log.go:128] [ 34] 7f0068340450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:48.937050 783126 task_log.go:128] [ 34] 7f0068340460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:48.937113 783126 task_log.go:128] [ 34] 7f0068340470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.937162 783126 task_log.go:128] [ 34] 7f0068340480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:48.937202 783126 task_log.go:128] [ 34] 7f0068340490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:48.937286 783126 task_log.go:128] [ 34] 7f00683404a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:48.937337 783126 task_log.go:128] [ 34] 7f00683404b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.937382 783126 task_log.go:128] [ 34] 7f00683404c0: 2d 7c 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:48.937445 783126 task_log.go:128] [ 34] 7f00683404d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:48.937479 783126 task_log.go:128] [ 34] 7f00683404e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:48.937531 783126 task_log.go:128] [ 34] 7f00683404f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.937597 783126 task_log.go:128] [ 34] 7f0068340500: c0 06 34 68 00 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:48.937637 783126 task_log.go:128] [ 34] 7f0068340510: 20 00 00 00 30 00 00 00 f0 05 34 68 00 7f 00 00 D0808 16:03:48.937701 783126 task_log.go:128] [ 34] 7f0068340520: d3 06 34 68 00 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:48.937780 783126 task_log.go:128] [ 34] 7f0068340530: 00 00 00 00 00 00 00 00 80 04 34 68 00 7f 00 00 D0808 16:03:48.937857 783126 task_log.go:128] [ 34] 7f0068340540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.937902 783126 task_log.go:128] [ 34] 7f0068340550: 00 00 00 00 00 00 00 00 80 04 34 68 00 7f 00 00 D0808 16:03:48.937995 783126 task_log.go:128] [ 34] 7f0068340560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:48.938077 783126 task_log.go:128] [ 34] 7f0068340570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.938123 783126 task_log.go:128] [ 34] 7f0068340580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.938174 783126 task_log.go:128] [ 34] 7f0068340590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.938267 783126 task_log.go:128] [ 34] 7f00683405a0: 00 00 00 00 00 00 00 00 00 a8 54 a5 d3 2e 73 7b D0808 16:03:48.938357 783126 task_log.go:128] [ 34] 7f00683405b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:48.938425 783126 task_log.go:128] [ 34] 7f00683405c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:48.938470 783126 task_log.go:128] [ 34] 7f00683405d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.938528 783126 task_log.go:128] [ 34] 7f00683405e0: c0 06 34 68 00 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:48.938567 783126 task_log.go:128] [ 34] 7f00683405f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:48.938632 783126 task_log.go:128] [ 34] 7f0068340600: 01 00 00 00 00 00 00 00 80 06 34 68 00 7f 00 00 D0808 16:03:48.938721 783126 task_log.go:128] [ 34] 7f0068340610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.938764 783126 task_log.go:128] [ 34] 7f0068340620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.938839 783126 task_log.go:128] [ 34] 7f0068340630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.938887 783126 task_log.go:128] [ 34] 7f0068340640: 00 00 00 00 00 00 00 00 70 06 34 68 00 7f 00 00 D0808 16:03:48.938925 783126 task_log.go:128] [ 34] 7f0068340650: 50 01 34 68 00 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.938976 783126 task_log.go:128] [ 34] 7f0068340660: a2 00 00 00 00 00 00 00 7e d7 61 32 00 00 00 00 D0808 16:03:48.939013 783126 task_log.go:128] [ 34] 7f0068340670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939052 783126 task_log.go:128] [ 34] 7f0068340680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:48.939128 783126 task_log.go:128] [ 34] 7f0068340690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939192 783126 task_log.go:128] [ 34] 7f00683406a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939230 783126 task_log.go:128] [ 34] 7f00683406b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939268 783126 task_log.go:128] [ 34] 7f00683406c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:48.939315 783126 task_log.go:128] [ 34] 7f00683406d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:48.939353 783126 task_log.go:128] [ 34] 7f00683406e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939393 783126 task_log.go:128] [ 34] 7f00683406f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939447 783126 task_log.go:128] [ 34] 7f0068340700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939527 783126 task_log.go:128] [ 34] 7f0068340710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939582 783126 task_log.go:128] [ 34] 7f0068340720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939661 783126 task_log.go:128] [ 34] 7f0068340730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939707 783126 task_log.go:128] [ 34] 7f0068340740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939746 783126 task_log.go:128] [ 34] 7f0068340750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939824 783126 task_log.go:128] [ 34] 7f0068340760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939867 783126 task_log.go:128] [ 34] 7f0068340770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939948 783126 task_log.go:128] [ 34] 7f0068340780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.939993 783126 task_log.go:128] [ 34] 7f0068340790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.940030 783126 task_log.go:128] [ 34] 7f00683407a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.940109 783126 task_log.go:128] [ 34] 7f00683407b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:48.940183 783126 task_log.go:128] [ 34] 7f00683407c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.940255 783126 task_log.go:128] [ 34] 7f00683407d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.940338 783126 task_log.go:128] [ 34] 7f00683407e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:48.940409 783126 task_log.go:128] [ 34] 7f00683407f0: ff ff 77 ff ff ff 77 ff 48 0e 34 68 00 7f 00 00 D0808 16:03:48.940478 783126 task_log.go:128] [ 34] 7f0068340800: e0 08 34 68 00 7f 00 00 e8 08 34 68 00 7f 00 00 D0808 16:03:48.940518 783126 task_log.go:149] [ 34] Code: D0808 16:03:48.940563 783126 task_log.go:167] [ 34] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:48.940610 783126 task_log.go:167] [ 34] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:48.940687 783126 task_log.go:167] [ 34] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:48.940730 783126 task_log.go:167] [ 34] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:48.940800 783126 task_log.go:167] [ 34] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:48.940848 783126 task_log.go:167] [ 34] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:48.940915 783126 task_log.go:167] [ 34] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:48.940982 783126 task_log.go:167] [ 34] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:48.941076 783126 task_log.go:71] [ 34] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 26 /tmp/syzkaller-testdir369616323/syzkaller.OSINlE/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2ec20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f0067b41000-7f0068341000 rw-p 00000000 00:00 0 [stack] 7fd83362e000-7fd83362f000 r--p 00000000 00:00 0 [vvar] 7fd83362f000-7fd833631000 r-xp 00000000 00:00 0 PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e003000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38bc6000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38ba6000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 386f9000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38789000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e000000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a417000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38403000 *pgalloc.MemoryFile 1b2dc20000-1b2ec20000 rw-s 38e00000 *pgalloc.MemoryFile 7f0068200000-7f0068341000 rw-p 38cbf000 *pgalloc.MemoryFile 7fd83362e000-7fd83362f000 r--s 3fffd000 *pgalloc.MemoryFile 7fd83362f000-7fd833631000 r-xs 3fffe000 *pgalloc.MemoryFile D0808 16:03:48.942420 783126 task_log.go:73] [ 34] FDTable: fd:0 => name pipe:[13] fd:1 => name pipe:[13] fd:2 => name pipe:[13] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir369616323/syzkaller.OSINlE/0/cpu.stat fd:239 => name / D0808 16:03:48.942753 783126 task_signals.go:469] [ 34] Notified of signal 11 D0808 16:03:48.942838 783126 task_signals.go:222] [ 34] Signal 11: delivering to handler D0808 16:03:48.944868 783126 syscalls.go:259] [ 34] Allocating stack with size of 1048576 bytes D0808 16:03:48.963804 783126 task_exit.go:186] [ 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:48.965031 783126 task_exit.go:186] [ 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:48.965170 783126 task_signals.go:442] [ 33] Discarding ignored signal 17 D0808 16:03:48.967050 783126 task_exit.go:186] [ 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:48.970800 783126 task_exit.go:186] [ 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:48.972989 783126 task_exit.go:314] [ 33] Init process terminating, killing namespace D0808 16:03:48.973111 783126 task_exit.go:186] [ 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:48.973237 783126 task_signals.go:442] [ 32] Discarding ignored signal 17 D0808 16:03:48.973493 783126 task_exit.go:186] [ 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:48.979221 783126 task_exit.go:186] [ 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:48.981234 783126 task_exit.go:186] [ 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:48.981418 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:48.981748 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:48.981898 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:48.981943 783126 task_signals.go:480] [ 32] No task notified of signal 9 D0808 16:03:48.984618 783126 task_exit.go:186] [ 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:48.995309 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:48.995529 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:50.002101 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:50.004639 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:50.009895 783126 task_stop.go:119] [ 17] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:50.015876 783126 task_signals.go:480] [ 17] No task notified of signal 23 D0808 16:03:50.019404 783126 syscalls.go:259] [ 35] Allocating stack with size of 8388608 bytes D0808 16:03:50.020770 783126 task_stop.go:139] [ 17] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:50.021400 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:50.040441 783126 cgroupfs.go:211] [ 36] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:50.041132 783126 cgroupfs.go:211] [ 36] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:50.296836 783126 task_run.go:333] [ 37] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:50.297054 783126 task_log.go:87] [ 37] Registers: D0808 16:03:50.297143 783126 task_log.go:94] [ 37] Cs = 0000000000000033 D0808 16:03:50.297201 783126 task_log.go:94] [ 37] Ds = 0000000000000000 D0808 16:03:50.297259 783126 task_log.go:94] [ 37] Eflags = 0000000000010246 D0808 16:03:50.297304 783126 task_log.go:94] [ 37] Es = 0000000000000000 D0808 16:03:50.297355 783126 task_log.go:94] [ 37] Fs = 0000000000000000 D0808 16:03:50.297385 783126 task_log.go:94] [ 37] Fs_base = 00000000014ac400 D0808 16:03:50.297442 783126 task_log.go:94] [ 37] Gs = 0000000000000000 D0808 16:03:50.297472 783126 task_log.go:94] [ 37] Gs_base = 0000000000000000 D0808 16:03:50.297500 783126 task_log.go:94] [ 37] Orig_rax = ffffffffffffffff D0808 16:03:50.297552 783126 task_log.go:94] [ 37] R10 = 0000000000000000 D0808 16:03:50.297603 783126 task_log.go:94] [ 37] R11 = 0000000000000246 D0808 16:03:50.297630 783126 task_log.go:94] [ 37] R12 = 0000000000570270 D0808 16:03:50.297675 783126 task_log.go:94] [ 37] R13 = 00007f397cbeb520 D0808 16:03:50.297717 783126 task_log.go:94] [ 37] R14 = 000000000056bf80 D0808 16:03:50.297750 783126 task_log.go:94] [ 37] R15 = 000000000002817d D0808 16:03:50.297786 783126 task_log.go:94] [ 37] R8 = 0000000000970000 D0808 16:03:50.297826 783126 task_log.go:94] [ 37] R9 = 0000001b2df20070 D0808 16:03:50.297855 783126 task_log.go:94] [ 37] Rax = 0000000020002bc0 D0808 16:03:50.297883 783126 task_log.go:94] [ 37] Rbp = 00007f397cbeb4d8 D0808 16:03:50.297919 783126 task_log.go:94] [ 37] Rbx = 0000000000000002 D0808 16:03:50.297953 783126 task_log.go:94] [ 37] Rcx = 0030656c69662f2e D0808 16:03:50.297997 783126 task_log.go:94] [ 37] Rdi = 0000000020002bc0 D0808 16:03:50.298053 783126 task_log.go:94] [ 37] Rdx = 0000000000000008 D0808 16:03:50.298098 783126 task_log.go:94] [ 37] Rip = 0000000000461d6b D0808 16:03:50.298137 783126 task_log.go:94] [ 37] Rsi = 0030656c69662f2e D0808 16:03:50.298164 783126 task_log.go:94] [ 37] Rsp = 00007f397cbeb418 D0808 16:03:50.298218 783126 task_log.go:94] [ 37] Ss = 000000000000002b D0808 16:03:50.298245 783126 task_log.go:111] [ 37] Stack: D0808 16:03:50.298293 783126 task_log.go:128] [ 37] 7f397cbeb410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:50.298378 783126 task_log.go:128] [ 37] 7f397cbeb420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.298439 783126 task_log.go:128] [ 37] 7f397cbeb430: 00 00 00 00 00 00 00 00 7d 81 02 00 00 00 00 00 D0808 16:03:50.298474 783126 task_log.go:128] [ 37] 7f397cbeb440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:50.298529 783126 task_log.go:128] [ 37] 7f397cbeb450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:50.298583 783126 task_log.go:128] [ 37] 7f397cbeb460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:50.298612 783126 task_log.go:128] [ 37] 7f397cbeb470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.298642 783126 task_log.go:128] [ 37] 7f397cbeb480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:50.298679 783126 task_log.go:128] [ 37] 7f397cbeb490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:50.298709 783126 task_log.go:128] [ 37] 7f397cbeb4a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:50.298755 783126 task_log.go:128] [ 37] 7f397cbeb4b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.298800 783126 task_log.go:128] [ 37] 7f397cbeb4c0: 7d 81 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:50.298849 783126 task_log.go:128] [ 37] 7f397cbeb4d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:50.298927 783126 task_log.go:128] [ 37] 7f397cbeb4e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:50.298958 783126 task_log.go:128] [ 37] 7f397cbeb4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299011 783126 task_log.go:128] [ 37] 7f397cbeb500: c0 b6 be 7c 39 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:50.299064 783126 task_log.go:128] [ 37] 7f397cbeb510: 20 00 00 00 30 00 00 00 f0 b5 be 7c 39 7f 00 00 D0808 16:03:50.299170 783126 task_log.go:128] [ 37] 7f397cbeb520: d3 b6 be 7c 39 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:50.299201 783126 task_log.go:128] [ 37] 7f397cbeb530: 00 00 00 00 00 00 00 00 80 b4 be 7c 39 7f 00 00 D0808 16:03:50.299257 783126 task_log.go:128] [ 37] 7f397cbeb540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299302 783126 task_log.go:128] [ 37] 7f397cbeb550: 00 00 00 00 00 00 00 00 80 b4 be 7c 39 7f 00 00 D0808 16:03:50.299358 783126 task_log.go:128] [ 37] 7f397cbeb560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:50.299390 783126 task_log.go:128] [ 37] 7f397cbeb570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299419 783126 task_log.go:128] [ 37] 7f397cbeb580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299459 783126 task_log.go:128] [ 37] 7f397cbeb590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299487 783126 task_log.go:128] [ 37] 7f397cbeb5a0: 00 00 00 00 00 00 00 00 00 2a 90 1b 0b d5 be da D0808 16:03:50.299540 783126 task_log.go:128] [ 37] 7f397cbeb5b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:50.299598 783126 task_log.go:128] [ 37] 7f397cbeb5c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:50.299628 783126 task_log.go:128] [ 37] 7f397cbeb5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299670 783126 task_log.go:128] [ 37] 7f397cbeb5e0: c0 b6 be 7c 39 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:50.299724 783126 task_log.go:128] [ 37] 7f397cbeb5f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:50.299767 783126 task_log.go:128] [ 37] 7f397cbeb600: 01 00 00 00 00 00 00 00 80 b6 be 7c 39 7f 00 00 D0808 16:03:50.299816 783126 task_log.go:128] [ 37] 7f397cbeb610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299856 783126 task_log.go:128] [ 37] 7f397cbeb620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299909 783126 task_log.go:128] [ 37] 7f397cbeb630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.299937 783126 task_log.go:128] [ 37] 7f397cbeb640: 00 00 00 00 00 00 00 00 70 b6 be 7c 39 7f 00 00 D0808 16:03:50.299987 783126 task_log.go:128] [ 37] 7f397cbeb650: 50 b1 be 7c 39 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300031 783126 task_log.go:128] [ 37] 7f397cbeb660: a4 00 00 00 00 00 00 00 7b ff 45 0c 00 00 00 00 D0808 16:03:50.300079 783126 task_log.go:128] [ 37] 7f397cbeb670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300134 783126 task_log.go:128] [ 37] 7f397cbeb680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:50.300174 783126 task_log.go:128] [ 37] 7f397cbeb690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300230 783126 task_log.go:128] [ 37] 7f397cbeb6a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300259 783126 task_log.go:128] [ 37] 7f397cbeb6b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300325 783126 task_log.go:128] [ 37] 7f397cbeb6c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:50.300362 783126 task_log.go:128] [ 37] 7f397cbeb6d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:50.300399 783126 task_log.go:128] [ 37] 7f397cbeb6e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300444 783126 task_log.go:128] [ 37] 7f397cbeb6f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300492 783126 task_log.go:128] [ 37] 7f397cbeb700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300529 783126 task_log.go:128] [ 37] 7f397cbeb710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300572 783126 task_log.go:128] [ 37] 7f397cbeb720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300600 783126 task_log.go:128] [ 37] 7f397cbeb730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300628 783126 task_log.go:128] [ 37] 7f397cbeb740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300668 783126 task_log.go:128] [ 37] 7f397cbeb750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300703 783126 task_log.go:128] [ 37] 7f397cbeb760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300776 783126 task_log.go:128] [ 37] 7f397cbeb770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300828 783126 task_log.go:128] [ 37] 7f397cbeb780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300870 783126 task_log.go:128] [ 37] 7f397cbeb790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300935 783126 task_log.go:128] [ 37] 7f397cbeb7a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.300978 783126 task_log.go:128] [ 37] 7f397cbeb7b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:50.301009 783126 task_log.go:128] [ 37] 7f397cbeb7c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.301050 783126 task_log.go:128] [ 37] 7f397cbeb7d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.301093 783126 task_log.go:128] [ 37] 7f397cbeb7e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:50.301141 783126 task_log.go:128] [ 37] 7f397cbeb7f0: ff ff 77 ff ff ff 77 ff 48 be be 7c 39 7f 00 00 D0808 16:03:50.301177 783126 task_log.go:128] [ 37] 7f397cbeb800: e0 b8 be 7c 39 7f 00 00 e8 b8 be 7c 39 7f 00 00 D0808 16:03:50.301230 783126 task_log.go:149] [ 37] Code: D0808 16:03:50.301270 783126 task_log.go:167] [ 37] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:50.301319 783126 task_log.go:167] [ 37] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:50.301366 783126 task_log.go:167] [ 37] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:50.301413 783126 task_log.go:167] [ 37] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:50.301468 783126 task_log.go:167] [ 37] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:50.301510 783126 task_log.go:167] [ 37] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:50.301565 783126 task_log.go:167] [ 37] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:50.301621 783126 task_log.go:167] [ 37] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:50.301656 783126 task_log.go:71] [ 37] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 34 /tmp/syzkaller-testdir407664198/syzkaller.DBJhcQ/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2df20000-1b2ef20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f397c3ec000-7f397cbec000 rw-p 00000000 00:00 0 [stack] 7ff6fc4ac000-7ff6fc4ad000 r--p 00000000 00:00 0 [vvar] 7ff6fc4ad000-7ff6fc4af000 r-xp 00000000 00:00 0 PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38b1b000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38afb000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 384f8000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38588000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a417000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38203000 *pgalloc.MemoryFile 1b2df20000-1b2ef20000 rw-s 38e00000 *pgalloc.MemoryFile 7f397ca00000-7f397cbec000 rw-p 38c14000 *pgalloc.MemoryFile 7ff6fc4ac000-7ff6fc4ad000 r--s 3fffd000 *pgalloc.MemoryFile 7ff6fc4ad000-7ff6fc4af000 r-xs 3fffe000 *pgalloc.MemoryFile D0808 16:03:50.302954 783126 task_log.go:73] [ 37] FDTable: fd:0 => name pipe:[17] fd:1 => name pipe:[17] fd:2 => name pipe:[17] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir407664198/syzkaller.DBJhcQ/0/cpu.stat fd:239 => name / D0808 16:03:50.303289 783126 task_signals.go:469] [ 37] Notified of signal 11 D0808 16:03:50.303349 783126 task_signals.go:222] [ 37] Signal 11: delivering to handler D0808 16:03:50.305139 783126 syscalls.go:259] [ 37] Allocating stack with size of 1048576 bytes D0808 16:03:50.320575 783126 task_exit.go:186] [ 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:50.322442 783126 task_exit.go:186] [ 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:50.323035 783126 task_signals.go:442] [ 36] Discarding ignored signal 17 D0808 16:03:50.323195 783126 task_exit.go:186] [ 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:50.329810 783126 task_exit.go:186] [ 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:50.331062 783126 task_exit.go:314] [ 36] Init process terminating, killing namespace D0808 16:03:50.331179 783126 task_exit.go:186] [ 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:50.331294 783126 task_signals.go:442] [ 35] Discarding ignored signal 17 D0808 16:03:50.331545 783126 task_exit.go:186] [ 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:50.341864 783126 task_exit.go:186] [ 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:50.343439 783126 task_signals.go:480] [ 35] No task notified of signal 9 D0808 16:03:50.344264 783126 task_exit.go:186] [ 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:50.344490 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:50.344824 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:50.344925 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:50.345934 783126 task_exit.go:186] [ 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:50.357997 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:50.358369 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:50.824986 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:50.825380 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:51.371511 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:51.371771 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:51.376639 783126 task_stop.go:119] [ 17] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:51.382621 783126 task_signals.go:480] [ 17] No task notified of signal 23 D0808 16:03:51.383539 783126 syscalls.go:259] [ 38] Allocating stack with size of 8388608 bytes D0808 16:03:51.384642 783126 task_stop.go:139] [ 17] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:51.385061 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:51.403599 783126 cgroupfs.go:211] [ 39] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:51.404653 783126 cgroupfs.go:211] [ 39] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:51.587881 783126 task_run.go:333] [ 40] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:51.588050 783126 task_log.go:87] [ 40] Registers: D0808 16:03:51.588174 783126 task_log.go:94] [ 40] Cs = 0000000000000033 D0808 16:03:51.588247 783126 task_log.go:94] [ 40] Ds = 0000000000000000 D0808 16:03:51.588313 783126 task_log.go:94] [ 40] Eflags = 0000000000010246 D0808 16:03:51.588387 783126 task_log.go:94] [ 40] Es = 0000000000000000 D0808 16:03:51.588445 783126 task_log.go:94] [ 40] Fs = 0000000000000000 D0808 16:03:51.588551 783126 task_log.go:94] [ 40] Fs_base = 00000000014ac400 D0808 16:03:51.588615 783126 task_log.go:94] [ 40] Gs = 0000000000000000 D0808 16:03:51.588647 783126 task_log.go:94] [ 40] Gs_base = 0000000000000000 D0808 16:03:51.588684 783126 task_log.go:94] [ 40] Orig_rax = ffffffffffffffff D0808 16:03:51.588767 783126 task_log.go:94] [ 40] R10 = 0000000000000000 D0808 16:03:51.588803 783126 task_log.go:94] [ 40] R11 = 0000000000000246 D0808 16:03:51.588856 783126 task_log.go:94] [ 40] R12 = 0000000000570270 D0808 16:03:51.588941 783126 task_log.go:94] [ 40] R13 = 00007ff4965a0520 D0808 16:03:51.589002 783126 task_log.go:94] [ 40] R14 = 000000000056bf80 D0808 16:03:51.589035 783126 task_log.go:94] [ 40] R15 = 000000000002868a D0808 16:03:51.589067 783126 task_log.go:94] [ 40] R8 = 0000000000970000 D0808 16:03:51.589105 783126 task_log.go:94] [ 40] R9 = 0000001b2e220070 D0808 16:03:51.589185 783126 task_log.go:94] [ 40] Rax = 0000000020002bc0 D0808 16:03:51.589222 783126 task_log.go:94] [ 40] Rbp = 00007ff4965a04d8 D0808 16:03:51.589292 783126 task_log.go:94] [ 40] Rbx = 0000000000000002 D0808 16:03:51.589342 783126 task_log.go:94] [ 40] Rcx = 0030656c69662f2e D0808 16:03:51.589387 783126 task_log.go:94] [ 40] Rdi = 0000000020002bc0 D0808 16:03:51.589433 783126 task_log.go:94] [ 40] Rdx = 0000000000000008 D0808 16:03:51.589460 783126 task_log.go:94] [ 40] Rip = 0000000000461d6b D0808 16:03:51.589494 783126 task_log.go:94] [ 40] Rsi = 0030656c69662f2e D0808 16:03:51.589542 783126 task_log.go:94] [ 40] Rsp = 00007ff4965a0418 D0808 16:03:51.589575 783126 task_log.go:94] [ 40] Ss = 000000000000002b D0808 16:03:51.589622 783126 task_log.go:111] [ 40] Stack: D0808 16:03:51.589671 783126 task_log.go:128] [ 40] 7ff4965a0410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:51.589734 783126 task_log.go:128] [ 40] 7ff4965a0420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.589787 783126 task_log.go:128] [ 40] 7ff4965a0430: 00 00 00 00 00 00 00 00 8a 86 02 00 00 00 00 00 D0808 16:03:51.589830 783126 task_log.go:128] [ 40] 7ff4965a0440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:51.589874 783126 task_log.go:128] [ 40] 7ff4965a0450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:51.589917 783126 task_log.go:128] [ 40] 7ff4965a0460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:51.589958 783126 task_log.go:128] [ 40] 7ff4965a0470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.590042 783126 task_log.go:128] [ 40] 7ff4965a0480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:51.590121 783126 task_log.go:128] [ 40] 7ff4965a0490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:51.590162 783126 task_log.go:128] [ 40] 7ff4965a04a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:51.590225 783126 task_log.go:128] [ 40] 7ff4965a04b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.590272 783126 task_log.go:128] [ 40] 7ff4965a04c0: 8a 86 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:51.590302 783126 task_log.go:128] [ 40] 7ff4965a04d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:51.590373 783126 task_log.go:128] [ 40] 7ff4965a04e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:51.590405 783126 task_log.go:128] [ 40] 7ff4965a04f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.590451 783126 task_log.go:128] [ 40] 7ff4965a0500: c0 06 5a 96 f4 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:51.590480 783126 task_log.go:128] [ 40] 7ff4965a0510: 20 00 00 00 30 00 00 00 f0 05 5a 96 f4 7f 00 00 D0808 16:03:51.590525 783126 task_log.go:128] [ 40] 7ff4965a0520: d3 06 5a 96 f4 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:51.590554 783126 task_log.go:128] [ 40] 7ff4965a0530: 00 00 00 00 00 00 00 00 80 04 5a 96 f4 7f 00 00 D0808 16:03:51.590583 783126 task_log.go:128] [ 40] 7ff4965a0540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.590612 783126 task_log.go:128] [ 40] 7ff4965a0550: 00 00 00 00 00 00 00 00 80 04 5a 96 f4 7f 00 00 D0808 16:03:51.590641 783126 task_log.go:128] [ 40] 7ff4965a0560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:51.590669 783126 task_log.go:128] [ 40] 7ff4965a0570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.590697 783126 task_log.go:128] [ 40] 7ff4965a0580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.590727 783126 task_log.go:128] [ 40] 7ff4965a0590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.590755 783126 task_log.go:128] [ 40] 7ff4965a05a0: 00 00 00 00 00 00 00 00 00 bc a4 a6 fc 88 d8 45 D0808 16:03:51.590796 783126 task_log.go:128] [ 40] 7ff4965a05b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:51.590841 783126 task_log.go:128] [ 40] 7ff4965a05c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:51.590879 783126 task_log.go:128] [ 40] 7ff4965a05d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.590932 783126 task_log.go:128] [ 40] 7ff4965a05e0: c0 06 5a 96 f4 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:51.590971 783126 task_log.go:128] [ 40] 7ff4965a05f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:51.591009 783126 task_log.go:128] [ 40] 7ff4965a0600: 01 00 00 00 00 00 00 00 80 06 5a 96 f4 7f 00 00 D0808 16:03:51.591037 783126 task_log.go:128] [ 40] 7ff4965a0610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.591071 783126 task_log.go:128] [ 40] 7ff4965a0620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.591144 783126 task_log.go:128] [ 40] 7ff4965a0630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.591187 783126 task_log.go:128] [ 40] 7ff4965a0640: 00 00 00 00 00 00 00 00 70 06 5a 96 f4 7f 00 00 D0808 16:03:51.591239 783126 task_log.go:128] [ 40] 7ff4965a0650: 50 01 5a 96 f4 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.591299 783126 task_log.go:128] [ 40] 7ff4965a0660: a5 00 00 00 00 00 00 00 5d 8b 8c 1d 00 00 00 00 D0808 16:03:51.591338 783126 task_log.go:128] [ 40] 7ff4965a0670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.591399 783126 task_log.go:128] [ 40] 7ff4965a0680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:51.591449 783126 task_log.go:128] [ 40] 7ff4965a0690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:51.591477 783126 task_log.go:128] [ 40] 7ff4965a06a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.591537 783126 task_log.go:128] [ 40] 7ff4965a06b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.591621 783126 task_log.go:128] [ 40] 7ff4965a06c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:51.591681 783126 task_log.go:128] [ 40] 7ff4965a06d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:51.591746 783126 task_log.go:128] [ 40] 7ff4965a06e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.591813 783126 task_log.go:128] [ 40] 7ff4965a06f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.591873 783126 task_log.go:128] [ 40] 7ff4965a0700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.591949 783126 task_log.go:128] [ 40] 7ff4965a0710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592046 783126 task_log.go:128] [ 40] 7ff4965a0720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592086 783126 task_log.go:128] [ 40] 7ff4965a0730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592126 783126 task_log.go:128] [ 40] 7ff4965a0740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592212 783126 task_log.go:128] [ 40] 7ff4965a0750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592259 783126 task_log.go:128] [ 40] 7ff4965a0760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592312 783126 task_log.go:128] [ 40] 7ff4965a0770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592385 783126 task_log.go:128] [ 40] 7ff4965a0780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592472 783126 task_log.go:128] [ 40] 7ff4965a0790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592552 783126 task_log.go:128] [ 40] 7ff4965a07a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592586 783126 task_log.go:128] [ 40] 7ff4965a07b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:51.592617 783126 task_log.go:128] [ 40] 7ff4965a07c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.592654 783126 task_log.go:128] [ 40] 7ff4965a07d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.592687 783126 task_log.go:128] [ 40] 7ff4965a07e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:51.592719 783126 task_log.go:128] [ 40] 7ff4965a07f0: ff ff 77 ff ff ff 77 ff 48 0e 5a 96 f4 7f 00 00 D0808 16:03:51.592767 783126 task_log.go:128] [ 40] 7ff4965a0800: e0 08 5a 96 f4 7f 00 00 e8 08 5a 96 f4 7f 00 00 D0808 16:03:51.592803 783126 task_log.go:149] [ 40] Code: D0808 16:03:51.592853 783126 task_log.go:167] [ 40] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:51.592903 783126 task_log.go:167] [ 40] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:51.592950 783126 task_log.go:167] [ 40] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:51.592990 783126 task_log.go:167] [ 40] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:51.593038 783126 task_log.go:167] [ 40] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:51.593081 783126 task_log.go:167] [ 40] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:51.593124 783126 task_log.go:167] [ 40] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:51.593161 783126 task_log.go:167] [ 40] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:51.593195 783126 task_log.go:71] [ 40] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 42 /tmp/syzkaller-testdir293552365/syzkaller.C8sYY5/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e220000-1b2f220000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f685ffad000-7f685ffae000 r--p 00000000 00:00 0 [vvar] 7f685ffae000-7f685ffb0000 r-xp 00000000 00:00 0 7ff495da1000-7ff4965a1000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38b66000 *pgalloc.MemoryFile 00550000-00570000 rw-p 3a418000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38370000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38669000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a438000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38403000 *pgalloc.MemoryFile 1b2e220000-1b2f220000 rw-s 38e00000 *pgalloc.MemoryFile 7f685ffad000-7f685ffae000 r--s 3fffd000 *pgalloc.MemoryFile 7f685ffae000-7f685ffb0000 r-xs 3fffe000 *pgalloc.MemoryFile 7ff496400000-7ff4965a1000 rw-p 38c5f000 *pgalloc.MemoryFile D0808 16:03:51.594274 783126 task_log.go:73] [ 40] FDTable: fd:0 => name pipe:[21] fd:1 => name pipe:[21] fd:2 => name pipe:[21] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir293552365/syzkaller.C8sYY5/0/cpu.stat fd:239 => name / D0808 16:03:51.594585 783126 task_signals.go:469] [ 40] Notified of signal 11 D0808 16:03:51.594642 783126 task_signals.go:222] [ 40] Signal 11: delivering to handler D0808 16:03:51.596395 783126 syscalls.go:259] [ 40] Allocating stack with size of 1048576 bytes D0808 16:03:51.611612 783126 task_exit.go:186] [ 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:51.612820 783126 task_exit.go:186] [ 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:51.612981 783126 task_signals.go:442] [ 39] Discarding ignored signal 17 D0808 16:03:51.614956 783126 task_exit.go:186] [ 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:51.618979 783126 task_exit.go:186] [ 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:51.620735 783126 task_exit.go:314] [ 39] Init process terminating, killing namespace D0808 16:03:51.620860 783126 task_exit.go:186] [ 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:51.620958 783126 task_signals.go:442] [ 38] Discarding ignored signal 17 D0808 16:03:51.621161 783126 task_exit.go:186] [ 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:51.627819 783126 task_exit.go:186] [ 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:51.628426 783126 task_signals.go:480] [ 38] No task notified of signal 9 D0808 16:03:51.630086 783126 task_exit.go:186] [ 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:51.630325 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:51.630641 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:51.630798 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:51.631520 783126 task_exit.go:186] [ 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:51.641760 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:51.641995 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:52.651501 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:52.651729 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:52.658440 783126 task_stop.go:119] [ 25] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:52.664630 783126 task_signals.go:480] [ 25] No task notified of signal 23 D0808 16:03:52.669029 783126 syscalls.go:259] [ 41] Allocating stack with size of 8388608 bytes D0808 16:03:52.670566 783126 task_stop.go:139] [ 25] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:52.671046 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:52.672648 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:52.672793 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:52.698189 783126 cgroupfs.go:211] [ 42] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:52.699469 783126 cgroupfs.go:211] [ 42] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:52.870618 783126 task_run.go:333] [ 43] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:52.870837 783126 task_log.go:87] [ 43] Registers: D0808 16:03:52.870929 783126 task_log.go:94] [ 43] Cs = 0000000000000033 D0808 16:03:52.870988 783126 task_log.go:94] [ 43] Ds = 0000000000000000 D0808 16:03:52.871055 783126 task_log.go:94] [ 43] Eflags = 0000000000010246 D0808 16:03:52.871104 783126 task_log.go:94] [ 43] Es = 0000000000000000 D0808 16:03:52.871191 783126 task_log.go:94] [ 43] Fs = 0000000000000000 D0808 16:03:52.871228 783126 task_log.go:94] [ 43] Fs_base = 00000000014ac400 D0808 16:03:52.871284 783126 task_log.go:94] [ 43] Gs = 0000000000000000 D0808 16:03:52.871327 783126 task_log.go:94] [ 43] Gs_base = 0000000000000000 D0808 16:03:52.871371 783126 task_log.go:94] [ 43] Orig_rax = ffffffffffffffff D0808 16:03:52.871444 783126 task_log.go:94] [ 43] R10 = 0000000000000000 D0808 16:03:52.871482 783126 task_log.go:94] [ 43] R11 = 0000000000000246 D0808 16:03:52.871549 783126 task_log.go:94] [ 43] R12 = 0000000000570270 D0808 16:03:52.871588 783126 task_log.go:94] [ 43] R13 = 00007fcf3d142520 D0808 16:03:52.871624 783126 task_log.go:94] [ 43] R14 = 000000000056bf80 D0808 16:03:52.871715 783126 task_log.go:94] [ 43] R15 = 0000000000028b8d D0808 16:03:52.871749 783126 task_log.go:94] [ 43] R8 = 0000000000970000 D0808 16:03:52.871833 783126 task_log.go:94] [ 43] R9 = 0000001b2e520070 D0808 16:03:52.871903 783126 task_log.go:94] [ 43] Rax = 0000000020002bc0 D0808 16:03:52.871938 783126 task_log.go:94] [ 43] Rbp = 00007fcf3d1424d8 D0808 16:03:52.871982 783126 task_log.go:94] [ 43] Rbx = 0000000000000002 D0808 16:03:52.872022 783126 task_log.go:94] [ 43] Rcx = 0030656c69662f2e D0808 16:03:52.872098 783126 task_log.go:94] [ 43] Rdi = 0000000020002bc0 D0808 16:03:52.872136 783126 task_log.go:94] [ 43] Rdx = 0000000000000008 D0808 16:03:52.872199 783126 task_log.go:94] [ 43] Rip = 0000000000461d6b D0808 16:03:52.872235 783126 task_log.go:94] [ 43] Rsi = 0030656c69662f2e D0808 16:03:52.872292 783126 task_log.go:94] [ 43] Rsp = 00007fcf3d142418 D0808 16:03:52.872327 783126 task_log.go:94] [ 43] Ss = 000000000000002b D0808 16:03:52.872378 783126 task_log.go:111] [ 43] Stack: D0808 16:03:52.872426 783126 task_log.go:128] [ 43] 7fcf3d142410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:52.872474 783126 task_log.go:128] [ 43] 7fcf3d142420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.872514 783126 task_log.go:128] [ 43] 7fcf3d142430: 00 00 00 00 00 00 00 00 8d 8b 02 00 00 00 00 00 D0808 16:03:52.872571 783126 task_log.go:128] [ 43] 7fcf3d142440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:52.872607 783126 task_log.go:128] [ 43] 7fcf3d142450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:52.872662 783126 task_log.go:128] [ 43] 7fcf3d142460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:52.872713 783126 task_log.go:128] [ 43] 7fcf3d142470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.872781 783126 task_log.go:128] [ 43] 7fcf3d142480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:52.872835 783126 task_log.go:128] [ 43] 7fcf3d142490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:52.872902 783126 task_log.go:128] [ 43] 7fcf3d1424a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:52.872956 783126 task_log.go:128] [ 43] 7fcf3d1424b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.872996 783126 task_log.go:128] [ 43] 7fcf3d1424c0: 8d 8b 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:52.873048 783126 task_log.go:128] [ 43] 7fcf3d1424d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:52.873116 783126 task_log.go:128] [ 43] 7fcf3d1424e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:52.873156 783126 task_log.go:128] [ 43] 7fcf3d1424f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.873219 783126 task_log.go:128] [ 43] 7fcf3d142500: c0 26 14 3d cf 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:52.873257 783126 task_log.go:128] [ 43] 7fcf3d142510: 20 00 00 00 30 00 00 00 f0 25 14 3d cf 7f 00 00 D0808 16:03:52.873312 783126 task_log.go:128] [ 43] 7fcf3d142520: d3 26 14 3d cf 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:52.873381 783126 task_log.go:128] [ 43] 7fcf3d142530: 00 00 00 00 00 00 00 00 80 24 14 3d cf 7f 00 00 D0808 16:03:52.873419 783126 task_log.go:128] [ 43] 7fcf3d142540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.873480 783126 task_log.go:128] [ 43] 7fcf3d142550: 00 00 00 00 00 00 00 00 80 24 14 3d cf 7f 00 00 D0808 16:03:52.873520 783126 task_log.go:128] [ 43] 7fcf3d142560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:52.873571 783126 task_log.go:128] [ 43] 7fcf3d142570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.873644 783126 task_log.go:128] [ 43] 7fcf3d142580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.873704 783126 task_log.go:128] [ 43] 7fcf3d142590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.873769 783126 task_log.go:128] [ 43] 7fcf3d1425a0: 00 00 00 00 00 00 00 00 00 d1 aa 5e 94 0f 0a 2f D0808 16:03:52.873840 783126 task_log.go:128] [ 43] 7fcf3d1425b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:52.873886 783126 task_log.go:128] [ 43] 7fcf3d1425c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:52.873915 783126 task_log.go:128] [ 43] 7fcf3d1425d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.873961 783126 task_log.go:128] [ 43] 7fcf3d1425e0: c0 26 14 3d cf 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:52.874008 783126 task_log.go:128] [ 43] 7fcf3d1425f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:52.874096 783126 task_log.go:128] [ 43] 7fcf3d142600: 01 00 00 00 00 00 00 00 80 26 14 3d cf 7f 00 00 D0808 16:03:52.874137 783126 task_log.go:128] [ 43] 7fcf3d142610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.874165 783126 task_log.go:128] [ 43] 7fcf3d142620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.874211 783126 task_log.go:128] [ 43] 7fcf3d142630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.874241 783126 task_log.go:128] [ 43] 7fcf3d142640: 00 00 00 00 00 00 00 00 70 26 14 3d cf 7f 00 00 D0808 16:03:52.874301 783126 task_log.go:128] [ 43] 7fcf3d142650: 50 21 14 3d cf 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874332 783126 task_log.go:128] [ 43] 7fcf3d142660: a6 00 00 00 00 00 00 00 9f cc c9 2e 00 00 00 00 D0808 16:03:52.874387 783126 task_log.go:128] [ 43] 7fcf3d142670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874417 783126 task_log.go:128] [ 43] 7fcf3d142680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:52.874456 783126 task_log.go:128] [ 43] 7fcf3d142690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874502 783126 task_log.go:128] [ 43] 7fcf3d1426a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874540 783126 task_log.go:128] [ 43] 7fcf3d1426b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874577 783126 task_log.go:128] [ 43] 7fcf3d1426c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:52.874606 783126 task_log.go:128] [ 43] 7fcf3d1426d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:52.874643 783126 task_log.go:128] [ 43] 7fcf3d1426e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874671 783126 task_log.go:128] [ 43] 7fcf3d1426f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874721 783126 task_log.go:128] [ 43] 7fcf3d142700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874751 783126 task_log.go:128] [ 43] 7fcf3d142710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874803 783126 task_log.go:128] [ 43] 7fcf3d142720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874860 783126 task_log.go:128] [ 43] 7fcf3d142730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874901 783126 task_log.go:128] [ 43] 7fcf3d142740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874938 783126 task_log.go:128] [ 43] 7fcf3d142750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874967 783126 task_log.go:128] [ 43] 7fcf3d142760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.874995 783126 task_log.go:128] [ 43] 7fcf3d142770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.875040 783126 task_log.go:128] [ 43] 7fcf3d142780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.875085 783126 task_log.go:128] [ 43] 7fcf3d142790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.875138 783126 task_log.go:128] [ 43] 7fcf3d1427a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.875176 783126 task_log.go:128] [ 43] 7fcf3d1427b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:52.875226 783126 task_log.go:128] [ 43] 7fcf3d1427c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.875278 783126 task_log.go:128] [ 43] 7fcf3d1427d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.875308 783126 task_log.go:128] [ 43] 7fcf3d1427e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:52.875335 783126 task_log.go:128] [ 43] 7fcf3d1427f0: ff ff 77 ff ff ff 77 ff 48 2e 14 3d cf 7f 00 00 D0808 16:03:52.875407 783126 task_log.go:128] [ 43] 7fcf3d142800: e0 28 14 3d cf 7f 00 00 e8 28 14 3d cf 7f 00 00 D0808 16:03:52.875454 783126 task_log.go:149] [ 43] Code: D0808 16:03:52.875509 783126 task_log.go:167] [ 43] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:52.875540 783126 task_log.go:167] [ 43] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:52.875580 783126 task_log.go:167] [ 43] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:52.875609 783126 task_log.go:167] [ 43] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:52.875663 783126 task_log.go:167] [ 43] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:52.875693 783126 task_log.go:167] [ 43] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:52.875731 783126 task_log.go:167] [ 43] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:52.875788 783126 task_log.go:167] [ 43] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:52.875817 783126 task_log.go:71] [ 43] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 50 /tmp/syzkaller-testdir928426344/syzkaller.1XHftk/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e520000-1b2f520000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f4baf849000-7f4baf84a000 r--p 00000000 00:00 0 [vvar] 7f4baf84a000-7f4baf84c000 r-xp 00000000 00:00 0 7fcf3c943000-7fcf3d143000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a733000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 387e2000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38c50000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38752000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 3882f000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a405000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38403000 *pgalloc.MemoryFile 1b2e520000-1b2f520000 rw-s 38e00000 *pgalloc.MemoryFile 7f4baf849000-7f4baf84a000 r--s 3fffd000 *pgalloc.MemoryFile 7f4baf84a000-7f4baf84c000 r-xs 3fffe000 *pgalloc.MemoryFile 7fcf3d000000-7fcf3d143000 rw-p 38cbd000 *pgalloc.MemoryFile D0808 16:03:52.876815 783126 task_log.go:73] [ 43] FDTable: fd:0 => name pipe:[25] fd:1 => name pipe:[25] fd:2 => name pipe:[25] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir928426344/syzkaller.1XHftk/0/cpu.stat fd:239 => name / D0808 16:03:52.877072 783126 task_signals.go:469] [ 43] Notified of signal 11 D0808 16:03:52.877144 783126 task_signals.go:222] [ 43] Signal 11: delivering to handler D0808 16:03:52.878747 783126 syscalls.go:259] [ 43] Allocating stack with size of 1048576 bytes D0808 16:03:52.896151 783126 task_exit.go:186] [ 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:52.897869 783126 task_exit.go:186] [ 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:52.898123 783126 task_signals.go:442] [ 42] Discarding ignored signal 17 D0808 16:03:52.899985 783126 task_exit.go:186] [ 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:52.902732 783126 task_exit.go:186] [ 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:52.903999 783126 task_exit.go:314] [ 42] Init process terminating, killing namespace D0808 16:03:52.904097 783126 task_exit.go:186] [ 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:52.904188 783126 task_signals.go:442] [ 41] Discarding ignored signal 17 D0808 16:03:52.904540 783126 task_exit.go:186] [ 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:52.907478 783126 task_exit.go:186] [ 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:52.909407 783126 task_signals.go:480] [ 41] No task notified of signal 9 D0808 16:03:52.910119 783126 task_exit.go:186] [ 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:52.910353 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:52.910794 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:52.911002 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:52.913164 783126 task_exit.go:186] [ 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:52.921552 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:52.921790 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:53.932266 783126 task_signals.go:469] [ 25] Notified of signal 23 D0808 16:03:53.932877 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:53.938412 783126 task_stop.go:119] [ 25] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:53.943585 783126 task_signals.go:480] [ 25] No task notified of signal 23 D0808 16:03:53.946739 783126 syscalls.go:259] [ 44] Allocating stack with size of 8388608 bytes D0808 16:03:53.947934 783126 task_stop.go:139] [ 25] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:53.948738 783126 task_signals.go:222] [ 25] Signal 23: delivering to handler D0808 16:03:53.975172 783126 cgroupfs.go:211] [ 45] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:53.976363 783126 cgroupfs.go:211] [ 45] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:54.193418 783126 task_run.go:333] [ 46] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:54.193583 783126 task_log.go:87] [ 46] Registers: D0808 16:03:54.193670 783126 task_log.go:94] [ 46] Cs = 0000000000000033 D0808 16:03:54.193758 783126 task_log.go:94] [ 46] Ds = 0000000000000000 D0808 16:03:54.193830 783126 task_log.go:94] [ 46] Eflags = 0000000000010246 D0808 16:03:54.193862 783126 task_log.go:94] [ 46] Es = 0000000000000000 D0808 16:03:54.193901 783126 task_log.go:94] [ 46] Fs = 0000000000000000 D0808 16:03:54.194002 783126 task_log.go:94] [ 46] Fs_base = 00000000014ac400 D0808 16:03:54.194087 783126 task_log.go:94] [ 46] Gs = 0000000000000000 D0808 16:03:54.194141 783126 task_log.go:94] [ 46] Gs_base = 0000000000000000 D0808 16:03:54.194187 783126 task_log.go:94] [ 46] Orig_rax = ffffffffffffffff D0808 16:03:54.194234 783126 task_log.go:94] [ 46] R10 = 0000000000000000 D0808 16:03:54.194290 783126 task_log.go:94] [ 46] R11 = 0000000000000246 D0808 16:03:54.194340 783126 task_log.go:94] [ 46] R12 = 0000000000570270 D0808 16:03:54.194410 783126 task_log.go:94] [ 46] R13 = 00007fca6d156520 D0808 16:03:54.194458 783126 task_log.go:94] [ 46] R14 = 000000000056bf80 D0808 16:03:54.194501 783126 task_log.go:94] [ 46] R15 = 00000000000290b5 D0808 16:03:54.194546 783126 task_log.go:94] [ 46] R8 = 0000000000970000 D0808 16:03:54.194600 783126 task_log.go:94] [ 46] R9 = 0000001b2e820070 D0808 16:03:54.194645 783126 task_log.go:94] [ 46] Rax = 0000000020002bc0 D0808 16:03:54.194681 783126 task_log.go:94] [ 46] Rbp = 00007fca6d1564d8 D0808 16:03:54.194739 783126 task_log.go:94] [ 46] Rbx = 0000000000000002 D0808 16:03:54.194775 783126 task_log.go:94] [ 46] Rcx = 0030656c69662f2e D0808 16:03:54.194814 783126 task_log.go:94] [ 46] Rdi = 0000000020002bc0 D0808 16:03:54.194858 783126 task_log.go:94] [ 46] Rdx = 0000000000000008 D0808 16:03:54.194884 783126 task_log.go:94] [ 46] Rip = 0000000000461d6b D0808 16:03:54.194938 783126 task_log.go:94] [ 46] Rsi = 0030656c69662f2e D0808 16:03:54.194971 783126 task_log.go:94] [ 46] Rsp = 00007fca6d156418 D0808 16:03:54.195001 783126 task_log.go:94] [ 46] Ss = 000000000000002b D0808 16:03:54.195065 783126 task_log.go:111] [ 46] Stack: D0808 16:03:54.195144 783126 task_log.go:128] [ 46] 7fca6d156410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:54.195207 783126 task_log.go:128] [ 46] 7fca6d156420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.195259 783126 task_log.go:128] [ 46] 7fca6d156430: 00 00 00 00 00 00 00 00 b5 90 02 00 00 00 00 00 D0808 16:03:54.195301 783126 task_log.go:128] [ 46] 7fca6d156440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:54.195333 783126 task_log.go:128] [ 46] 7fca6d156450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:54.195365 783126 task_log.go:128] [ 46] 7fca6d156460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:54.195423 783126 task_log.go:128] [ 46] 7fca6d156470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.195456 783126 task_log.go:128] [ 46] 7fca6d156480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:54.195485 783126 task_log.go:128] [ 46] 7fca6d156490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:54.195539 783126 task_log.go:128] [ 46] 7fca6d1564a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:54.195572 783126 task_log.go:128] [ 46] 7fca6d1564b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.195609 783126 task_log.go:128] [ 46] 7fca6d1564c0: b5 90 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:54.195637 783126 task_log.go:128] [ 46] 7fca6d1564d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:54.195705 783126 task_log.go:128] [ 46] 7fca6d1564e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:54.195761 783126 task_log.go:128] [ 46] 7fca6d1564f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.195799 783126 task_log.go:128] [ 46] 7fca6d156500: c0 66 15 6d ca 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:54.195830 783126 task_log.go:128] [ 46] 7fca6d156510: 20 00 00 00 30 00 00 00 f0 65 15 6d ca 7f 00 00 D0808 16:03:54.195859 783126 task_log.go:128] [ 46] 7fca6d156520: d3 66 15 6d ca 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:54.195914 783126 task_log.go:128] [ 46] 7fca6d156530: 00 00 00 00 00 00 00 00 80 64 15 6d ca 7f 00 00 D0808 16:03:54.195969 783126 task_log.go:128] [ 46] 7fca6d156540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.196020 783126 task_log.go:128] [ 46] 7fca6d156550: 00 00 00 00 00 00 00 00 80 64 15 6d ca 7f 00 00 D0808 16:03:54.196083 783126 task_log.go:128] [ 46] 7fca6d156560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:54.196122 783126 task_log.go:128] [ 46] 7fca6d156570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.196161 783126 task_log.go:128] [ 46] 7fca6d156580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.196208 783126 task_log.go:128] [ 46] 7fca6d156590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.196247 783126 task_log.go:128] [ 46] 7fca6d1565a0: 00 00 00 00 00 00 00 00 00 b4 f6 26 75 c3 dd 05 D0808 16:03:54.196284 783126 task_log.go:128] [ 46] 7fca6d1565b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:54.196351 783126 task_log.go:128] [ 46] 7fca6d1565c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:54.196390 783126 task_log.go:128] [ 46] 7fca6d1565d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.196425 783126 task_log.go:128] [ 46] 7fca6d1565e0: c0 66 15 6d ca 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:54.196462 783126 task_log.go:128] [ 46] 7fca6d1565f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:54.196493 783126 task_log.go:128] [ 46] 7fca6d156600: 01 00 00 00 00 00 00 00 80 66 15 6d ca 7f 00 00 D0808 16:03:54.196540 783126 task_log.go:128] [ 46] 7fca6d156610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.196610 783126 task_log.go:128] [ 46] 7fca6d156620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.196657 783126 task_log.go:128] [ 46] 7fca6d156630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.196700 783126 task_log.go:128] [ 46] 7fca6d156640: 00 00 00 00 00 00 00 00 70 66 15 6d ca 7f 00 00 D0808 16:03:54.196752 783126 task_log.go:128] [ 46] 7fca6d156650: 50 61 15 6d ca 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.196797 783126 task_log.go:128] [ 46] 7fca6d156660: a8 00 00 00 00 00 00 00 d8 3f c5 05 00 00 00 00 D0808 16:03:54.196839 783126 task_log.go:128] [ 46] 7fca6d156670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.196934 783126 task_log.go:128] [ 46] 7fca6d156680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:54.196965 783126 task_log.go:128] [ 46] 7fca6d156690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197011 783126 task_log.go:128] [ 46] 7fca6d1566a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197053 783126 task_log.go:128] [ 46] 7fca6d1566b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197172 783126 task_log.go:128] [ 46] 7fca6d1566c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:54.197204 783126 task_log.go:128] [ 46] 7fca6d1566d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:54.197244 783126 task_log.go:128] [ 46] 7fca6d1566e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197293 783126 task_log.go:128] [ 46] 7fca6d1566f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197354 783126 task_log.go:128] [ 46] 7fca6d156700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197395 783126 task_log.go:128] [ 46] 7fca6d156710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197428 783126 task_log.go:128] [ 46] 7fca6d156720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197464 783126 task_log.go:128] [ 46] 7fca6d156730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197492 783126 task_log.go:128] [ 46] 7fca6d156740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197523 783126 task_log.go:128] [ 46] 7fca6d156750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197601 783126 task_log.go:128] [ 46] 7fca6d156760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197651 783126 task_log.go:128] [ 46] 7fca6d156770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197683 783126 task_log.go:128] [ 46] 7fca6d156780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197720 783126 task_log.go:128] [ 46] 7fca6d156790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197750 783126 task_log.go:128] [ 46] 7fca6d1567a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197778 783126 task_log.go:128] [ 46] 7fca6d1567b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:54.197806 783126 task_log.go:128] [ 46] 7fca6d1567c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.197837 783126 task_log.go:128] [ 46] 7fca6d1567d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.197864 783126 task_log.go:128] [ 46] 7fca6d1567e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:54.197921 783126 task_log.go:128] [ 46] 7fca6d1567f0: ff ff 77 ff ff ff 77 ff 48 6e 15 6d ca 7f 00 00 D0808 16:03:54.197952 783126 task_log.go:128] [ 46] 7fca6d156800: e0 68 15 6d ca 7f 00 00 e8 68 15 6d ca 7f 00 00 D0808 16:03:54.198049 783126 task_log.go:149] [ 46] Code: D0808 16:03:54.198099 783126 task_log.go:167] [ 46] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:54.198161 783126 task_log.go:167] [ 46] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:54.198201 783126 task_log.go:167] [ 46] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:54.198236 783126 task_log.go:167] [ 46] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:54.198266 783126 task_log.go:167] [ 46] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:54.198294 783126 task_log.go:167] [ 46] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:54.198352 783126 task_log.go:167] [ 46] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:54.198408 783126 task_log.go:167] [ 46] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:54.198441 783126 task_log.go:71] [ 46] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 58 /tmp/syzkaller-testdir346008487/syzkaller.d1ERyv/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2e820000-1b2f820000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f50ba5f6000-7f50ba5f7000 r--p 00000000 00:00 0 [vvar] 7f50ba5f7000-7f50ba5f9000 r-xp 00000000 00:00 0 7fca6c957000-7fca6d157000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38bb0000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38b90000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 386b7000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38747000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a417000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38403000 *pgalloc.MemoryFile 1b2e820000-1b2f820000 rw-s 38e00000 *pgalloc.MemoryFile 7f50ba5f6000-7f50ba5f7000 r--s 3fffd000 *pgalloc.MemoryFile 7f50ba5f7000-7f50ba5f9000 r-xs 3fffe000 *pgalloc.MemoryFile 7fca6d000000-7fca6d157000 rw-p 38ca9000 *pgalloc.MemoryFile D0808 16:03:54.199635 783126 task_log.go:73] [ 46] FDTable: fd:0 => name pipe:[29] fd:1 => name pipe:[29] fd:2 => name pipe:[29] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir346008487/syzkaller.d1ERyv/0/cpu.stat fd:239 => name / D0808 16:03:54.200045 783126 task_signals.go:469] [ 46] Notified of signal 11 D0808 16:03:54.200150 783126 task_signals.go:222] [ 46] Signal 11: delivering to handler D0808 16:03:54.202258 783126 syscalls.go:259] [ 46] Allocating stack with size of 1048576 bytes D0808 16:03:54.216436 783126 task_exit.go:186] [ 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:54.217658 783126 task_exit.go:186] [ 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:54.217808 783126 task_signals.go:442] [ 45] Discarding ignored signal 17 D0808 16:03:54.218422 783126 task_exit.go:186] [ 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:54.220974 783126 task_exit.go:186] [ 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:54.222352 783126 task_exit.go:314] [ 45] Init process terminating, killing namespace D0808 16:03:54.222430 783126 task_exit.go:186] [ 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:54.222569 783126 task_signals.go:442] [ 44] Discarding ignored signal 17 D0808 16:03:54.222778 783126 task_exit.go:186] [ 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:54.223993 783126 task_exit.go:186] [ 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:54.225347 783126 task_signals.go:480] [ 44] No task notified of signal 9 D0808 16:03:54.225685 783126 task_exit.go:186] [ 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:54.225910 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:54.226189 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:54.226763 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:54.228939 783126 task_exit.go:186] [ 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:54.239197 783126 task_signals.go:469] [ 21] Notified of signal 23 D0808 16:03:54.239413 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:54.250885 783126 task_signals.go:469] [ 21] Notified of signal 23 D0808 16:03:54.251037 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:55.269238 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:55.270914 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:55.276180 783126 task_stop.go:119] [ 17] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:55.280976 783126 task_signals.go:480] [ 17] No task notified of signal 23 D0808 16:03:55.287276 783126 syscalls.go:259] [ 47] Allocating stack with size of 8388608 bytes D0808 16:03:55.288535 783126 task_stop.go:139] [ 17] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:55.288973 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:55.309475 783126 cgroupfs.go:211] [ 48] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:55.311437 783126 cgroupfs.go:211] [ 48] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:55.543576 783126 task_run.go:333] [ 49] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:55.543772 783126 task_log.go:87] [ 49] Registers: D0808 16:03:55.543900 783126 task_log.go:94] [ 49] Cs = 0000000000000033 D0808 16:03:55.543984 783126 task_log.go:94] [ 49] Ds = 0000000000000000 D0808 16:03:55.544052 783126 task_log.go:94] [ 49] Eflags = 0000000000010246 D0808 16:03:55.544133 783126 task_log.go:94] [ 49] Es = 0000000000000000 D0808 16:03:55.544170 783126 task_log.go:94] [ 49] Fs = 0000000000000000 D0808 16:03:55.544249 783126 task_log.go:94] [ 49] Fs_base = 00000000014ac400 D0808 16:03:55.544288 783126 task_log.go:94] [ 49] Gs = 0000000000000000 D0808 16:03:55.544329 783126 task_log.go:94] [ 49] Gs_base = 0000000000000000 D0808 16:03:55.544374 783126 task_log.go:94] [ 49] Orig_rax = ffffffffffffffff D0808 16:03:55.544448 783126 task_log.go:94] [ 49] R10 = 0000000000000000 D0808 16:03:55.544487 783126 task_log.go:94] [ 49] R11 = 0000000000000246 D0808 16:03:55.544533 783126 task_log.go:94] [ 49] R12 = 0000000000570270 D0808 16:03:55.544585 783126 task_log.go:94] [ 49] R13 = 00007f0a9d061520 D0808 16:03:55.544615 783126 task_log.go:94] [ 49] R14 = 000000000056bf80 D0808 16:03:55.544670 783126 task_log.go:94] [ 49] R15 = 0000000000029600 D0808 16:03:55.544713 783126 task_log.go:94] [ 49] R8 = 0000000000970000 D0808 16:03:55.544762 783126 task_log.go:94] [ 49] R9 = 0000001b2eb20070 D0808 16:03:55.544789 783126 task_log.go:94] [ 49] Rax = 0000000020002bc0 D0808 16:03:55.544818 783126 task_log.go:94] [ 49] Rbp = 00007f0a9d0614d8 D0808 16:03:55.544845 783126 task_log.go:94] [ 49] Rbx = 0000000000000002 D0808 16:03:55.544900 783126 task_log.go:94] [ 49] Rcx = 0030656c69662f2e D0808 16:03:55.544943 783126 task_log.go:94] [ 49] Rdi = 0000000020002bc0 D0808 16:03:55.544979 783126 task_log.go:94] [ 49] Rdx = 0000000000000008 D0808 16:03:55.545013 783126 task_log.go:94] [ 49] Rip = 0000000000461d6b D0808 16:03:55.545067 783126 task_log.go:94] [ 49] Rsi = 0030656c69662f2e D0808 16:03:55.545101 783126 task_log.go:94] [ 49] Rsp = 00007f0a9d061418 D0808 16:03:55.545135 783126 task_log.go:94] [ 49] Ss = 000000000000002b D0808 16:03:55.545185 783126 task_log.go:111] [ 49] Stack: D0808 16:03:55.545239 783126 task_log.go:128] [ 49] 7f0a9d061410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:55.545306 783126 task_log.go:128] [ 49] 7f0a9d061420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.545348 783126 task_log.go:128] [ 49] 7f0a9d061430: 00 00 00 00 00 00 00 00 00 96 02 00 00 00 00 00 D0808 16:03:55.545388 783126 task_log.go:128] [ 49] 7f0a9d061440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:55.545420 783126 task_log.go:128] [ 49] 7f0a9d061450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:55.545458 783126 task_log.go:128] [ 49] 7f0a9d061460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:55.545487 783126 task_log.go:128] [ 49] 7f0a9d061470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.545529 783126 task_log.go:128] [ 49] 7f0a9d061480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:55.545558 783126 task_log.go:128] [ 49] 7f0a9d061490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:55.545596 783126 task_log.go:128] [ 49] 7f0a9d0614a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:55.545646 783126 task_log.go:128] [ 49] 7f0a9d0614b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.545687 783126 task_log.go:128] [ 49] 7f0a9d0614c0: 00 96 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:55.545726 783126 task_log.go:128] [ 49] 7f0a9d0614d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:55.545778 783126 task_log.go:128] [ 49] 7f0a9d0614e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:55.545822 783126 task_log.go:128] [ 49] 7f0a9d0614f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.545895 783126 task_log.go:128] [ 49] 7f0a9d061500: c0 16 06 9d 0a 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:55.545966 783126 task_log.go:128] [ 49] 7f0a9d061510: 20 00 00 00 30 00 00 00 f0 15 06 9d 0a 7f 00 00 D0808 16:03:55.546068 783126 task_log.go:128] [ 49] 7f0a9d061520: d3 16 06 9d 0a 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:55.546143 783126 task_log.go:128] [ 49] 7f0a9d061530: 00 00 00 00 00 00 00 00 80 14 06 9d 0a 7f 00 00 D0808 16:03:55.546236 783126 task_log.go:128] [ 49] 7f0a9d061540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.546283 783126 task_log.go:128] [ 49] 7f0a9d061550: 00 00 00 00 00 00 00 00 80 14 06 9d 0a 7f 00 00 D0808 16:03:55.546343 783126 task_log.go:128] [ 49] 7f0a9d061560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:55.546395 783126 task_log.go:128] [ 49] 7f0a9d061570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.546436 783126 task_log.go:128] [ 49] 7f0a9d061580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.546499 783126 task_log.go:128] [ 49] 7f0a9d061590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.546540 783126 task_log.go:128] [ 49] 7f0a9d0615a0: 00 00 00 00 00 00 00 00 00 1e a1 d4 82 a1 68 1b D0808 16:03:55.546577 783126 task_log.go:128] [ 49] 7f0a9d0615b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:55.546615 783126 task_log.go:128] [ 49] 7f0a9d0615c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:55.546676 783126 task_log.go:128] [ 49] 7f0a9d0615d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.546722 783126 task_log.go:128] [ 49] 7f0a9d0615e0: c0 16 06 9d 0a 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:55.546753 783126 task_log.go:128] [ 49] 7f0a9d0615f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:55.546795 783126 task_log.go:128] [ 49] 7f0a9d061600: 01 00 00 00 00 00 00 00 80 16 06 9d 0a 7f 00 00 D0808 16:03:55.546854 783126 task_log.go:128] [ 49] 7f0a9d061610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.546906 783126 task_log.go:128] [ 49] 7f0a9d061620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.547028 783126 task_log.go:128] [ 49] 7f0a9d061630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.547064 783126 task_log.go:128] [ 49] 7f0a9d061640: 00 00 00 00 00 00 00 00 70 16 06 9d 0a 7f 00 00 D0808 16:03:55.547105 783126 task_log.go:128] [ 49] 7f0a9d061650: 50 11 06 9d 0a 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547209 783126 task_log.go:128] [ 49] 7f0a9d061660: a9 00 00 00 00 00 00 00 0a 93 dd 1a 00 00 00 00 D0808 16:03:55.547257 783126 task_log.go:128] [ 49] 7f0a9d061670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547303 783126 task_log.go:128] [ 49] 7f0a9d061680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:55.547355 783126 task_log.go:128] [ 49] 7f0a9d061690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547389 783126 task_log.go:128] [ 49] 7f0a9d0616a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547434 783126 task_log.go:128] [ 49] 7f0a9d0616b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547488 783126 task_log.go:128] [ 49] 7f0a9d0616c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:55.547522 783126 task_log.go:128] [ 49] 7f0a9d0616d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:55.547574 783126 task_log.go:128] [ 49] 7f0a9d0616e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547609 783126 task_log.go:128] [ 49] 7f0a9d0616f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547664 783126 task_log.go:128] [ 49] 7f0a9d061700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547696 783126 task_log.go:128] [ 49] 7f0a9d061710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547732 783126 task_log.go:128] [ 49] 7f0a9d061720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547784 783126 task_log.go:128] [ 49] 7f0a9d061730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547836 783126 task_log.go:128] [ 49] 7f0a9d061740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547892 783126 task_log.go:128] [ 49] 7f0a9d061750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.547991 783126 task_log.go:128] [ 49] 7f0a9d061760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.548041 783126 task_log.go:128] [ 49] 7f0a9d061770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.548083 783126 task_log.go:128] [ 49] 7f0a9d061780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.548166 783126 task_log.go:128] [ 49] 7f0a9d061790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.548206 783126 task_log.go:128] [ 49] 7f0a9d0617a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.548238 783126 task_log.go:128] [ 49] 7f0a9d0617b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:55.548345 783126 task_log.go:128] [ 49] 7f0a9d0617c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.548425 783126 task_log.go:128] [ 49] 7f0a9d0617d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.548523 783126 task_log.go:128] [ 49] 7f0a9d0617e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:55.548585 783126 task_log.go:128] [ 49] 7f0a9d0617f0: ff ff 77 ff ff ff 77 ff 48 1e 06 9d 0a 7f 00 00 D0808 16:03:55.548652 783126 task_log.go:128] [ 49] 7f0a9d061800: e0 18 06 9d 0a 7f 00 00 e8 18 06 9d 0a 7f 00 00 D0808 16:03:55.548710 783126 task_log.go:149] [ 49] Code: D0808 16:03:55.548761 783126 task_log.go:167] [ 49] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:55.548817 783126 task_log.go:167] [ 49] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:55.548867 783126 task_log.go:167] [ 49] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:55.548916 783126 task_log.go:167] [ 49] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:55.548954 783126 task_log.go:167] [ 49] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:55.549041 783126 task_log.go:167] [ 49] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:55.549085 783126 task_log.go:167] [ 49] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:55.549161 783126 task_log.go:167] [ 49] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:55.549204 783126 task_log.go:71] [ 49] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 66 /tmp/syzkaller-testdir230237402/syzkaller.48Fk3I/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2eb20000-1b2fb20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f0a9c862000-7f0a9d062000 rw-p 00000000 00:00 0 [stack] 7fb65aed3000-7fb65aed4000 r--p 00000000 00:00 0 [vvar] 7fb65aed4000-7fb65aed6000 r-xp 00000000 00:00 0 PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38a50000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38cd2000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38770000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38a9d000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a402000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38803000 *pgalloc.MemoryFile 1b2eb20000-1b2fb20000 rw-s 38e00000 *pgalloc.MemoryFile 7f0a9d000000-7f0a9d062000 rw-p 3a444000 *pgalloc.MemoryFile 7fb65aed3000-7fb65aed4000 r--s 3fffd000 *pgalloc.MemoryFile 7fb65aed4000-7fb65aed6000 r-xs 3fffe000 *pgalloc.MemoryFile D0808 16:03:55.550448 783126 task_log.go:73] [ 49] FDTable: fd:0 => name pipe:[33] fd:1 => name pipe:[33] fd:2 => name pipe:[33] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir230237402/syzkaller.48Fk3I/0/cpu.stat fd:239 => name / D0808 16:03:55.550846 783126 task_signals.go:469] [ 49] Notified of signal 11 D0808 16:03:55.550918 783126 task_signals.go:222] [ 49] Signal 11: delivering to handler D0808 16:03:55.552900 783126 syscalls.go:259] [ 49] Allocating stack with size of 1048576 bytes D0808 16:03:55.563285 783126 task_exit.go:186] [ 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:55.564333 783126 task_exit.go:186] [ 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:55.564438 783126 task_signals.go:442] [ 48] Discarding ignored signal 17 D0808 16:03:55.565771 783126 task_exit.go:186] [ 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:55.568483 783126 task_exit.go:186] [ 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:55.569707 783126 task_exit.go:314] [ 48] Init process terminating, killing namespace D0808 16:03:55.569805 783126 task_exit.go:186] [ 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:55.569885 783126 task_signals.go:442] [ 47] Discarding ignored signal 17 D0808 16:03:55.570182 783126 task_exit.go:186] [ 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:55.578419 783126 task_exit.go:186] [ 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:55.580413 783126 task_signals.go:480] [ 47] No task notified of signal 9 D0808 16:03:55.581526 783126 task_exit.go:186] [ 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:55.581702 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:55.582659 783126 task_exit.go:186] [ 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:55.582824 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:55.583080 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:55.593040 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:55.593597 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:56.604701 783126 task_signals.go:469] [ 21] Notified of signal 23 D0808 16:03:56.605122 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:56.610203 783126 task_stop.go:119] [ 21] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:56.615622 783126 task_signals.go:480] [ 21] No task notified of signal 23 D0808 16:03:56.618306 783126 syscalls.go:259] [ 50] Allocating stack with size of 8388608 bytes D0808 16:03:56.619584 783126 task_stop.go:139] [ 21] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:56.620086 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:56.621419 783126 task_signals.go:469] [ 21] Notified of signal 23 D0808 16:03:56.621733 783126 task_signals.go:222] [ 21] Signal 23: delivering to handler D0808 16:03:56.640383 783126 cgroupfs.go:211] [ 51] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:56.641386 783126 cgroupfs.go:211] [ 51] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:56.813086 783126 task_run.go:333] [ 52] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:56.813293 783126 task_log.go:87] [ 52] Registers: D0808 16:03:56.813393 783126 task_log.go:94] [ 52] Cs = 0000000000000033 D0808 16:03:56.813592 783126 task_log.go:94] [ 52] Ds = 0000000000000000 D0808 16:03:56.813675 783126 task_log.go:94] [ 52] Eflags = 0000000000010246 D0808 16:03:56.813776 783126 task_log.go:94] [ 52] Es = 0000000000000000 D0808 16:03:56.813840 783126 task_log.go:94] [ 52] Fs = 0000000000000000 D0808 16:03:56.813952 783126 task_log.go:94] [ 52] Fs_base = 00000000014ac400 D0808 16:03:56.814048 783126 task_log.go:94] [ 52] Gs = 0000000000000000 D0808 16:03:56.814099 783126 task_log.go:94] [ 52] Gs_base = 0000000000000000 D0808 16:03:56.814171 783126 task_log.go:94] [ 52] Orig_rax = ffffffffffffffff D0808 16:03:56.814243 783126 task_log.go:94] [ 52] R10 = 0000000000000000 D0808 16:03:56.814291 783126 task_log.go:94] [ 52] R11 = 0000000000000246 D0808 16:03:56.814345 783126 task_log.go:94] [ 52] R12 = 0000000000570270 D0808 16:03:56.814388 783126 task_log.go:94] [ 52] R13 = 00007f50b92a8520 D0808 16:03:56.814460 783126 task_log.go:94] [ 52] R14 = 000000000056bf80 D0808 16:03:56.814524 783126 task_log.go:94] [ 52] R15 = 0000000000029af6 D0808 16:03:56.814568 783126 task_log.go:94] [ 52] R8 = 0000000000970000 D0808 16:03:56.814625 783126 task_log.go:94] [ 52] R9 = 0000001b2ee20070 D0808 16:03:56.814668 783126 task_log.go:94] [ 52] Rax = 0000000020002bc0 D0808 16:03:56.814703 783126 task_log.go:94] [ 52] Rbp = 00007f50b92a84d8 D0808 16:03:56.814769 783126 task_log.go:94] [ 52] Rbx = 0000000000000002 D0808 16:03:56.814802 783126 task_log.go:94] [ 52] Rcx = 0030656c69662f2e D0808 16:03:56.814843 783126 task_log.go:94] [ 52] Rdi = 0000000020002bc0 D0808 16:03:56.814877 783126 task_log.go:94] [ 52] Rdx = 0000000000000008 D0808 16:03:56.814941 783126 task_log.go:94] [ 52] Rip = 0000000000461d6b D0808 16:03:56.814984 783126 task_log.go:94] [ 52] Rsi = 0030656c69662f2e D0808 16:03:56.815018 783126 task_log.go:94] [ 52] Rsp = 00007f50b92a8418 D0808 16:03:56.815062 783126 task_log.go:94] [ 52] Ss = 000000000000002b D0808 16:03:56.815104 783126 task_log.go:111] [ 52] Stack: D0808 16:03:56.815154 783126 task_log.go:128] [ 52] 7f50b92a8410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:56.815242 783126 task_log.go:128] [ 52] 7f50b92a8420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.815285 783126 task_log.go:128] [ 52] 7f50b92a8430: 00 00 00 00 00 00 00 00 f6 9a 02 00 00 00 00 00 D0808 16:03:56.815356 783126 task_log.go:128] [ 52] 7f50b92a8440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:56.815417 783126 task_log.go:128] [ 52] 7f50b92a8450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:56.815481 783126 task_log.go:128] [ 52] 7f50b92a8460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:56.815533 783126 task_log.go:128] [ 52] 7f50b92a8470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.815577 783126 task_log.go:128] [ 52] 7f50b92a8480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:56.815631 783126 task_log.go:128] [ 52] 7f50b92a8490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:56.815690 783126 task_log.go:128] [ 52] 7f50b92a84a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:56.815736 783126 task_log.go:128] [ 52] 7f50b92a84b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.815799 783126 task_log.go:128] [ 52] 7f50b92a84c0: f6 9a 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:56.815851 783126 task_log.go:128] [ 52] 7f50b92a84d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:56.815896 783126 task_log.go:128] [ 52] 7f50b92a84e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:56.815937 783126 task_log.go:128] [ 52] 7f50b92a84f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.815977 783126 task_log.go:128] [ 52] 7f50b92a8500: c0 86 2a b9 50 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:56.816046 783126 task_log.go:128] [ 52] 7f50b92a8510: 20 00 00 00 30 00 00 00 f0 85 2a b9 50 7f 00 00 D0808 16:03:56.816115 783126 task_log.go:128] [ 52] 7f50b92a8520: d3 86 2a b9 50 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:56.816172 783126 task_log.go:128] [ 52] 7f50b92a8530: 00 00 00 00 00 00 00 00 80 84 2a b9 50 7f 00 00 D0808 16:03:56.816208 783126 task_log.go:128] [ 52] 7f50b92a8540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.816300 783126 task_log.go:128] [ 52] 7f50b92a8550: 00 00 00 00 00 00 00 00 80 84 2a b9 50 7f 00 00 D0808 16:03:56.816347 783126 task_log.go:128] [ 52] 7f50b92a8560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:56.816390 783126 task_log.go:128] [ 52] 7f50b92a8570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.816450 783126 task_log.go:128] [ 52] 7f50b92a8580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.816517 783126 task_log.go:128] [ 52] 7f50b92a8590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.816560 783126 task_log.go:128] [ 52] 7f50b92a85a0: 00 00 00 00 00 00 00 00 00 48 8e 8a ec 75 4f 5f D0808 16:03:56.816627 783126 task_log.go:128] [ 52] 7f50b92a85b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:56.816704 783126 task_log.go:128] [ 52] 7f50b92a85c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:56.816765 783126 task_log.go:128] [ 52] 7f50b92a85d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.816812 783126 task_log.go:128] [ 52] 7f50b92a85e0: c0 86 2a b9 50 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:56.816849 783126 task_log.go:128] [ 52] 7f50b92a85f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:56.816904 783126 task_log.go:128] [ 52] 7f50b92a8600: 01 00 00 00 00 00 00 00 80 86 2a b9 50 7f 00 00 D0808 16:03:56.816940 783126 task_log.go:128] [ 52] 7f50b92a8610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.816974 783126 task_log.go:128] [ 52] 7f50b92a8620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.817020 783126 task_log.go:128] [ 52] 7f50b92a8630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.817074 783126 task_log.go:128] [ 52] 7f50b92a8640: 00 00 00 00 00 00 00 00 70 86 2a b9 50 7f 00 00 D0808 16:03:56.817115 783126 task_log.go:128] [ 52] 7f50b92a8650: 50 81 2a b9 50 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817170 783126 task_log.go:128] [ 52] 7f50b92a8660: aa 00 00 00 00 00 00 00 0b ea 88 2b 00 00 00 00 D0808 16:03:56.817231 783126 task_log.go:128] [ 52] 7f50b92a8670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817290 783126 task_log.go:128] [ 52] 7f50b92a8680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:56.817387 783126 task_log.go:128] [ 52] 7f50b92a8690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817468 783126 task_log.go:128] [ 52] 7f50b92a86a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817518 783126 task_log.go:128] [ 52] 7f50b92a86b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817590 783126 task_log.go:128] [ 52] 7f50b92a86c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:56.817667 783126 task_log.go:128] [ 52] 7f50b92a86d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:56.817705 783126 task_log.go:128] [ 52] 7f50b92a86e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817779 783126 task_log.go:128] [ 52] 7f50b92a86f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817840 783126 task_log.go:128] [ 52] 7f50b92a8700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817897 783126 task_log.go:128] [ 52] 7f50b92a8710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817943 783126 task_log.go:128] [ 52] 7f50b92a8720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.817986 783126 task_log.go:128] [ 52] 7f50b92a8730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818082 783126 task_log.go:128] [ 52] 7f50b92a8740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818130 783126 task_log.go:128] [ 52] 7f50b92a8750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818175 783126 task_log.go:128] [ 52] 7f50b92a8760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818229 783126 task_log.go:128] [ 52] 7f50b92a8770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818269 783126 task_log.go:128] [ 52] 7f50b92a8780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818320 783126 task_log.go:128] [ 52] 7f50b92a8790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818402 783126 task_log.go:128] [ 52] 7f50b92a87a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818494 783126 task_log.go:128] [ 52] 7f50b92a87b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:56.818546 783126 task_log.go:128] [ 52] 7f50b92a87c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.818619 783126 task_log.go:128] [ 52] 7f50b92a87d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.818689 783126 task_log.go:128] [ 52] 7f50b92a87e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:56.818756 783126 task_log.go:128] [ 52] 7f50b92a87f0: ff ff 77 ff ff ff 77 ff 48 8e 2a b9 50 7f 00 00 D0808 16:03:56.818804 783126 task_log.go:128] [ 52] 7f50b92a8800: e0 88 2a b9 50 7f 00 00 e8 88 2a b9 50 7f 00 00 D0808 16:03:56.818854 783126 task_log.go:149] [ 52] Code: D0808 16:03:56.818904 783126 task_log.go:167] [ 52] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:56.818948 783126 task_log.go:167] [ 52] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:56.818998 783126 task_log.go:167] [ 52] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:56.819087 783126 task_log.go:167] [ 52] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:56.819133 783126 task_log.go:167] [ 52] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:56.819177 783126 task_log.go:167] [ 52] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:56.819297 783126 task_log.go:167] [ 52] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:56.819338 783126 task_log.go:167] [ 52] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:56.819432 783126 task_log.go:71] [ 52] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 74 /tmp/syzkaller-testdir662647409/syzkaller.fQeVKX/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2ee20000-1b2fe20000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f05fdeca000-7f05fdecb000 r--p 00000000 00:00 0 [vvar] 7f05fdecb000-7f05fdecd000 r-xp 00000000 00:00 0 7f50b8aa9000-7f50b92a9000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38c5e000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38c3e000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 388c1000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38951000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a417000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38603000 *pgalloc.MemoryFile 1b2ee20000-1b2fe20000 rw-s 38e00000 *pgalloc.MemoryFile 7f05fdeca000-7f05fdecb000 r--s 3fffd000 *pgalloc.MemoryFile 7f05fdecb000-7f05fdecd000 r-xs 3fffe000 *pgalloc.MemoryFile 7f50b9200000-7f50b92a9000 rw-p 38d57000 *pgalloc.MemoryFile D0808 16:03:56.821000 783126 task_log.go:73] [ 52] FDTable: fd:0 => name pipe:[37] fd:1 => name pipe:[37] fd:2 => name pipe:[37] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir662647409/syzkaller.fQeVKX/0/cpu.stat fd:239 => name / D0808 16:03:56.821361 783126 task_signals.go:469] [ 52] Notified of signal 11 D0808 16:03:56.821450 783126 task_signals.go:222] [ 52] Signal 11: delivering to handler D0808 16:03:56.823636 783126 syscalls.go:259] [ 52] Allocating stack with size of 1048576 bytes D0808 16:03:56.834171 783126 task_exit.go:186] [ 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:56.835624 783126 task_exit.go:186] [ 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:56.835791 783126 task_signals.go:442] [ 51] Discarding ignored signal 17 D0808 16:03:56.836147 783126 task_exit.go:186] [ 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:56.840430 783126 task_exit.go:186] [ 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:56.841766 783126 task_exit.go:314] [ 51] Init process terminating, killing namespace D0808 16:03:56.841910 783126 task_exit.go:186] [ 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:56.842102 783126 task_signals.go:442] [ 50] Discarding ignored signal 17 D0808 16:03:56.842322 783126 task_exit.go:186] [ 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:56.844362 783126 task_exit.go:186] [ 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:56.846566 783126 task_exit.go:186] [ 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:56.846756 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:56.847213 783126 task_signals.go:480] [ 50] No task notified of signal 9 D0808 16:03:56.847081 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:56.847512 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:56.849077 783126 task_exit.go:186] [ 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:56.861742 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:56.862134 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:57.869962 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:57.870243 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:57.874263 783126 task_stop.go:119] [ 17] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:57.880968 783126 task_signals.go:480] [ 17] No task notified of signal 23 D0808 16:03:57.883649 783126 syscalls.go:259] [ 53] Allocating stack with size of 8388608 bytes D0808 16:03:57.885132 783126 task_stop.go:139] [ 17] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:57.885509 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:57.910196 783126 cgroupfs.go:211] [ 54] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:57.911401 783126 cgroupfs.go:211] [ 54] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:58.077905 783126 task_run.go:333] [ 55] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:58.078165 783126 task_log.go:87] [ 55] Registers: D0808 16:03:58.078293 783126 task_log.go:94] [ 55] Cs = 0000000000000033 D0808 16:03:58.078358 783126 task_log.go:94] [ 55] Ds = 0000000000000000 D0808 16:03:58.078389 783126 task_log.go:94] [ 55] Eflags = 0000000000010246 D0808 16:03:58.078419 783126 task_log.go:94] [ 55] Es = 0000000000000000 D0808 16:03:58.078450 783126 task_log.go:94] [ 55] Fs = 0000000000000000 D0808 16:03:58.078488 783126 task_log.go:94] [ 55] Fs_base = 00000000014ac400 D0808 16:03:58.078538 783126 task_log.go:94] [ 55] Gs = 0000000000000000 D0808 16:03:58.078617 783126 task_log.go:94] [ 55] Gs_base = 0000000000000000 D0808 16:03:58.078695 783126 task_log.go:94] [ 55] Orig_rax = ffffffffffffffff D0808 16:03:58.078738 783126 task_log.go:94] [ 55] R10 = 0000000000000000 D0808 16:03:58.078776 783126 task_log.go:94] [ 55] R11 = 0000000000000246 D0808 16:03:58.078811 783126 task_log.go:94] [ 55] R12 = 0000000000570270 D0808 16:03:58.078875 783126 task_log.go:94] [ 55] R13 = 00007f4f291eb520 D0808 16:03:58.078920 783126 task_log.go:94] [ 55] R14 = 000000000056bf80 D0808 16:03:58.078965 783126 task_log.go:94] [ 55] R15 = 0000000000029fe6 D0808 16:03:58.078999 783126 task_log.go:94] [ 55] R8 = 0000000000970000 D0808 16:03:58.079029 783126 task_log.go:94] [ 55] R9 = 0000001b2f120070 D0808 16:03:58.079063 783126 task_log.go:94] [ 55] Rax = 0000000020002bc0 D0808 16:03:58.079141 783126 task_log.go:94] [ 55] Rbp = 00007f4f291eb4d8 D0808 16:03:58.079185 783126 task_log.go:94] [ 55] Rbx = 0000000000000002 D0808 16:03:58.079213 783126 task_log.go:94] [ 55] Rcx = 0030656c69662f2e D0808 16:03:58.079249 783126 task_log.go:94] [ 55] Rdi = 0000000020002bc0 D0808 16:03:58.079291 783126 task_log.go:94] [ 55] Rdx = 0000000000000008 D0808 16:03:58.079317 783126 task_log.go:94] [ 55] Rip = 0000000000461d6b D0808 16:03:58.079344 783126 task_log.go:94] [ 55] Rsi = 0030656c69662f2e D0808 16:03:58.079382 783126 task_log.go:94] [ 55] Rsp = 00007f4f291eb418 D0808 16:03:58.079410 783126 task_log.go:94] [ 55] Ss = 000000000000002b D0808 16:03:58.079497 783126 task_log.go:111] [ 55] Stack: D0808 16:03:58.079545 783126 task_log.go:128] [ 55] 7f4f291eb410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:58.079597 783126 task_log.go:128] [ 55] 7f4f291eb420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.079635 783126 task_log.go:128] [ 55] 7f4f291eb430: 00 00 00 00 00 00 00 00 e6 9f 02 00 00 00 00 00 D0808 16:03:58.079732 783126 task_log.go:128] [ 55] 7f4f291eb440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:58.079853 783126 task_log.go:128] [ 55] 7f4f291eb450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:58.079895 783126 task_log.go:128] [ 55] 7f4f291eb460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:58.079951 783126 task_log.go:128] [ 55] 7f4f291eb470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.079990 783126 task_log.go:128] [ 55] 7f4f291eb480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:58.080039 783126 task_log.go:128] [ 55] 7f4f291eb490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:58.080082 783126 task_log.go:128] [ 55] 7f4f291eb4a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:58.080169 783126 task_log.go:128] [ 55] 7f4f291eb4b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.080209 783126 task_log.go:128] [ 55] 7f4f291eb4c0: e6 9f 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:58.080258 783126 task_log.go:128] [ 55] 7f4f291eb4d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:58.080291 783126 task_log.go:128] [ 55] 7f4f291eb4e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:58.080327 783126 task_log.go:128] [ 55] 7f4f291eb4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.080374 783126 task_log.go:128] [ 55] 7f4f291eb500: c0 b6 1e 29 4f 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:58.080419 783126 task_log.go:128] [ 55] 7f4f291eb510: 20 00 00 00 30 00 00 00 f0 b5 1e 29 4f 7f 00 00 D0808 16:03:58.080475 783126 task_log.go:128] [ 55] 7f4f291eb520: d3 b6 1e 29 4f 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:58.080513 783126 task_log.go:128] [ 55] 7f4f291eb530: 00 00 00 00 00 00 00 00 80 b4 1e 29 4f 7f 00 00 D0808 16:03:58.080554 783126 task_log.go:128] [ 55] 7f4f291eb540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.080593 783126 task_log.go:128] [ 55] 7f4f291eb550: 00 00 00 00 00 00 00 00 80 b4 1e 29 4f 7f 00 00 D0808 16:03:58.080621 783126 task_log.go:128] [ 55] 7f4f291eb560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:58.080656 783126 task_log.go:128] [ 55] 7f4f291eb570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.080692 783126 task_log.go:128] [ 55] 7f4f291eb580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.080728 783126 task_log.go:128] [ 55] 7f4f291eb590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.080782 783126 task_log.go:128] [ 55] 7f4f291eb5a0: 00 00 00 00 00 00 00 00 00 24 1f ef 5e 6e a6 54 D0808 16:03:58.080858 783126 task_log.go:128] [ 55] 7f4f291eb5b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:58.080912 783126 task_log.go:128] [ 55] 7f4f291eb5c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:58.080968 783126 task_log.go:128] [ 55] 7f4f291eb5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.081010 783126 task_log.go:128] [ 55] 7f4f291eb5e0: c0 b6 1e 29 4f 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:58.081041 783126 task_log.go:128] [ 55] 7f4f291eb5f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:58.081071 783126 task_log.go:128] [ 55] 7f4f291eb600: 01 00 00 00 00 00 00 00 80 b6 1e 29 4f 7f 00 00 D0808 16:03:58.081103 783126 task_log.go:128] [ 55] 7f4f291eb610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.081149 783126 task_log.go:128] [ 55] 7f4f291eb620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.081177 783126 task_log.go:128] [ 55] 7f4f291eb630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.081246 783126 task_log.go:128] [ 55] 7f4f291eb640: 00 00 00 00 00 00 00 00 70 b6 1e 29 4f 7f 00 00 D0808 16:03:58.081287 783126 task_log.go:128] [ 55] 7f4f291eb650: 50 b1 1e 29 4f 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081341 783126 task_log.go:128] [ 55] 7f4f291eb660: ab 00 00 00 00 00 00 00 7b e0 d9 3a 00 00 00 00 D0808 16:03:58.081394 783126 task_log.go:128] [ 55] 7f4f291eb670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081426 783126 task_log.go:128] [ 55] 7f4f291eb680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:58.081470 783126 task_log.go:128] [ 55] 7f4f291eb690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081529 783126 task_log.go:128] [ 55] 7f4f291eb6a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081561 783126 task_log.go:128] [ 55] 7f4f291eb6b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081617 783126 task_log.go:128] [ 55] 7f4f291eb6c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:58.081657 783126 task_log.go:128] [ 55] 7f4f291eb6d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:58.081686 783126 task_log.go:128] [ 55] 7f4f291eb6e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081722 783126 task_log.go:128] [ 55] 7f4f291eb6f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081786 783126 task_log.go:128] [ 55] 7f4f291eb700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081833 783126 task_log.go:128] [ 55] 7f4f291eb710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081870 783126 task_log.go:128] [ 55] 7f4f291eb720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081904 783126 task_log.go:128] [ 55] 7f4f291eb730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.081942 783126 task_log.go:128] [ 55] 7f4f291eb740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.082002 783126 task_log.go:128] [ 55] 7f4f291eb750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.082074 783126 task_log.go:128] [ 55] 7f4f291eb760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.082105 783126 task_log.go:128] [ 55] 7f4f291eb770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.082142 783126 task_log.go:128] [ 55] 7f4f291eb780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.082189 783126 task_log.go:128] [ 55] 7f4f291eb790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.082219 783126 task_log.go:128] [ 55] 7f4f291eb7a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.082248 783126 task_log.go:128] [ 55] 7f4f291eb7b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:58.082288 783126 task_log.go:128] [ 55] 7f4f291eb7c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.082346 783126 task_log.go:128] [ 55] 7f4f291eb7d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.082387 783126 task_log.go:128] [ 55] 7f4f291eb7e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:58.082452 783126 task_log.go:128] [ 55] 7f4f291eb7f0: ff ff 77 ff ff ff 77 ff 48 be 1e 29 4f 7f 00 00 D0808 16:03:58.082516 783126 task_log.go:128] [ 55] 7f4f291eb800: e0 b8 1e 29 4f 7f 00 00 e8 b8 1e 29 4f 7f 00 00 D0808 16:03:58.082545 783126 task_log.go:149] [ 55] Code: D0808 16:03:58.082578 783126 task_log.go:167] [ 55] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:58.082637 783126 task_log.go:167] [ 55] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:58.082669 783126 task_log.go:167] [ 55] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:58.082725 783126 task_log.go:167] [ 55] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:58.082755 783126 task_log.go:167] [ 55] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:58.082820 783126 task_log.go:167] [ 55] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:58.082855 783126 task_log.go:167] [ 55] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:58.082885 783126 task_log.go:167] [ 55] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:58.082945 783126 task_log.go:71] [ 55] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 82 /tmp/syzkaller-testdir641084188/syzkaller.QkHM5e/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f120000-1b30120000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f4f289ec000-7f4f291ec000 rw-p 00000000 00:00 0 [stack] 7fe45a919000-7fe45a91a000 r--p 00000000 00:00 0 [vvar] 7fe45a91a000-7fe45a91c000 r-xp 00000000 00:00 0 PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38b1b000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38afb000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 384f8000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38588000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a417000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38203000 *pgalloc.MemoryFile 1b2f120000-1b30120000 rw-s 38e00000 *pgalloc.MemoryFile 7f4f29000000-7f4f291ec000 rw-p 38c14000 *pgalloc.MemoryFile 7fe45a919000-7fe45a91a000 r--s 3fffd000 *pgalloc.MemoryFile 7fe45a91a000-7fe45a91c000 r-xs 3fffe000 *pgalloc.MemoryFile D0808 16:03:58.084720 783126 task_log.go:73] [ 55] FDTable: fd:0 => name pipe:[41] fd:1 => name pipe:[41] fd:2 => name pipe:[41] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir641084188/syzkaller.QkHM5e/0/cpu.stat fd:239 => name / D0808 16:03:58.085185 783126 task_signals.go:469] [ 55] Notified of signal 11 D0808 16:03:58.085263 783126 task_signals.go:222] [ 55] Signal 11: delivering to handler D0808 16:03:58.087590 783126 syscalls.go:259] [ 55] Allocating stack with size of 1048576 bytes D0808 16:03:58.101989 783126 task_exit.go:186] [ 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:58.103334 783126 task_exit.go:186] [ 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:58.103474 783126 task_signals.go:442] [ 54] Discarding ignored signal 17 D0808 16:03:58.104187 783126 task_exit.go:186] [ 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:58.107503 783126 task_exit.go:186] [ 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:58.108647 783126 task_exit.go:314] [ 54] Init process terminating, killing namespace D0808 16:03:58.108843 783126 task_exit.go:186] [ 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:58.108920 783126 task_signals.go:442] [ 53] Discarding ignored signal 17 D0808 16:03:58.109299 783126 task_exit.go:186] [ 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:58.111901 783126 task_exit.go:186] [ 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:58.112642 783126 task_signals.go:480] [ 53] No task notified of signal 9 D0808 16:03:58.113473 783126 task_exit.go:186] [ 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:58.113665 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:58.113943 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:58.114102 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:58.114677 783126 task_exit.go:186] [ 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:58.124436 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:03:58.124762 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler D0808 16:03:59.131535 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:59.131867 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:59.136845 783126 task_stop.go:119] [ 20] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:03:59.142608 783126 task_signals.go:480] [ 20] No task notified of signal 23 D0808 16:03:59.146111 783126 syscalls.go:259] [ 56] Allocating stack with size of 8388608 bytes D0808 16:03:59.147790 783126 task_stop.go:139] [ 20] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:03:59.148410 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:59.149220 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:59.149673 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:03:59.163942 783126 cgroupfs.go:211] [ 57] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:03:59.164479 783126 cgroupfs.go:211] [ 57] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:03:59.348623 783126 task_run.go:333] [ 58] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:03:59.348800 783126 task_log.go:87] [ 58] Registers: D0808 16:03:59.348903 783126 task_log.go:94] [ 58] Cs = 0000000000000033 D0808 16:03:59.348950 783126 task_log.go:94] [ 58] Ds = 0000000000000000 D0808 16:03:59.348986 783126 task_log.go:94] [ 58] Eflags = 0000000000010246 D0808 16:03:59.349034 783126 task_log.go:94] [ 58] Es = 0000000000000000 D0808 16:03:59.349069 783126 task_log.go:94] [ 58] Fs = 0000000000000000 D0808 16:03:59.349148 783126 task_log.go:94] [ 58] Fs_base = 00000000014ac400 D0808 16:03:59.349187 783126 task_log.go:94] [ 58] Gs = 0000000000000000 D0808 16:03:59.349224 783126 task_log.go:94] [ 58] Gs_base = 0000000000000000 D0808 16:03:59.349300 783126 task_log.go:94] [ 58] Orig_rax = ffffffffffffffff D0808 16:03:59.349346 783126 task_log.go:94] [ 58] R10 = 0000000000000000 D0808 16:03:59.349387 783126 task_log.go:94] [ 58] R11 = 0000000000000246 D0808 16:03:59.349459 783126 task_log.go:94] [ 58] R12 = 0000000000570270 D0808 16:03:59.349532 783126 task_log.go:94] [ 58] R13 = 00007f914902d520 D0808 16:03:59.349569 783126 task_log.go:94] [ 58] R14 = 000000000056bf80 D0808 16:03:59.349606 783126 task_log.go:94] [ 58] R15 = 000000000002a4dd D0808 16:03:59.349649 783126 task_log.go:94] [ 58] R8 = 0000000000970000 D0808 16:03:59.349684 783126 task_log.go:94] [ 58] R9 = 0000001b2f420070 D0808 16:03:59.349713 783126 task_log.go:94] [ 58] Rax = 0000000020002bc0 D0808 16:03:59.349759 783126 task_log.go:94] [ 58] Rbp = 00007f914902d4d8 D0808 16:03:59.349808 783126 task_log.go:94] [ 58] Rbx = 0000000000000002 D0808 16:03:59.349857 783126 task_log.go:94] [ 58] Rcx = 0030656c69662f2e D0808 16:03:59.349892 783126 task_log.go:94] [ 58] Rdi = 0000000020002bc0 D0808 16:03:59.349925 783126 task_log.go:94] [ 58] Rdx = 0000000000000008 D0808 16:03:59.350060 783126 task_log.go:94] [ 58] Rip = 0000000000461d6b D0808 16:03:59.350115 783126 task_log.go:94] [ 58] Rsi = 0030656c69662f2e D0808 16:03:59.350146 783126 task_log.go:94] [ 58] Rsp = 00007f914902d418 D0808 16:03:59.350192 783126 task_log.go:94] [ 58] Ss = 000000000000002b D0808 16:03:59.350230 783126 task_log.go:111] [ 58] Stack: D0808 16:03:59.350284 783126 task_log.go:128] [ 58] 7f914902d410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:03:59.350375 783126 task_log.go:128] [ 58] 7f914902d420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.350443 783126 task_log.go:128] [ 58] 7f914902d430: 00 00 00 00 00 00 00 00 dd a4 02 00 00 00 00 00 D0808 16:03:59.350503 783126 task_log.go:128] [ 58] 7f914902d440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:03:59.350539 783126 task_log.go:128] [ 58] 7f914902d450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:03:59.350592 783126 task_log.go:128] [ 58] 7f914902d460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:03:59.350631 783126 task_log.go:128] [ 58] 7f914902d470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.350668 783126 task_log.go:128] [ 58] 7f914902d480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:03:59.350697 783126 task_log.go:128] [ 58] 7f914902d490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:03:59.350774 783126 task_log.go:128] [ 58] 7f914902d4a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:59.350827 783126 task_log.go:128] [ 58] 7f914902d4b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.350878 783126 task_log.go:128] [ 58] 7f914902d4c0: dd a4 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:03:59.350933 783126 task_log.go:128] [ 58] 7f914902d4d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:03:59.350969 783126 task_log.go:128] [ 58] 7f914902d4e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:59.351055 783126 task_log.go:128] [ 58] 7f914902d4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.351105 783126 task_log.go:128] [ 58] 7f914902d500: c0 d6 02 49 91 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:03:59.351144 783126 task_log.go:128] [ 58] 7f914902d510: 20 00 00 00 30 00 00 00 f0 d5 02 49 91 7f 00 00 D0808 16:03:59.351177 783126 task_log.go:128] [ 58] 7f914902d520: d3 d6 02 49 91 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:03:59.351216 783126 task_log.go:128] [ 58] 7f914902d530: 00 00 00 00 00 00 00 00 80 d4 02 49 91 7f 00 00 D0808 16:03:59.351263 783126 task_log.go:128] [ 58] 7f914902d540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.351293 783126 task_log.go:128] [ 58] 7f914902d550: 00 00 00 00 00 00 00 00 80 d4 02 49 91 7f 00 00 D0808 16:03:59.351323 783126 task_log.go:128] [ 58] 7f914902d560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:03:59.351402 783126 task_log.go:128] [ 58] 7f914902d570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.351580 783126 task_log.go:128] [ 58] 7f914902d580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.351743 783126 task_log.go:128] [ 58] 7f914902d590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.351793 783126 task_log.go:128] [ 58] 7f914902d5a0: 00 00 00 00 00 00 00 00 00 f1 de 8a 9c 65 19 9f D0808 16:03:59.351885 783126 task_log.go:128] [ 58] 7f914902d5b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:03:59.351968 783126 task_log.go:128] [ 58] 7f914902d5c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:03:59.352045 783126 task_log.go:128] [ 58] 7f914902d5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.352102 783126 task_log.go:128] [ 58] 7f914902d5e0: c0 d6 02 49 91 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:03:59.352143 783126 task_log.go:128] [ 58] 7f914902d5f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:03:59.352201 783126 task_log.go:128] [ 58] 7f914902d600: 01 00 00 00 00 00 00 00 80 d6 02 49 91 7f 00 00 D0808 16:03:59.352255 783126 task_log.go:128] [ 58] 7f914902d610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.352291 783126 task_log.go:128] [ 58] 7f914902d620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.352342 783126 task_log.go:128] [ 58] 7f914902d630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.352403 783126 task_log.go:128] [ 58] 7f914902d640: 00 00 00 00 00 00 00 00 70 d6 02 49 91 7f 00 00 D0808 16:03:59.352444 783126 task_log.go:128] [ 58] 7f914902d650: 50 d1 02 49 91 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.352481 783126 task_log.go:128] [ 58] 7f914902d660: ad 00 00 00 00 00 00 00 b3 d9 6f 0f 00 00 00 00 D0808 16:03:59.352538 783126 task_log.go:128] [ 58] 7f914902d670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.352618 783126 task_log.go:128] [ 58] 7f914902d680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:59.352675 783126 task_log.go:128] [ 58] 7f914902d690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:03:59.352735 783126 task_log.go:128] [ 58] 7f914902d6a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.352779 783126 task_log.go:128] [ 58] 7f914902d6b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.352866 783126 task_log.go:128] [ 58] 7f914902d6c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:03:59.352929 783126 task_log.go:128] [ 58] 7f914902d6d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:03:59.352973 783126 task_log.go:128] [ 58] 7f914902d6e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353049 783126 task_log.go:128] [ 58] 7f914902d6f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353099 783126 task_log.go:128] [ 58] 7f914902d700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353141 783126 task_log.go:128] [ 58] 7f914902d710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353181 783126 task_log.go:128] [ 58] 7f914902d720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353222 783126 task_log.go:128] [ 58] 7f914902d730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353260 783126 task_log.go:128] [ 58] 7f914902d740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353334 783126 task_log.go:128] [ 58] 7f914902d750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353380 783126 task_log.go:128] [ 58] 7f914902d760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353424 783126 task_log.go:128] [ 58] 7f914902d770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353469 783126 task_log.go:128] [ 58] 7f914902d780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353510 783126 task_log.go:128] [ 58] 7f914902d790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353606 783126 task_log.go:128] [ 58] 7f914902d7a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353696 783126 task_log.go:128] [ 58] 7f914902d7b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:03:59.353742 783126 task_log.go:128] [ 58] 7f914902d7c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.353783 783126 task_log.go:128] [ 58] 7f914902d7d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.353863 783126 task_log.go:128] [ 58] 7f914902d7e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:03:59.353920 783126 task_log.go:128] [ 58] 7f914902d7f0: ff ff 77 ff ff ff 77 ff 48 de 02 49 91 7f 00 00 D0808 16:03:59.353962 783126 task_log.go:128] [ 58] 7f914902d800: e0 d8 02 49 91 7f 00 00 e8 d8 02 49 91 7f 00 00 D0808 16:03:59.354000 783126 task_log.go:149] [ 58] Code: D0808 16:03:59.354084 783126 task_log.go:167] [ 58] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:03:59.354133 783126 task_log.go:167] [ 58] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:03:59.354174 783126 task_log.go:167] [ 58] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:03:59.354247 783126 task_log.go:167] [ 58] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:03:59.354338 783126 task_log.go:167] [ 58] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:03:59.354411 783126 task_log.go:167] [ 58] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:03:59.354485 783126 task_log.go:167] [ 58] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:03:59.354528 783126 task_log.go:167] [ 58] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:03:59.354617 783126 task_log.go:71] [ 58] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 90 /tmp/syzkaller-testdir075909067/syzkaller.VpjkMo/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f420000-1b30420000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f914882e000-7f914902e000 rw-p 00000000 00:00 0 [stack] 7fbe5c476000-7fbe5c477000 r--p 00000000 00:00 0 [vvar] 7fbe5c477000-7fbe5c479000 r-xp 00000000 00:00 0 PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38aff000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38adf000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38a4f000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38b4c000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a408000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38803000 *pgalloc.MemoryFile 1b2f420000-1b30420000 rw-s 38e00000 *pgalloc.MemoryFile 7f9149000000-7f914902e000 rw-p 3a478000 *pgalloc.MemoryFile 7fbe5c476000-7fbe5c477000 r--s 3fffd000 *pgalloc.MemoryFile 7fbe5c477000-7fbe5c479000 r-xs 3fffe000 *pgalloc.MemoryFile D0808 16:03:59.356142 783126 task_log.go:73] [ 58] FDTable: fd:0 => name pipe:[45] fd:1 => name pipe:[45] fd:2 => name pipe:[45] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir075909067/syzkaller.VpjkMo/0/cpu.stat fd:239 => name / D0808 16:03:59.356632 783126 task_signals.go:469] [ 58] Notified of signal 11 D0808 16:03:59.356731 783126 task_signals.go:222] [ 58] Signal 11: delivering to handler D0808 16:03:59.358917 783126 syscalls.go:259] [ 58] Allocating stack with size of 1048576 bytes D0808 16:03:59.369935 783126 task_exit.go:186] [ 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:59.371603 783126 task_exit.go:186] [ 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:59.371802 783126 task_signals.go:442] [ 57] Discarding ignored signal 17 D0808 16:03:59.372780 783126 task_exit.go:186] [ 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:59.375717 783126 task_exit.go:186] [ 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:59.376978 783126 task_exit.go:314] [ 57] Init process terminating, killing namespace D0808 16:03:59.377051 783126 task_exit.go:186] [ 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:59.377141 783126 task_signals.go:442] [ 56] Discarding ignored signal 17 D0808 16:03:59.377424 783126 task_exit.go:186] [ 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:59.383556 783126 task_exit.go:186] [ 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:03:59.385500 783126 task_exit.go:186] [ 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:03:59.385669 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:03:59.385954 783126 task_signals.go:480] [ 56] No task notified of signal 9 D0808 16:03:59.386150 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:03:59.386390 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:03:59.388200 783126 task_exit.go:186] [ 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:03:59.401278 783126 task_signals.go:469] [ 20] Notified of signal 23 D0808 16:03:59.401570 783126 task_signals.go:222] [ 20] Signal 23: delivering to handler D0808 16:04:00.409286 783126 task_signals.go:469] [ 16] Notified of signal 23 D0808 16:04:00.409561 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:04:00.414432 783126 task_stop.go:119] [ 16] Entering internal stop (*kernel.vforkStop)(nil) D0808 16:04:00.420201 783126 task_signals.go:480] [ 16] No task notified of signal 23 D0808 16:04:00.421252 783126 syscalls.go:259] [ 59] Allocating stack with size of 8388608 bytes D0808 16:04:00.422665 783126 task_stop.go:139] [ 16] Leaving internal stop (*kernel.vforkStop)(nil) D0808 16:04:00.423191 783126 task_signals.go:222] [ 16] Signal 23: delivering to handler D0808 16:04:00.450218 783126 cgroupfs.go:211] [ 60] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0808 16:04:00.450778 783126 cgroupfs.go:211] [ 60] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0808 16:04:00.592123 783126 task_run.go:333] [ 61] Unhandled user fault: addr=20002bc0 ip=461d6b access=rw- err=operation not permitted D0808 16:04:00.592363 783126 task_log.go:87] [ 61] Registers: D0808 16:04:00.592509 783126 task_log.go:94] [ 61] Cs = 0000000000000033 D0808 16:04:00.592578 783126 task_log.go:94] [ 61] Ds = 0000000000000000 D0808 16:04:00.592633 783126 task_log.go:94] [ 61] Eflags = 0000000000010246 D0808 16:04:00.592674 783126 task_log.go:94] [ 61] Es = 0000000000000000 D0808 16:04:00.592727 783126 task_log.go:94] [ 61] Fs = 0000000000000000 D0808 16:04:00.592792 783126 task_log.go:94] [ 61] Fs_base = 00000000014ac400 D0808 16:04:00.592833 783126 task_log.go:94] [ 61] Gs = 0000000000000000 D0808 16:04:00.592868 783126 task_log.go:94] [ 61] Gs_base = 0000000000000000 D0808 16:04:00.592915 783126 task_log.go:94] [ 61] Orig_rax = ffffffffffffffff D0808 16:04:00.592961 783126 task_log.go:94] [ 61] R10 = 0000000000000000 D0808 16:04:00.593009 783126 task_log.go:94] [ 61] R11 = 0000000000000246 D0808 16:04:00.593046 783126 task_log.go:94] [ 61] R12 = 0000000000570270 D0808 16:04:00.593081 783126 task_log.go:94] [ 61] R13 = 00007fa0cd4b7520 D0808 16:04:00.593115 783126 task_log.go:94] [ 61] R14 = 000000000056bf80 D0808 16:04:00.593161 783126 task_log.go:94] [ 61] R15 = 000000000002a9a8 D0808 16:04:00.593197 783126 task_log.go:94] [ 61] R8 = 0000000000970000 D0808 16:04:00.593255 783126 task_log.go:94] [ 61] R9 = 0000001b2f720070 D0808 16:04:00.593288 783126 task_log.go:94] [ 61] Rax = 0000000020002bc0 D0808 16:04:00.593374 783126 task_log.go:94] [ 61] Rbp = 00007fa0cd4b74d8 D0808 16:04:00.593419 783126 task_log.go:94] [ 61] Rbx = 0000000000000002 D0808 16:04:00.593505 783126 task_log.go:94] [ 61] Rcx = 0030656c69662f2e D0808 16:04:00.593581 783126 task_log.go:94] [ 61] Rdi = 0000000020002bc0 D0808 16:04:00.593649 783126 task_log.go:94] [ 61] Rdx = 0000000000000008 D0808 16:04:00.593711 783126 task_log.go:94] [ 61] Rip = 0000000000461d6b D0808 16:04:00.593747 783126 task_log.go:94] [ 61] Rsi = 0030656c69662f2e D0808 16:04:00.593787 783126 task_log.go:94] [ 61] Rsp = 00007fa0cd4b7418 D0808 16:04:00.593836 783126 task_log.go:94] [ 61] Ss = 000000000000002b D0808 16:04:00.593879 783126 task_log.go:111] [ 61] Stack: D0808 16:04:00.593925 783126 task_log.go:128] [ 61] 7fa0cd4b7410: 02 00 00 00 00 00 00 00 54 2a 41 00 00 00 00 00 D0808 16:04:00.593968 783126 task_log.go:128] [ 61] 7fa0cd4b7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.594005 783126 task_log.go:128] [ 61] 7fa0cd4b7430: 00 00 00 00 00 00 00 00 a8 a9 02 00 00 00 00 00 D0808 16:04:00.594091 783126 task_log.go:128] [ 61] 7fa0cd4b7440: 28 f7 4b 00 00 00 00 00 8c bf 56 00 00 00 00 00 D0808 16:04:00.594131 783126 task_log.go:128] [ 61] 7fa0cd4b7450: 04 00 00 00 00 00 00 00 fe ff ff ff ff ff ff ff D0808 16:04:00.594182 783126 task_log.go:128] [ 61] 7fa0cd4b7460: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0808 16:04:00.594217 783126 task_log.go:128] [ 61] 7fa0cd4b7470: c0 2b 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.594257 783126 task_log.go:128] [ 61] 7fa0cd4b7480: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0808 16:04:00.594296 783126 task_log.go:128] [ 61] 7fa0cd4b7490: ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff D0808 16:04:00.594348 783126 task_log.go:128] [ 61] 7fa0cd4b74a0: 65 f7 4b 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:04:00.594388 783126 task_log.go:128] [ 61] 7fa0cd4b74b0: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.594437 783126 task_log.go:128] [ 61] 7fa0cd4b74c0: a8 a9 02 00 00 00 00 00 70 02 57 00 00 00 00 00 D0808 16:04:00.594477 783126 task_log.go:128] [ 61] 7fa0cd4b74d0: 51 f7 4b 00 00 00 00 00 90 02 57 00 00 00 00 00 D0808 16:04:00.594515 783126 task_log.go:128] [ 61] 7fa0cd4b74e0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:04:00.594563 783126 task_log.go:128] [ 61] 7fa0cd4b74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.594613 783126 task_log.go:128] [ 61] 7fa0cd4b7500: c0 76 4b cd a0 7f 00 00 b2 23 42 00 00 00 00 00 D0808 16:04:00.594662 783126 task_log.go:128] [ 61] 7fa0cd4b7510: 20 00 00 00 30 00 00 00 f0 75 4b cd a0 7f 00 00 D0808 16:04:00.594701 783126 task_log.go:128] [ 61] 7fa0cd4b7520: d3 76 4b cd a0 7f 00 00 f7 5e 46 00 00 00 00 00 D0808 16:04:00.594747 783126 task_log.go:128] [ 61] 7fa0cd4b7530: 00 00 00 00 00 00 00 00 80 74 4b cd a0 7f 00 00 D0808 16:04:00.594787 783126 task_log.go:128] [ 61] 7fa0cd4b7540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.594823 783126 task_log.go:128] [ 61] 7fa0cd4b7550: 00 00 00 00 00 00 00 00 80 74 4b cd a0 7f 00 00 D0808 16:04:00.594877 783126 task_log.go:128] [ 61] 7fa0cd4b7560: 04 00 00 00 00 00 00 00 79 89 00 00 00 00 00 00 D0808 16:04:00.594914 783126 task_log.go:128] [ 61] 7fa0cd4b7570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.594953 783126 task_log.go:128] [ 61] 7fa0cd4b7580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.594990 783126 task_log.go:128] [ 61] 7fa0cd4b7590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.595031 783126 task_log.go:128] [ 61] 7fa0cd4b75a0: 00 00 00 00 00 00 00 00 00 b3 c8 52 77 0d 73 e6 D0808 16:04:00.595059 783126 task_log.go:128] [ 61] 7fa0cd4b75b0: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0808 16:04:00.595107 783126 task_log.go:128] [ 61] 7fa0cd4b75c0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0808 16:04:00.595176 783126 task_log.go:128] [ 61] 7fa0cd4b75d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.595217 783126 task_log.go:128] [ 61] 7fa0cd4b75e0: c0 76 4b cd a0 7f 00 00 0a 3a 41 00 00 00 00 00 D0808 16:04:00.595260 783126 task_log.go:128] [ 61] 7fa0cd4b75f0: e9 f6 4b 00 00 00 00 00 88 13 00 00 00 00 00 00 D0808 16:04:00.595309 783126 task_log.go:128] [ 61] 7fa0cd4b7600: 01 00 00 00 00 00 00 00 80 76 4b cd a0 7f 00 00 D0808 16:04:00.595355 783126 task_log.go:128] [ 61] 7fa0cd4b7610: f5 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.595402 783126 task_log.go:128] [ 61] 7fa0cd4b7620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.595453 783126 task_log.go:128] [ 61] 7fa0cd4b7630: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.595543 783126 task_log.go:128] [ 61] 7fa0cd4b7640: 00 00 00 00 00 00 00 00 70 76 4b cd a0 7f 00 00 D0808 16:04:00.595580 783126 task_log.go:128] [ 61] 7fa0cd4b7650: 50 71 4b cd a0 7f 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.595635 783126 task_log.go:128] [ 61] 7fa0cd4b7660: ae 00 00 00 00 00 00 00 c4 e9 05 1d 00 00 00 00 D0808 16:04:00.595697 783126 task_log.go:128] [ 61] 7fa0cd4b7670: 0d f0 ad 0b 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.595765 783126 task_log.go:128] [ 61] 7fa0cd4b7680: 2e 2f 30 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:04:00.595808 783126 task_log.go:128] [ 61] 7fa0cd4b7690: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0808 16:04:00.595845 783126 task_log.go:128] [ 61] 7fa0cd4b76a0: 5c f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.595951 783126 task_log.go:128] [ 61] 7fa0cd4b76b0: 6f f5 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596170 783126 task_log.go:128] [ 61] 7fa0cd4b76c0: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0808 16:04:00.596279 783126 task_log.go:128] [ 61] 7fa0cd4b76d0: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0808 16:04:00.596385 783126 task_log.go:128] [ 61] 7fa0cd4b76e0: 00 6f 63 73 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596420 783126 task_log.go:128] [ 61] 7fa0cd4b76f0: 30 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596508 783126 task_log.go:128] [ 61] 7fa0cd4b7700: 39 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596538 783126 task_log.go:128] [ 61] 7fa0cd4b7710: 41 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596597 783126 task_log.go:128] [ 61] 7fa0cd4b7720: 49 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596646 783126 task_log.go:128] [ 61] 7fa0cd4b7730: 57 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596675 783126 task_log.go:128] [ 61] 7fa0cd4b7740: 65 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596704 783126 task_log.go:128] [ 61] 7fa0cd4b7750: 6e f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596741 783126 task_log.go:128] [ 61] 7fa0cd4b7760: 76 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596810 783126 task_log.go:128] [ 61] 7fa0cd4b7770: 86 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596882 783126 task_log.go:128] [ 61] 7fa0cd4b7780: 96 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.596949 783126 task_log.go:128] [ 61] 7fa0cd4b7790: a5 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.597000 783126 task_log.go:128] [ 61] 7fa0cd4b77a0: b4 f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.597074 783126 task_log.go:128] [ 61] 7fa0cd4b77b0: bc f8 4b 00 00 00 00 00 06 00 00 00 00 00 00 00 D0808 16:04:00.597147 783126 task_log.go:128] [ 61] 7fa0cd4b77c0: 32 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.597211 783126 task_log.go:128] [ 61] 7fa0cd4b77d0: 36 f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.597281 783126 task_log.go:128] [ 61] 7fa0cd4b77e0: 3a f7 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 D0808 16:04:00.597341 783126 task_log.go:128] [ 61] 7fa0cd4b77f0: ff ff 77 ff ff ff 77 ff 48 7e 4b cd a0 7f 00 00 D0808 16:04:00.597378 783126 task_log.go:128] [ 61] 7fa0cd4b7800: e0 78 4b cd a0 7f 00 00 e8 78 4b cd a0 7f 00 00 D0808 16:04:00.597425 783126 task_log.go:149] [ 61] Code: D0808 16:04:00.597502 783126 task_log.go:167] [ 61] 461d20: 8d 0c 16 4c 39 cf 0f 82 c5 01 00 00 48 89 d1 f3 D0808 16:04:00.597550 783126 task_log.go:167] [ 61] 461d30: a4 c3 80 fa 10 73 17 80 fa 08 73 27 80 fa 04 73 D0808 16:04:00.597597 783126 task_log.go:167] [ 61] 461d40: 33 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa D0808 16:04:00.597655 783126 task_log.go:167] [ 61] 461d50: 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c D0808 16:04:00.597738 783126 task_log.go:167] [ 61] 461d60: 17 f0 c3 48 8b 4c 16 f8 48 8b 36 48 89 4c 17 f8 D0808 16:04:00.597836 783126 task_log.go:167] [ 61] 461d70: 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 D0808 16:04:00.597888 783126 task_log.go:167] [ 61] 461d80: c3 0f b7 4c 16 fe 0f b7 36 66 89 4c 17 fe 66 89 D0808 16:04:00.597959 783126 task_log.go:167] [ 61] 461d90: 37 c3 48 81 fa 00 10 00 00 0f 87 6c ff ff ff 48 D0808 16:04:00.597995 783126 task_log.go:71] [ 61] Mappings: VMAs: 00400000-00401000 r--p 00000000 00:07 9 /syz-executor 00401000-004af000 r-xp 00001000 00:07 9 /syz-executor 004af000-004fc000 r--p 000af000 00:07 9 /syz-executor 004fc000-00540000 r--p 000fb000 00:07 9 /syz-executor 00540000-00549000 rw-p 0013f000 00:07 9 /syz-executor 00550000-00570000 rw-p 00000000 00:00 0 00570000-00970000 r--p 00000000 00:0b 2 /tmp/syzkaller-shm117688351 00970000-014ac000 rw-p 00000000 00:00 0 014ac000-014ce000 rw-p 00000000 00:00 0 [heap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20003000 r--p 00000000 00:0b 98 /tmp/syzkaller-testdir745271982/syzkaller.zO2ZyD/0/cpu.stat 20003000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2f720000-1b30720000 rw-s 00000000 00:0b 3 /tmp/syzkaller-shm132015858 7f119b05b000-7f119b05c000 r--p 00000000 00:00 0 [vvar] 7f119b05c000-7f119b05e000 r-xp 00000000 00:00 0 7fa0cccb8000-7fa0cd4b8000 rw-p 00000000 00:00 0 [stack] PMAs: 00400000-00401000 r--p 3f000000 *pgalloc.MemoryFile 00401000-004ae000 r-xs 00001000 *gofer.dentryPlatformFile 004ae000-004af000 r-xp 3e005000 *pgalloc.MemoryFile 004af000-004fc000 r--p 3a4f3000 *pgalloc.MemoryFile 004fc000-00549000 rw-p 38c4f000 *pgalloc.MemoryFile 00550000-00570000 rw-p 38c2f000 *pgalloc.MemoryFile 00570000-00970000 r--s 39e00000 *pgalloc.MemoryFile 00970000-00a00000 rw-p 38894000 *pgalloc.MemoryFile 01400000-014ac000 rw-p 38924000 *pgalloc.MemoryFile 014ac000-014ad000 rw-p 3e002000 *pgalloc.MemoryFile 014ad000-014ce000 r--p 3a417000 *pgalloc.MemoryFile 20000000-20003000 r--s 3da00000 *pgalloc.MemoryFile 20003000-20200000 rwxp 38603000 *pgalloc.MemoryFile 1b2f720000-1b30720000 rw-s 38e00000 *pgalloc.MemoryFile 7f119b05b000-7f119b05c000 r--s 3fffd000 *pgalloc.MemoryFile 7f119b05c000-7f119b05e000 r-xs 3fffe000 *pgalloc.MemoryFile 7fa0cd400000-7fa0cd4b8000 rw-p 38d48000 *pgalloc.MemoryFile D0808 16:04:00.599271 783126 task_log.go:73] [ 61] FDTable: fd:0 => name pipe:[49] fd:1 => name pipe:[49] fd:2 => name pipe:[49] fd:3 => name /syz-executor fd:4 => name /tmp/syzkaller-testdir745271982/syzkaller.zO2ZyD/0/cpu.stat fd:239 => name / D0808 16:04:00.599716 783126 task_signals.go:469] [ 61] Notified of signal 11 D0808 16:04:00.599848 783126 task_signals.go:222] [ 61] Signal 11: delivering to handler D0808 16:04:00.601996 783126 syscalls.go:259] [ 61] Allocating stack with size of 1048576 bytes D0808 16:04:00.617744 783126 task_exit.go:186] [ 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.619416 783126 task_exit.go:186] [ 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.619649 783126 task_signals.go:442] [ 60] Discarding ignored signal 17 D0808 16:04:00.621227 783126 task_exit.go:186] [ 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.625504 783126 task_exit.go:186] [ 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.626667 783126 task_exit.go:314] [ 60] Init process terminating, killing namespace D0808 16:04:00.626751 783126 task_exit.go:186] [ 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.626866 783126 task_signals.go:442] [ 59] Discarding ignored signal 17 D0808 16:04:00.627060 783126 task_exit.go:186] [ 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.632670 783126 task_exit.go:186] [ 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.633574 783126 task_signals.go:480] [ 59] No task notified of signal 9 D0808 16:04:00.634574 783126 task_exit.go:186] [ 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.634694 783126 task_signals.go:469] [ 11] Notified of signal 17 D0808 16:04:00.634860 783126 task_signals.go:181] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 17 D0808 16:04:00.634958 783126 task_signals.go:222] [ 11] Signal 17: delivering to handler D0808 16:04:00.635105 783126 task_exit.go:186] [ 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.645989 783126 task_signals.go:469] [ 17] Notified of signal 23 D0808 16:04:00.646235 783126 task_signals.go:222] [ 17] Signal 23: delivering to handler 2021/08/08 16:04:00 executor failed 11 times: executor 0: exit status 67 SYZFAIL: handshake read failed read=-1 (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 SYZFAIL: handshake read failed read=-1 (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 D0808 16:04:00.650993 783126 task_signals.go:191] [ 20] Signal 9: terminating thread group D0808 16:04:00.651013 783126 task_exit.go:186] [ 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.651270 783126 task_signals.go:191] [ 24] Signal 9: terminating thread group D0808 16:04:00.651430 783126 task_signals.go:191] [ 12] Signal 9: terminating thread group I0808 16:04:00.651357 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 20, fault addr: 0x0 D0808 16:04:00.651547 783126 task_signals.go:191] [ 14] Signal 9: terminating thread group D0808 16:04:00.651593 783126 task_signals.go:191] [ 15] Signal 9: terminating thread group I0808 16:04:00.651563 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 12, fault addr: 0x0 D0808 16:04:00.651693 783126 task_signals.go:191] [ 19] Signal 9: terminating thread group D0808 16:04:00.651617 783126 task_signals.go:191] [ 16] Signal 9: terminating thread group D0808 16:04:00.651726 783126 task_signals.go:191] [ 18] Signal 9: terminating thread group D0808 16:04:00.651540 783126 task_signals.go:191] [ 13] Signal 9: terminating thread group D0808 16:04:00.651705 783126 task_exit.go:186] [ 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.651908 783126 task_signals.go:191] [ 25] Signal 9: terminating thread group D0808 16:04:00.651930 783126 task_exit.go:186] [ 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.651824 783126 task_signals.go:191] [ 21] Signal 9: terminating thread group D0808 16:04:00.652017 783126 task_signals.go:191] [ 22] Signal 9: terminating thread group D0808 16:04:00.652072 783126 task_signals.go:191] [ 11] Signal 9: terminating thread group I0808 16:04:00.652314 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 19, fault addr: 0x0 D0808 16:04:00.652446 783126 task_exit.go:186] [ 20] Transitioning from exit state TaskExitNone to TaskExitInitiated I0808 16:04:00.652428 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 21, fault addr: 0x0 I0808 16:04:00.652557 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 18, fault addr: 0x0 I0808 16:04:00.652654 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 24, fault addr: 0x0 I0808 16:04:00.652759 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 14, fault addr: 0x0 D0808 16:04:00.652778 783126 task_exit.go:186] [ 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0808 16:04:00.652895 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 13, fault addr: 0x0 D0808 16:04:00.653018 783126 task_exit.go:186] [ 20] Transitioning from exit state TaskExitZombie to TaskExitDead I0808 16:04:00.653116 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 15, fault addr: 0x0 I0808 16:04:00.653263 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 25, fault addr: 0x0 D0808 16:04:00.653239 783126 task_exit.go:186] [ 12] Transitioning from exit state TaskExitNone to TaskExitInitiated I0808 16:04:00.653379 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 11, fault addr: 0x0 D0808 16:04:00.653497 783126 task_exit.go:186] [ 24] Transitioning from exit state TaskExitNone to TaskExitInitiated I0808 16:04:00.653541 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 22, fault addr: 0x0 I0808 16:04:00.653687 783126 compat.go:135] Uncaught signal: "killed" (9), PID: 11, TID: 16, fault addr: 0x0 D0808 16:04:00.653710 783126 task_exit.go:186] [ 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.653864 783126 task_exit.go:186] [ 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.653995 783126 task_exit.go:186] [ 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.654152 783126 task_exit.go:186] [ 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.654273 783126 task_exit.go:186] [ 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.654381 783126 task_exit.go:186] [ 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.654539 783126 task_exit.go:186] [ 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.654774 783126 task_exit.go:186] [ 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.654939 783126 task_exit.go:186] [ 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.655205 783126 task_exit.go:186] [ 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.655300 783126 task_exit.go:186] [ 21] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.655454 783126 task_exit.go:186] [ 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.655582 783126 task_exit.go:186] [ 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.655886 783126 task_exit.go:186] [ 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.656103 783126 task_exit.go:186] [ 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.656485 783126 task_exit.go:186] [ 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0808 16:04:00.656668 783126 task_exit.go:186] [ 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.656748 783126 task_exit.go:186] [ 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.656988 783126 task_exit.go:186] [ 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.657105 783126 task_exit.go:186] [ 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.657348 783126 task_exit.go:186] [ 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.657629 783126 task_exit.go:186] [ 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.657740 783126 task_exit.go:186] [ 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.658001 783126 task_exit.go:186] [ 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.658160 783126 task_exit.go:186] [ 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.658287 783126 task_exit.go:186] [ 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.658395 783126 task_exit.go:186] [ 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.658513 783126 task_exit.go:186] [ 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.658597 783126 task_exit.go:186] [ 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.658707 783126 task_exit.go:186] [ 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.658799 783126 task_exit.go:186] [ 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.662713 783126 task_exit.go:186] [ 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0808 16:04:00.662869 783126 task_exit.go:186] [ 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.662959 783126 task_exit.go:186] [ 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0808 16:04:00.663229 783126 loader.go:1034] updated processes (removal): map[{ci-gvisor-ptrace-3-race-0 0}:0xc000525b90] D0808 16:04:00.663356 783126 controller.go:500] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-0, pid: 11, waitStatus: 0x100, err: D0808 16:04:00.663587 783126 urpc.go:568] urpc: successfully marshalled 38 bytes. D0808 16:04:00.663782 808448 urpc.go:611] urpc: unmarshal success. I0808 16:04:00.663917 808448 main.go:248] Exiting with status: 256 D0808 16:04:00.752036 783126 urpc.go:611] urpc: unmarshal success. D0808 16:04:00.752245 783126 controller.go:559] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-0, PID: 0, signal: 0, mode: Process D0808 16:04:00.752443 783126 urpc.go:568] urpc: successfully marshalled 37 bytes. D0808 16:04:00.753494 783126 urpc.go:611] urpc: unmarshal success. D0808 16:04:00.756398 783126 urpc.go:568] urpc: successfully marshalled 32162 bytes. D0808 16:04:00.763997 783126 urpc.go:611] urpc: unmarshal success. D0808 16:04:00.764202 783126 controller.go:203] containerManager.Processes, cid: ci-gvisor-ptrace-3-race-0 D0808 16:04:00.765059 783126 urpc.go:568] urpc: successfully marshalled 156 bytes. I0808 16:04:06.228245 783126 watchdog.go:296] Watchdog starting loop, tasks: 10, discount: 0s VM DIAGNOSIS: I0808 16:04:00.723095 812447 main.go:218] *************************** I0808 16:04:00.723197 812447 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-0] I0808 16:04:00.723335 812447 main.go:220] Version release-20210726.0-43-gc07dc3828a03 I0808 16:04:00.723407 812447 main.go:221] GOOS: linux I0808 16:04:00.723451 812447 main.go:222] GOARCH: amd64 I0808 16:04:00.723500 812447 main.go:223] PID: 812447 I0808 16:04:00.723549 812447 main.go:224] UID: 0, GID: 0 I0808 16:04:00.723608 812447 main.go:225] Configuration: I0808 16:04:00.723653 812447 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0808 16:04:00.723729 812447 main.go:227] Platform: ptrace I0808 16:04:00.723777 812447 main.go:228] FileAccess: exclusive, overlay: true I0808 16:04:00.723841 812447 main.go:229] Network: host, logging: false I0808 16:04:00.723888 812447 main.go:230] Strace: false, max size: 1024, syscalls: I0808 16:04:00.723935 812447 main.go:231] VFS2 enabled: true I0808 16:04:00.723972 812447 main.go:232] *************************** W0808 16:04:00.724024 812447 main.go:237] Block the TERM signal. This is only safe in tests! D0808 16:04:00.724236 812447 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false} D0808 16:04:00.750460 812447 container.go:556] Signal container, cid: ci-gvisor-ptrace-3-race-0, signal: signal 0 (0) D0808 16:04:00.750570 812447 sandbox.go:901] Signal sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:04:00.750627 812447 sandbox.go:376] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:04:00.751100 812447 urpc.go:568] urpc: successfully marshalled 105 bytes. D0808 16:04:00.752658 812447 urpc.go:611] urpc: unmarshal success. I0808 16:04:00.752775 812447 debug.go:135] Found sandbox "ci-gvisor-ptrace-3-race-0", PID: 783126 I0808 16:04:00.752829 812447 debug.go:145] Retrieving sandbox stacks D0808 16:04:00.752904 812447 sandbox.go:1037] Stacks sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:04:00.752951 812447 sandbox.go:376] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:04:00.753100 812447 urpc.go:568] urpc: successfully marshalled 36 bytes. D0808 16:04:00.763027 812447 urpc.go:611] urpc: unmarshal success. I0808 16:04:00.763157 812447 debug.go:150] *** Stack dump *** goroutine 3261 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x475b01, 0xc000516be8, 0x199e7e0, 0xc000019920) pkg/log/log.go:313 +0xbe gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2f883a0, 0x2f883a0, 0xc00023c3b0, 0x0, 0x0) runsc/boot/debug.go:26 +0x38 reflect.Value.call(0xc000516ba0, 0xc00052c458, 0x13, 0x19dc856, 0x4, 0xc000019e50, 0x3, 0x3, 0x1c90601, 0xc00023c3b0, ...) GOROOT/src/reflect/value.go:476 +0x99c reflect.Value.Call(0xc000516ba0, 0xc00052c458, 0x13, 0xc000019e50, 0x3, 0x3, 0x0, 0x2f883a0, 0x16) GOROOT/src/reflect/value.go:337 +0xd9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00054e550, 0xc000822870, 0x0, 0x0) pkg/urpc/urpc.go:338 +0x6d2 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc00054e550, 0xc000822870) pkg/urpc/urpc.go:453 +0x91 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x71 goroutine 1 [semacquire, 2 minutes]: sync.runtime_Semacquire(0xc000516454) GOROOT/src/runtime/sema.go:56 +0x45 sync.(*WaitGroup).Wait(0xc000516454) GOROOT/src/sync/waitgroup.go:130 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1298 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002dc160, 0x0) runsc/boot/loader.go:1072 +0x73 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002bd050, 0x1c74d10, 0xc0001a2000, 0xc000315d40, 0xc0003f4fc0, 0x2, 0x2, 0x0) runsc/cmd/boot.go:255 +0xa05 github.com/google/subcommands.(*Commander).Execute(0xc0001c4000, 0x1c74d10, 0xc0001a2000, 0xc0003f4fc0, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x66c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main(0x1c5b180, 0x23) runsc/cli/main.go:243 +0x2097 main.main() runsc/main.go:23 +0x57 goroutine 5 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0x1a238b0, 0xc000190120, 0xc000190180) pkg/sentry/platform/ptrace/subprocess.go:188 +0x23c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x239 goroutine 6 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000450930, 0x11d) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000450920) GOROOT/src/sync/cond.go:56 +0x90 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000450300, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1146 +0xc5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000450300) pkg/sentry/pgalloc/pgalloc.go:1061 +0x90 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:332 +0x295 goroutine 7 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc00053e380, 0xc00054e0f0) pkg/sentry/kernel/timekeeper.go:254 +0x1d5 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xfe goroutine 9 [syscall]: syscall.Syscall6(0x10f, 0xc00014ae38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c5b100, 0x2516288, 0x7000000001) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000525bc0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:54 +0xe9 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00052c2d0, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x1ab gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0005290c0) pkg/control/server/server.go:101 +0x50 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc0005290c0) pkg/control/server/server.go:89 +0x39 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xcc goroutine 129 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c4100) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 130 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc000017ad0, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0xc0002f4578, 0x4790cc, 0x4860df) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x17, 0xc000017ad0, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x8c gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0002f4570, 0x0, 0x165ddc0) pkg/fdnotifier/fdnotifier.go:149 +0xa5 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x11b goroutine 131 [syscall, 2 minutes]: syscall.Syscall6(0x10f, 0xc0004c1f00, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc03c1dd087528995, 0x123ce167) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc0004c1f00, 0x1, 0x0, 0x0, 0x1, 0x1a04080, 0x28) external/org_golang_x_sys/unix/zsyscall_linux.go:104 +0xa7 golang.org/x/sys/unix.Ppoll(0xc0004c1f00, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:271 +0xda gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:840 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:531 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffc65888fcf, 0x19, 0x9, 0xc0002dc160) runsc/boot/loader.go:838 +0x14a created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:830 +0x71 goroutine 132 [syscall, 2 minutes]: syscall.Syscall6(0x10f, 0xc00037eef8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc00037eef8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:104 +0xa7 golang.org/x/sys/unix.Ppoll(0xc00037eef8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:271 +0xda gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc000328c00, 0xc0003e0630) pkg/p9/client.go:251 +0xe5 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0x7c5 goroutine 146 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c4080) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 148 [syscall, 2 minutes]: os/signal.signal_recv(0x477501) GOROOT/src/runtime/sigqueue.go:168 +0xa5 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x30 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x7d goroutine 149 [select, 2 minutes]: reflect.rselect(0xc00046f680, 0x22, 0x22, 0xc00046f680, 0x4) GOROOT/src/runtime/select.go:573 +0x355 reflect.Select(0xc00034a000, 0x22, 0x49, 0x20, 0x21, 0xc00034a000, 0x20, 0x49) GOROOT/src/reflect/value.go:2264 +0x205 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc00048e000, 0x21, 0x40, 0xc0003244f0, 0xc000034480, 0xc0000344e0) pkg/sentry/sighandling/sighandling.go:44 +0x4a5 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x285 goroutine 150 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00053e480) pkg/sentry/watchdog/watchdog.go:251 +0x145 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:207 +0x374 goroutine 151 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c4a80) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 152 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00036c000, 0xc000034420, 0x0, 0xbf415, 0x0) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00036c000, 0xc000034420, 0x1c87200, 0x0, 0x5374448, 0x466401, 0xffffffff) pkg/sentry/kernel/task_block.go:41 +0x599 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00036c000, 0x0, 0x1, 0x5374448, 0x1b2801, 0xffffffff, 0x18, 0xc00026b568, 0x138fcf9) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00036c000, 0x5374448, 0x80, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00036c000, 0xca, 0x5374448, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00036c000, 0xca, 0x5374448, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00036c8df, 0xc00036c000) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00036c000, 0xca, 0x5374448, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00036c000, 0x2, 0xc00036c000) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00036c000, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00036c000, 0x1) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 153 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c4b00) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 154 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000324610, 0xc000034780, 0xc0000347e0) pkg/sentry/platform/ptrace/subprocess.go:188 +0x23c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x239 goroutine 133 [semacquire, 2 minutes]: sync.runtime_Semacquire(0xc00057a6b0) GOROOT/src/runtime/sema.go:56 +0x45 sync.(*WaitGroup).Wait(0xc00057a6a8) GOROOT/src/sync/waitgroup.go:130 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:409 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0002dc160, 0xc00057a000, 0x19) runsc/boot/loader.go:1060 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0002dc160, 0xc00051c180, 0x19, 0xc0005ac038, 0x1, 0x17c1b40) runsc/boot/loader.go:1006 +0x1a9 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000521080, 0xc000440090, 0xc0005ac038, 0x0, 0x0) runsc/boot/controller.go:482 +0x153 reflect.Value.call(0xc000516ae0, 0xc00052c418, 0x13, 0x19dc856, 0x4, 0xc0005b7e50, 0x3, 0x3, 0x1c90601, 0xc0005ac038, ...) GOROOT/src/reflect/value.go:476 +0x99c reflect.Value.Call(0xc000516ae0, 0xc00052c418, 0x13, 0xc0005b7e50, 0x3, 0x3, 0x0, 0xc000521080, 0x16) GOROOT/src/reflect/value.go:337 +0xd9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00054e550, 0xc00054c000, 0x0, 0x0) pkg/urpc/urpc.go:338 +0x6d2 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc00054e550, 0xc00054c000) pkg/urpc/urpc.go:453 +0x91 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x71 goroutine 84 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00036ca80, 0xc0004ea120, 0xc0000340c0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00036ca80, 0xc0004ea120, 0xc0003dac01, 0x28d9a0a9c4, 0x100, 0x10) pkg/sentry/kernel/task_block.go:84 +0xd7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00036ca80, 0xc0004ea120, 0x1c87201, 0x3b59cc29, 0x5373b38, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:46 +0x13e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00036ca80, 0x3b59cc29, 0x0, 0x5373b38, 0x1, 0xffffffff, 0x1c58320, 0x1, 0x289e3f4ec3) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00036ca80, 0x5373b38, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00036ca80, 0xca, 0x5373b38, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00036ca80, 0xca, 0x5373b38, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0xc00036d35f, 0xc00036ca80) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00036ca80, 0xca, 0x5373b38, 0x80, 0x0, 0xc000143eb8, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00036ca80, 0x2, 0xc00036ca80) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00036ca80, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00036ca80, 0x2) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 85 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004ee000, 0xc0004ea2a0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004ee000, 0xc0004ea2a0, 0x1c87200, 0x0, 0xc000134548, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:41 +0x599 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004ee000, 0x0, 0xc000615501, 0xc000134548, 0x50b601, 0xc0ffffffff, 0x4790cc, 0x4860df, 0xc000324240) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004ee000, 0xc000134548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500400, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004ee000, 0xca, 0xc000134548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004ee000, 0xca, 0xc000134548, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004ee8df, 0xc0004ee000) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004ee000, 0xca, 0xc000134548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004ee000, 0x2, 0xc0004ee000) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004ee000, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004ee000, 0x3) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 86 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe000) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000376000, 0xc0000349c0, 0x0, 0x44ca6a, 0xc00047fb00) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000376000, 0xc0000349c0, 0x1c87200, 0x0, 0xc000180148, 0x3da801, 0xffffffff) pkg/sentry/kernel/task_block.go:41 +0x599 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000376000, 0x0, 0xc000376001, 0xc000180148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000376000, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000376000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000376000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0003768df, 0xc000376000) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000376000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000376000, 0x2, 0xc000376000) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000376000, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000376000, 0x5) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 87 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004eea80, 0xc0004ea600, 0x0, 0x409018, 0x17) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004eea80, 0xc0004ea600, 0x1c87200, 0x0, 0xc000134948, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:41 +0x599 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004eea80, 0x0, 0x200000001, 0xc000134948, 0x44801, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004eea80, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004eea80, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004eea80, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004ef35f, 0xc0004eea80) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004eea80, 0xca, 0xc000134948, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004eea80, 0x2, 0xc0004eea80) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004eea80, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004eea80, 0x4) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 88 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003fe080) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 165 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c4280) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 299 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00064c000, 0xc00060d440, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00064c000, 0xc00060d440, 0x1c87200, 0x0, 0xc000604148, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:41 +0x599 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00064c000, 0x0, 0xc000611501, 0xc000604148, 0x38001, 0xc0ffffffff, 0x4790cc, 0x4860df, 0xc000324240) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00064c000, 0xc000604148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500400, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00064c000, 0xca, 0xc000604148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00064c000, 0xca, 0xc000604148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00064c8df, 0xc00064c000) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00064c000, 0xca, 0xc000604148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00064c000, 0x2, 0xc00064c000) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00064c000, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00064c000, 0x9) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 178 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004b0380) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 172 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000376a80, 0xc0000353e0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000376a80, 0xc0000353e0, 0x1c87200, 0x0, 0xc000180548, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:41 +0x599 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000376a80, 0x0, 0x486101, 0xc000180548, 0x1, 0xffffffff, 0xc000223618, 0x4860df, 0xc000324240) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000376a80, 0xc000180548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500400, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000376a80, 0xca, 0xc000180548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000376a80, 0xca, 0xc000180548, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc00037735f, 0xc000376a80) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000376a80, 0xca, 0xc000180548, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000376a80, 0x2, 0xc000376a80) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000376a80, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000376a80, 0x6) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 188 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000294000, 0xc00049af60, 0x0, 0x409018, 0x17) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000294000, 0xc00049af60, 0x1c87200, 0x0, 0xc00050c148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:41 +0x599 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000294000, 0x0, 0xc000294001, 0xc00050c148, 0x1378401, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000294000, 0xc00050c148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000294000, 0xca, 0xc00050c148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000294000, 0xca, 0xc00050c148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0002948df, 0xc000294000) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000294000, 0xca, 0xc00050c148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000294000, 0x2, 0xc000294000) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000294000, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000294000, 0x8) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 220 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005ea000, 0xc0005c4cc0, 0x0, 0x44ca6a, 0xc0003b6180) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005ea000, 0xc0005c4cc0, 0x1c87200, 0x0, 0xc000414148, 0x3d7b01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:41 +0x599 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005ea000, 0x0, 0xc0005ea001, 0xc000414148, 0x1, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:98 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005ea000, 0xc000414148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:207 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005ea000, 0xca, 0xc000414148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005ea000, 0xca, 0xc000414148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0005ea8df, 0xc0005ea000) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005ea000, 0xca, 0xc000414148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005ea000, 0x2, 0xc0005ea000) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0005ea000, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005ea000, 0x7) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 173 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001c4680) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 296 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00053eb80) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 495 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005ca200) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 1125 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000441c70, 0xc0007c4ae0, 0xc0007c4b40) pkg/sentry/platform/ptrace/subprocess.go:188 +0x23c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x239 goroutine 434 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000908000) pkg/sentry/kernel/time/time.go:496 +0x13e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:475 +0x247 goroutine 749 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00046caf0, 0xc0004eb0e0, 0xc0004eb140) pkg/sentry/platform/ptrace/subprocess.go:188 +0x23c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x239 goroutine 800 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc000394220, 0xc00049b800, 0xc00049b860) pkg/sentry/platform/ptrace/subprocess.go:188 +0x23c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x239 goroutine 692 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000294a80, 0xc0004ea1e0, 0xc00060c180, 0x0, 0x0) pkg/sentry/kernel/task_block.go:149 +0x1e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000294a80, 0xc0004ea1e0, 0x1, 0x28d99df6b3, 0x80, 0xc000015448) pkg/sentry/kernel/task_block.go:84 +0xd7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.waitEpoll(0xc000294a80, 0x3, 0xc000519840, 0x80, 0x3b5dc100, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/vfs2/epoll.go:176 +0x5a5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0xc000294a80, 0x3, 0xc000519840, 0x80, 0x3e4, 0x0, 0x0, 0x40000002, 0x0, 0xc657f, ...) pkg/sentry/syscalls/linux/vfs2/epoll.go:194 +0x77 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0xc000294a80, 0x3, 0xc000519840, 0x80, 0x3e4, 0x0, 0x0, 0x43d7fc, 0xc000015768, 0x46e240, ...) pkg/sentry/syscalls/linux/vfs2/epoll.go:206 +0x13b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000294a80, 0x119, 0x3, 0xc000519840, 0x80, 0x3e4, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/kernel/task_syscall.go:104 +0x453 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000294a80, 0x119, 0x3, 0xc000519840, 0x80, 0x3e4, 0x0, 0x0, 0xc00029535f, 0xc000294a80) pkg/sentry/kernel/task_syscall.go:239 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000294a80, 0x119, 0x3, 0xc000519840, 0x80, 0x3e4, 0x0, 0x0, 0x4790cc, 0x4860df) pkg/sentry/kernel/task_syscall.go:199 +0x10f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000294a80, 0x2, 0xc000294a80) pkg/sentry/kernel/task_syscall.go:174 +0x214 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000294a80, 0x1c59020, 0x0) pkg/sentry/kernel/task_run.go:282 +0x12c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000294a80, 0xa) pkg/sentry/kernel/task_run.go:97 +0x393 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:328 +0x1a5 goroutine 556 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00023c0e0, 0xc000236ea0, 0xc000236f00) pkg/sentry/platform/ptrace/subprocess.go:188 +0x23c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x239 goroutine 1100 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00019a6a0, 0xc0009bae40, 0xc0009baea0) pkg/sentry/platform/ptrace/subprocess.go:188 +0x23c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x239 D0808 16:04:00.763484 812447 sandbox.go:314] Getting processes for container "ci-gvisor-ptrace-3-race-0" in sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:04:00.763537 812447 sandbox.go:376] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0808 16:04:00.763701 812447 urpc.go:568] urpc: successfully marshalled 73 bytes. D0808 16:04:00.765597 812447 urpc.go:611] urpc: unmarshal success. I0808 16:04:00.765861 812447 debug.go:217] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10 ], "c": 3, "tty": "?", "stime": "16:01", "time": "980ms", "cmd": "init" } ] I0808 16:04:00.766574 812447 main.go:248] Exiting with status: 0 [15417637.471857] exe[559281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417638.758924] warn_bad_vsyscall: 4 callbacks suppressed [15417638.758927] exe[558395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417638.840073] exe[559285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417639.301383] exe[559351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417639.911519] exe[559285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:28 si:7fb5888dfe28 di:ffffffffff600000 [15417640.458770] exe[558387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417640.565002] exe[558377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:20 si:7fb5888bee28 di:ffffffffff600000 [15417640.995149] exe[559332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417641.142406] exe[558429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417641.688810] exe[557022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417641.817898] exe[556733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417643.786483] warn_bad_vsyscall: 5 callbacks suppressed [15417643.786487] exe[558394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417644.199921] exe[558361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417644.398435] exe[558340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:20 si:7fb5888bee28 di:ffffffffff600000 [15417645.073567] exe[558030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417645.161786] exe[558343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417645.747084] exe[558343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417645.871212] exe[558030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417646.613425] exe[556640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417647.289193] exe[556669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417647.493783] exe[559351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417648.971996] warn_bad_vsyscall: 2 callbacks suppressed [15417648.971999] exe[556642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417649.045103] exe[556640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417649.633773] exe[558044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:20 si:7fb5888bee28 di:ffffffffff600000 [15417650.382922] exe[556662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:20 si:7fb5888bee28 di:ffffffffff600000 [15417650.916386] exe[558395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417651.569493] exe[558379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417651.688101] exe[558386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:20 si:7fb5888bee28 di:ffffffffff600000 [15417652.180447] exe[556662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417652.388627] exe[559231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:20 si:7fb5888bee28 di:ffffffffff600000 [15417652.730066] exe[558407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417654.640550] warn_bad_vsyscall: 3 callbacks suppressed [15417654.640552] exe[558410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417654.712152] exe[558495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417655.154644] exe[558044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417655.348365] exe[556603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:20 si:7fb5888bee28 di:ffffffffff600000 [15417656.670407] exe[558362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417656.797357] exe[558364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417657.304928] exe[558367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417657.573860] exe[559262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417657.805031] exe[559426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe5e2c81fb0 ax:7fe5e2c82040 si:ffffffffff600000 di:4cd3ef [15417657.842021] exe[559426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe5e2c81fb0 ax:7fe5e2c82040 si:ffffffffff600000 di:4cd3ef [15417659.688387] warn_bad_vsyscall: 5 callbacks suppressed [15417659.688390] exe[558410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417659.827389] exe[558454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417660.199782] exe[557022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417660.295831] exe[556666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:20 si:7fb5888bee28 di:ffffffffff600000 [15417660.988418] exe[555576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:28 si:7fb5888dfe28 di:ffffffffff600000 [15417661.175235] exe[555576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:28 si:7fb5888bee28 di:ffffffffff600000 [15417661.506005] exe[558393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417661.587948] exe[558395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417661.848250] exe[558410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417661.929847] exe[558387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417666.274097] exe[558372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417666.664390] exe[558416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417667.312433] exe[555623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:28 si:7fb5888dfe28 di:ffffffffff600000 [15417667.490992] exe[559241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888be908 ax:28 si:7fb5888bee28 di:ffffffffff600000 [15417670.215986] exe[560744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417670.920295] exe[560780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417672.867152] exe[560780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417673.452182] exe[560796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417674.715620] exe[560738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417675.038177] exe[560744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417675.564638] exe[560918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb5888df908 ax:20 si:7fb5888dfe28 di:ffffffffff600000 [15417685.369688] exe[559155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7d7d827fb0 ax:7f7d7d828040 si:ffffffffff600000 di:4cd3ef [15417685.440371] exe[558935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7d7d827fb0 ax:7f7d7d828040 si:ffffffffff600000 di:4cd3ef [15417776.061737] exe[563892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe5790f6fb0 ax:7fe5790f7040 si:ffffffffff600000 di:4cd3ef [15417776.142067] exe[563914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe5790f6fb0 ax:7fe5790f7040 si:ffffffffff600000 di:4cd3ef [15417778.238028] exe[564227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f77c30e1fb0 ax:7f77c30e2040 si:ffffffffff600000 di:4cd3ef [15417778.310617] exe[564266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f77c30e1fb0 ax:7f77c30e2040 si:ffffffffff600000 di:4cd3ef [15417826.314044] exe[486161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd1cf035fb0 ax:7fd1cf036040 si:ffffffffff600000 di:4cd3ef [15417827.138983] exe[485359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd1cf014fb0 ax:7fd1cf015040 si:ffffffffff600000 di:4cd3ef [15417993.260268] exe[563115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6dddf9cfb0 ax:7f6dddf9d040 si:ffffffffff600000 di:4cd3ef [15417993.369017] exe[563015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6dddf9cfb0 ax:7f6dddf9d040 si:ffffffffff600000 di:4cd3ef [15418121.230897] exe[574856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f73f0e81908 ax:28 si:7f73f0e81e28 di:ffffffffff600000 [15418312.291295] exe[565163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1aaebd2fb0 ax:7f1aaebd3040 si:ffffffffff600000 di:4cd3ef [15418312.389374] exe[565183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1aaebd2fb0 ax:7f1aaebd3040 si:ffffffffff600000 di:4cd3ef [15418653.534779] exe[596887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f787cdeffa8 ax:0 si:1ff di:ffffffffff600000 [15418653.704139] exe[600479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f787cdeffa8 ax:0 si:1ff di:ffffffffff600000 [15418695.997330] exe[602186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f12ca87bfb0 ax:7f12ca87c040 si:ffffffffff600000 di:4cd3ef [15418696.056478] exe[601336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f12ca87bfb0 ax:7f12ca87c040 si:ffffffffff600000 di:4cd3ef [15419179.629034] exe[621334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8c2fa7f908 ax:20 si:7f8c2fa7fe28 di:ffffffffff600000 [15419179.800487] exe[621886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8c2fa7f908 ax:20 si:7f8c2fa7fe28 di:ffffffffff600000 [15419326.030101] exe[630454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3f93290fb0 ax:7f3f93291040 si:ffffffffff600000 di:4cd3ef [15419326.076812] exe[630454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3f93290fb0 ax:7f3f93291040 si:ffffffffff600000 di:4cd3ef [15419710.311499] exe[653795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8fdeab9fb0 ax:7f8fdeaba040 si:ffffffffff600000 di:4cd3ef [15419710.941689] exe[654988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8fdeab9fb0 ax:7f8fdeaba040 si:ffffffffff600000 di:4cd3ef [15419933.227369] exe[672507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23da583fb0 ax:7f23da584040 si:ffffffffff600000 di:4cd3ef [15419933.337498] exe[672507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23da583fb0 ax:7f23da584040 si:ffffffffff600000 di:4cd3ef [15422348.736531] exe[622897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb8225ab908 ax:20 si:7fb8225abe28 di:ffffffffff600000 [15422348.796070] exe[634799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb82258a908 ax:20 si:7fb82258ae28 di:ffffffffff600000 [15422603.349517] exe[809934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1e2563c908 ax:20 si:7f1e2563ce28 di:ffffffffff600000 [15422603.550209] exe[810067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1e2561b908 ax:20 si:7f1e2561be28 di:ffffffffff600000 [15422740.519598] exe[655883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5a8cedf908 ax:20 si:7f5a8cedfe28 di:ffffffffff600000 [15422740.606448] exe[797101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5a8cedf908 ax:20 si:7f5a8cedfe28 di:ffffffffff600000 [15422761.220141] exe[690536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422761.397890] exe[655900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422761.595672] exe[690813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422761.823478] exe[806441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422762.296430] exe[690491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422762.463329] exe[690536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422762.990151] exe[741583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422763.268042] exe[655862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422763.558065] exe[690488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422763.780431] exe[655763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422766.222692] warn_bad_vsyscall: 11 callbacks suppressed [15422766.222695] exe[655883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422766.254843] exe[672664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422766.696401] exe[740639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422766.734362] exe[670612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422766.928277] exe[690536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422766.994395] exe[740626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422767.173827] exe[656040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422767.220198] exe[656040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422767.898923] exe[655768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422767.948822] exe[821945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fa8908 ax:20 si:7f22d8fa8e28 di:ffffffffff600000 [15422771.225799] warn_bad_vsyscall: 11 callbacks suppressed [15422771.225804] exe[655911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422771.482061] exe[821945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422771.550764] exe[655711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fc9908 ax:20 si:7f22d8fc9e28 di:ffffffffff600000 [15422772.138030] exe[670576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422772.305986] exe[668812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422772.422426] exe[741583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422772.487377] exe[655883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422772.877967] exe[655751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422772.961365] exe[797101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fc9908 ax:20 si:7f22d8fc9e28 di:ffffffffff600000 [15422773.310253] exe[655820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422776.259041] warn_bad_vsyscall: 33 callbacks suppressed [15422776.259045] exe[797126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422776.410450] exe[670576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422776.597643] exe[668615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422777.437861] exe[670576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422777.588343] exe[771071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422777.616359] exe[691549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422777.830797] exe[670576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422777.907520] exe[668598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422778.110810] exe[690536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422778.141895] exe[690536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422781.284544] warn_bad_vsyscall: 24 callbacks suppressed [15422781.284547] exe[668795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422781.334871] exe[771046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422781.478379] exe[663739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422781.508049] exe[690841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422781.766180] exe[809969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422781.811504] exe[740563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fc9908 ax:20 si:7f22d8fc9e28 di:ffffffffff600000 [15422782.069658] exe[821945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422782.194275] exe[806441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422782.852712] exe[797105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422782.951948] exe[777018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422786.683583] warn_bad_vsyscall: 22 callbacks suppressed [15422786.683585] exe[655891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fc9908 ax:20 si:7f22d8fc9e28 di:ffffffffff600000 [15422787.644826] exe[797175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422787.749457] exe[655865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422787.798828] exe[672664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422788.377895] exe[740922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422788.415602] exe[797106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fa8908 ax:20 si:7f22d8fa8e28 di:ffffffffff600000 [15422788.583170] exe[670576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422789.469082] exe[797106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fc9908 ax:20 si:7f22d8fc9e28 di:ffffffffff600000 [15422789.706745] exe[668653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422789.786771] exe[690402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422797.514772] warn_bad_vsyscall: 2 callbacks suppressed [15422797.514775] exe[663753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422797.686686] exe[663753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422797.940161] exe[656087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422797.976522] exe[690830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422804.683260] exe[690491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422804.736997] exe[809969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422805.147316] exe[655768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422805.238268] exe[655862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422805.327100] exe[690841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422805.472443] exe[690536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422805.538439] exe[806440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422805.658416] exe[691549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422805.693354] exe[655939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422805.785061] exe[740563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422814.665545] warn_bad_vsyscall: 1 callbacks suppressed [15422814.665549] exe[655711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422814.911933] exe[740626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422814.996184] exe[740626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422815.032867] exe[655711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fc9908 ax:20 si:7f22d8fc9e28 di:ffffffffff600000 [15422815.285657] exe[809969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422815.347271] exe[656040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422815.489446] exe[655716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422815.611090] exe[655972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422815.911197] exe[690567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422816.050249] exe[797105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fa8908 ax:20 si:7f22d8fa8e28 di:ffffffffff600000 [15422827.026065] warn_bad_vsyscall: 10 callbacks suppressed [15422827.026069] exe[655827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422827.159521] exe[655855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422827.295877] exe[690536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422827.347338] exe[663739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422827.564012] exe[797104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:28 si:7f22d8feae28 di:ffffffffff600000 [15422827.601681] exe[657633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fc9908 ax:28 si:7f22d8fc9e28 di:ffffffffff600000 [15422827.697431] exe[690830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422827.775862] exe[655943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422827.974496] exe[655838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fea908 ax:20 si:7f22d8feae28 di:ffffffffff600000 [15422828.153789] exe[797105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f22d8fc9908 ax:20 si:7f22d8fc9e28 di:ffffffffff600000 [15423057.067941] exe[820957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f201e839908 ax:28 si:7f201e839e28 di:ffffffffff600000 [15423057.569139] exe[821938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f201e818908 ax:28 si:7f201e818e28 di:ffffffffff600000 [15423312.721329] exe[855182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f50b4f32fa8 ax:0 si:1ff di:ffffffffff600000 [15423312.771444] exe[855670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f50b4ef0fa8 ax:0 si:1ff di:ffffffffff600000 [15423917.307897] exe[893285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0a8b38e908 ax:20 si:7f0a8b38ee28 di:ffffffffff600000 [15423917.437053] exe[893277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0a8b36d908 ax:20 si:7f0a8b36de28 di:ffffffffff600000 [15424042.895079] exe[896597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f16b5cb4908 ax:20 si:7f16b5cb4e28 di:ffffffffff600000 [15424043.141556] exe[896660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f16b5cb4908 ax:20 si:7f16b5cb4e28 di:ffffffffff600000 [15424122.592484] exe[904890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f08d0463908 ax:20 si:7f08d0463e28 di:ffffffffff600000 [15427080.419237] exe[107336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f091aa43908 ax:20 si:7f091aa43e28 di:ffffffffff600000 [15427081.236762] exe[107359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f091aa01908 ax:20 si:7f091aa01e28 di:ffffffffff600000 [15439302.441684] exe[873248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8a29d10908 ax:20 si:7f8a29d10e28 di:ffffffffff600000 [15439302.508582] exe[888632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8a29cef908 ax:20 si:7f8a29cefe28 di:ffffffffff600000 [15439304.208589] exe[873076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8a29d10fa8 ax:0 si:1ff di:ffffffffff600000 [15439304.272388] exe[872903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8a29d10fa8 ax:0 si:1ff di:ffffffffff600000 [15439340.418615] exe[873369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439340.724259] exe[899079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439340.907714] exe[872911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439341.056042] exe[873029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439341.288059] exe[873312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439341.431702] exe[898763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439341.631204] exe[898800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439341.841959] exe[890479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439341.981167] exe[873026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439342.252634] exe[898864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02fa8 ax:0 si:1ff di:ffffffffff600000 [15439345.546428] warn_bad_vsyscall: 15 callbacks suppressed [15439345.546431] exe[898798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02908 ax:20 si:7fa5d9d02e28 di:ffffffffff600000 [15439345.848751] exe[898969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02908 ax:20 si:7fa5d9d02e28 di:ffffffffff600000 [15439346.018223] exe[880840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02908 ax:20 si:7fa5d9d02e28 di:ffffffffff600000 [15439346.241162] exe[898969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa5d9d02908 ax:20 si:7fa5d9d02e28 di:ffffffffff600000 [15440528.285129] exe[978479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f384c162908 ax:20 si:7f384c162e28 di:ffffffffff600000 [15440528.353891] exe[977440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f384c162908 ax:20 si:7f384c162e28 di:ffffffffff600000 [15440671.722115] exe[986091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3e47771fa8 ax:0 si:1ff di:ffffffffff600000 [15440672.202260] exe[986138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3e47771fa8 ax:0 si:1ff di:ffffffffff600000 [15444230.934168] exe[187631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f08f567c908 ax:20 si:7f08f567ce28 di:ffffffffff600000 [15444231.157230] exe[234535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f08f565b908 ax:20 si:7f08f565be28 di:ffffffffff600000 [15445580.648392] exe[334267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7facf94b5908 ax:20 si:7facf94b5e28 di:ffffffffff600000 [15445580.969744] exe[336375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7facf94b5908 ax:20 si:7facf94b5e28 di:ffffffffff600000 [15447050.901946] exe[389346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f46b8076908 ax:20 si:7f46b8076e28 di:ffffffffff600000 [15447050.958399] exe[413574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f46b8076908 ax:20 si:7f46b8076e28 di:ffffffffff600000 [15447051.153215] exe[415338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f46b8076908 ax:20 si:7f46b8076e28 di:ffffffffff600000 [15447051.419471] exe[389461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f46b8076908 ax:20 si:7f46b8076e28 di:ffffffffff600000 [15447051.629446] exe[389466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f46b8076908 ax:20 si:7f46b8076e28 di:ffffffffff600000 [15448487.142706] exe[539558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94223ee908 ax:20 si:7f94223eee28 di:ffffffffff600000 [15448487.195264] exe[539726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94223ee908 ax:20 si:7f94223eee28 di:ffffffffff600000 [15448487.305849] exe[539349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94223ee908 ax:20 si:7f94223eee28 di:ffffffffff600000 [15448487.451461] exe[390264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94223ee908 ax:20 si:7f94223eee28 di:ffffffffff600000 [15448487.558613] exe[413047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94223ee908 ax:20 si:7f94223eee28 di:ffffffffff600000 [15448554.041075] exe[495963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb8de1b8908 ax:20 si:7fb8de1b8e28 di:ffffffffff600000 [15448554.069150] exe[496093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb8de1b8908 ax:20 si:7fb8de1b8e28 di:ffffffffff600000 [15448554.159158] exe[540287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb8de1b8908 ax:20 si:7fb8de1b8e28 di:ffffffffff600000 [15448554.231681] exe[540277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb8de1b8908 ax:20 si:7fb8de1b8e28 di:ffffffffff600000 [15448554.318008] exe[540286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb8de1b8908 ax:20 si:7fb8de1b8e28 di:ffffffffff600000 [15448767.184522] exe[554188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f00b44908 ax:20 si:7f4f00b44e28 di:ffffffffff600000 [15448767.271768] exe[554088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f00b44908 ax:20 si:7f4f00b44e28 di:ffffffffff600000 [15448767.460297] exe[554135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f00b44908 ax:20 si:7f4f00b44e28 di:ffffffffff600000 [15448767.616524] exe[416906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f00b44908 ax:20 si:7f4f00b44e28 di:ffffffffff600000 [15448767.802522] exe[554088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f00b44908 ax:20 si:7f4f00b44e28 di:ffffffffff600000 [15449079.953417] exe[564309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94223ee908 ax:20 si:7f94223eee28 di:ffffffffff600000 [15449080.050864] exe[565020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94223ee908 ax:20 si:7f94223eee28 di:ffffffffff600000 [15449115.573578] exe[565821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc737f81908 ax:20 si:7fc737f81e28 di:ffffffffff600000 [15449115.641890] exe[565821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc737f81908 ax:20 si:7fc737f81e28 di:ffffffffff600000 [15449752.985309] exe[524015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5255a39908 ax:20 si:7f5255a39e28 di:ffffffffff600000 [15449753.013107] exe[496206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5255a39908 ax:20 si:7f5255a39e28 di:ffffffffff600000 [15452297.842987] exe[765065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8f8534efa8 ax:0 si:1ff di:ffffffffff600000 [15452297.992614] exe[765661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8f8534efa8 ax:0 si:1ff di:ffffffffff600000 [15452955.000130] exe[755356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f66705bf908 ax:20 si:7f66705bfe28 di:ffffffffff600000 [15452955.040263] exe[753073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f66705bf908 ax:20 si:7f66705bfe28 di:ffffffffff600000 [15452955.149712] exe[772529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f66705bf908 ax:20 si:7f66705bfe28 di:ffffffffff600000 [15452955.255461] exe[753073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f66705bf908 ax:20 si:7f66705bfe28 di:ffffffffff600000 [15452955.372349] exe[772352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f66705bf908 ax:20 si:7f66705bfe28 di:ffffffffff600000 [15452984.404229] exe[765065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8f8534efa8 ax:0 si:1ff di:ffffffffff600000 [15452984.463422] exe[764904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8f8534efa8 ax:0 si:1ff di:ffffffffff600000 [15454321.542178] exe[852668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8c746cd908 ax:20 si:7f8c746cde28 di:ffffffffff600000 [15454321.601268] exe[844704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8c746cd908 ax:20 si:7f8c746cde28 di:ffffffffff600000 [15454334.392202] exe[869929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffbd7fb5fa8 ax:0 si:1ff di:ffffffffff600000 [15454334.468046] exe[868670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffbd7fb5fa8 ax:0 si:1ff di:ffffffffff600000 [15454569.742557] exe[905952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49eca9fa8 ax:0 si:1ff di:ffffffffff600000 [15454569.800234] exe[905978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49eca9fa8 ax:0 si:1ff di:ffffffffff600000 [15454570.235769] exe[885260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49eca9fa8 ax:0 si:1ff di:ffffffffff600000 [15454570.369404] exe[898863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49eca9fa8 ax:0 si:1ff di:ffffffffff600000 [15454570.497247] exe[906491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49eca9fa8 ax:0 si:1ff di:ffffffffff600000 [15455435.092398] exe[977135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc8d3f41fb0 ax:7fc8d3f42040 si:ffffffffff600000 di:4cd3ef [15455435.227782] exe[979681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc8d3f41fb0 ax:7fc8d3f42040 si:ffffffffff600000 di:4cd3ef [15455547.560234] exe[870137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f03e6d79908 ax:20 si:7f03e6d79e28 di:ffffffffff600000 [15455547.608370] exe[870278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f03e6d79908 ax:20 si:7f03e6d79e28 di:ffffffffff600000 [15455547.770230] exe[853432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f03e6d79908 ax:20 si:7f03e6d79e28 di:ffffffffff600000 [15455547.966762] exe[886075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f03e6d79908 ax:20 si:7f03e6d79e28 di:ffffffffff600000 [15455548.156771] exe[853436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f03e6d79908 ax:20 si:7f03e6d79e28 di:ffffffffff600000 [15456179.720672] exe[31124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f635edabfa8 ax:0 si:1ff di:ffffffffff600000 [15456179.797688] exe[31124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f635edabfa8 ax:0 si:1ff di:ffffffffff600000 [15456187.382037] exe[28857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f888abeefa8 ax:0 si:1ff di:ffffffffff600000 [15456187.417440] exe[30899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f888abeefa8 ax:0 si:1ff di:ffffffffff600000 [15456277.194241] exe[37496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdd19a58fa8 ax:0 si:1ff di:ffffffffff600000 [15456277.218390] exe[38451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdd19a58fa8 ax:0 si:1ff di:ffffffffff600000 [15456576.802977] exe[60564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8b9cf5efa8 ax:0 si:1ff di:ffffffffff600000 [15456576.828388] exe[59216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8b9cf5efa8 ax:0 si:1ff di:ffffffffff600000 [15456717.475883] exe[69218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8204c0efa8 ax:0 si:1ff di:ffffffffff600000 [15456717.509198] exe[71067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8204c0efa8 ax:0 si:1ff di:ffffffffff600000 [15456890.023908] exe[81987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f650347cfa8 ax:0 si:1ff di:ffffffffff600000 [15456890.063889] exe[79797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f650347cfa8 ax:0 si:1ff di:ffffffffff600000 [15457183.897174] exe[103215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4b4fed7fb0 ax:7f4b4fed8040 si:ffffffffff600000 di:4cd3ef [15457183.920451] exe[103212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4b4fed7fb0 ax:7f4b4fed8040 si:ffffffffff600000 di:4cd3ef [15457368.023848] exe[111598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f34e9fcdfb0 ax:7f34e9fce040 si:ffffffffff600000 di:4cd3ef [15457368.067639] exe[111598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f34e9fcdfb0 ax:7f34e9fce040 si:ffffffffff600000 di:4cd3ef [15457462.182123] exe[115511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8225357fa8 ax:0 si:1ff di:ffffffffff600000 [15457462.206296] exe[115727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8225357fa8 ax:0 si:1ff di:ffffffffff600000 [15457488.829049] exe[119034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f94b9883fb0 ax:7f94b9884040 si:ffffffffff600000 di:4cd3ef [15457488.856256] exe[117846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f94b9883fb0 ax:7f94b9884040 si:ffffffffff600000 di:4cd3ef [15457591.613191] exe[127963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f463e2d3fb0 ax:7f463e2d4040 si:ffffffffff600000 di:4cd3ef [15457591.759377] exe[125403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f463e2d3fb0 ax:7f463e2d4040 si:ffffffffff600000 di:4cd3ef [15457611.433593] exe[128474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9300bb6fb0 ax:7f9300bb7040 si:ffffffffff600000 di:4cd3ef [15457611.479484] exe[128495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9300bb6fb0 ax:7f9300bb7040 si:ffffffffff600000 di:4cd3ef [15457693.875749] exe[137752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f46ee5f9fb0 ax:7f46ee5fa040 si:ffffffffff600000 di:4cd3ef [15457693.924788] exe[137935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f46ee5f9fb0 ax:7f46ee5fa040 si:ffffffffff600000 di:4cd3ef [15457804.031747] exe[148061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb1f4999fb0 ax:7fb1f499a040 si:ffffffffff600000 di:4cd3ef [15457804.064155] exe[148336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb1f4999fb0 ax:7fb1f499a040 si:ffffffffff600000 di:4cd3ef [15457857.840287] exe[150610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1d2f771fb0 ax:7f1d2f772040 si:ffffffffff600000 di:4cd3ef [15457857.873460] exe[150481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1d2f771fb0 ax:7f1d2f772040 si:ffffffffff600000 di:4cd3ef [15458341.016543] exe[223661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f040d985fb0 ax:7f040d986040 si:ffffffffff600000 di:4cd3ef [15458341.044336] exe[223838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f040d985fb0 ax:7f040d986040 si:ffffffffff600000 di:4cd3ef [15459240.440460] exe[347676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4110acdfa8 ax:0 si:1ff di:ffffffffff600000 [15459240.518198] exe[352014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4110acdfa8 ax:0 si:1ff di:ffffffffff600000 [15459240.646671] exe[350536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4110acdfa8 ax:0 si:1ff di:ffffffffff600000 [15462521.109740] exe[499676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3a23ba8908 ax:20 si:7f3a23ba8e28 di:ffffffffff600000 [15462521.196191] exe[500635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3a23ba8908 ax:20 si:7f3a23ba8e28 di:ffffffffff600000 [15464829.381477] exe[771643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2db9a6e908 ax:20 si:7f2db9a6ee28 di:ffffffffff600000 [15464830.214206] exe[771660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2db9a4d908 ax:20 si:7f2db9a4de28 di:ffffffffff600000 [15465894.498884] exe[752537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465894.542759] exe[754801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1796a908 ax:20 si:7f6b1796ae28 di:ffffffffff600000 [15465913.957248] exe[844179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465914.194112] exe[753487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465914.910545] exe[752527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465915.159959] exe[753189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465916.766620] exe[754404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465916.882330] exe[752534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465917.470124] exe[753476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465917.764724] exe[752602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465917.997842] exe[755046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465918.334563] exe[753476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465919.262628] warn_bad_vsyscall: 2 callbacks suppressed [15465919.262632] exe[821702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465919.406781] exe[754585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465919.584028] exe[752989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465920.156108] exe[844178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f12c395b908 ax:20 si:7f12c395be28 di:ffffffffff600000 [15465922.329721] exe[753487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465922.389147] exe[752534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1796b908 ax:28 si:7f6b1796be28 di:ffffffffff600000 [15465923.052078] exe[844191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465923.109031] exe[754479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:20 si:7f6b1798ce28 di:ffffffffff600000 [15465923.211558] exe[832877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465923.245764] exe[828623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465924.805870] warn_bad_vsyscall: 4 callbacks suppressed [15465924.805872] exe[754583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465924.847812] exe[753476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:20 si:7f6b1798ce28 di:ffffffffff600000 [15465925.702352] exe[754404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465925.759193] exe[752442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465925.820603] exe[752620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465925.861652] exe[754409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465926.564619] exe[754802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465926.615395] exe[754802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465926.675417] exe[752415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465926.721475] exe[752442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465930.268856] warn_bad_vsyscall: 12 callbacks suppressed [15465930.268859] exe[752553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465930.330214] exe[752496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465930.510793] exe[752534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465930.546097] exe[752536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465931.158615] exe[753482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465931.232718] exe[752989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465931.337565] exe[752442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465931.395785] exe[752415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:28 si:7f6b1798ce28 di:ffffffffff600000 [15465932.092991] exe[754409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465932.135061] exe[752620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465935.359339] warn_bad_vsyscall: 14 callbacks suppressed [15465935.359341] exe[753472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465935.406475] exe[753266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465936.080123] exe[821702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465936.127988] exe[832133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:28 si:7f6b1798ce28 di:ffffffffff600000 [15465936.194459] exe[753487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465936.243514] exe[754587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:28 si:7f6b1798ce28 di:ffffffffff600000 [15465937.001422] exe[821998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465937.056640] exe[832149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465937.154320] exe[754583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465937.229538] exe[753476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465940.503027] warn_bad_vsyscall: 12 callbacks suppressed [15465940.503030] exe[753474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465940.546479] exe[842087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465940.632694] exe[754801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465940.677506] exe[842096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465941.445926] exe[754801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465941.474274] exe[752546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:20 si:7f6b1798ce28 di:ffffffffff600000 [15465941.587069] exe[752537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465941.636084] exe[752536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465942.471338] exe[823012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465942.501878] exe[823012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:20 si:7f6b1798ce28 di:ffffffffff600000 [15465946.011003] warn_bad_vsyscall: 17 callbacks suppressed [15465946.011006] exe[755034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465946.064041] exe[752601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465946.130959] exe[754808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465946.157508] exe[754479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:28 si:7f6b1798ce28 di:ffffffffff600000 [15465946.886069] exe[755048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465946.914755] exe[752435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465946.995621] exe[755048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465947.024387] exe[755034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465947.814934] exe[754801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465947.855849] exe[752536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:20 si:7f6b1798ce28 di:ffffffffff600000 [15465951.347388] warn_bad_vsyscall: 12 callbacks suppressed [15465951.347391] exe[755105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465951.394328] exe[753474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465952.235225] exe[753013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465952.265880] exe[752992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465952.342098] exe[752992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465952.371420] exe[753004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465953.124775] exe[842087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465953.177279] exe[755046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465954.065251] exe[821998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465954.114001] exe[821731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465956.690104] warn_bad_vsyscall: 8 callbacks suppressed [15465956.690107] exe[753474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465956.731889] exe[753004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:20 si:7f6b1798ce28 di:ffffffffff600000 [15465956.824469] exe[754583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465956.913384] exe[753196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465957.580977] exe[752496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465957.628595] exe[755029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465957.694385] exe[754583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465957.726542] exe[754808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:20 si:7f6b1798ce28 di:ffffffffff600000 [15465958.444157] exe[821730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465958.467668] exe[844791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465961.967804] warn_bad_vsyscall: 14 callbacks suppressed [15465961.967807] exe[842086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465962.002866] exe[754404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:20 si:7f6b1798ce28 di:ffffffffff600000 [15465962.845578] exe[753487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:28 si:7f6b179ade28 di:ffffffffff600000 [15465962.900416] exe[754503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1798c908 ax:28 si:7f6b1798ce28 di:ffffffffff600000 [15465962.949938] exe[754808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465962.976585] exe[842087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b1796b908 ax:20 si:7f6b1796be28 di:ffffffffff600000 [15465963.745419] exe[754802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465963.790938] exe[752442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465963.919130] exe[821702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15465963.952836] exe[828623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b179ad908 ax:20 si:7f6b179ade28 di:ffffffffff600000 [15466273.900066] warn_bad_vsyscall: 6 callbacks suppressed [15466273.900069] exe[865849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff536196fa8 ax:0 si:1ff di:ffffffffff600000 [15466273.986976] exe[865706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff536196fa8 ax:0 si:1ff di:ffffffffff600000 [15467688.556729] exe[770836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f71a5a59fa8 ax:0 si:1ff di:ffffffffff600000 [15467688.663829] exe[788439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f71a5a38fa8 ax:0 si:1ff di:ffffffffff600000 [15467694.949018] exe[943911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f504e8befb0 ax:7f504e8bf040 si:ffffffffff600000 di:4cd3ef [15467695.102823] exe[942712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f504e89dfb0 ax:7f504e89e040 si:ffffffffff600000 di:4cd3ef [15474273.171876] exe[443897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f298c58ffa8 ax:0 si:1ff di:ffffffffff600000 [15474273.385190] exe[443880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f298c58ffa8 ax:0 si:1ff di:ffffffffff600000 [15474564.057082] exe[431362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffa1494e908 ax:20 si:7ffa1494ee28 di:ffffffffff600000 [15474564.107599] exe[429139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffa1494e908 ax:20 si:7ffa1494ee28 di:ffffffffff600000 [15474577.615593] exe[427052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15474577.683345] exe[426671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15474577.756979] exe[426632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15474577.836591] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15474577.903187] exe[429133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15474577.957020] exe[427720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15474578.003735] exe[427027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15474578.072644] exe[427211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15474578.154366] exe[426661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15475044.137747] exe[426709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15475044.206589] exe[426602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f2e3908 ax:20 si:7f115f2e3e28 di:ffffffffff600000 [15475440.256025] exe[426595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f304908 ax:20 si:7f115f304e28 di:ffffffffff600000 [15475440.299286] exe[428627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f115f2c2908 ax:20 si:7f115f2c2e28 di:ffffffffff600000 [15475613.417965] exe[329516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f607b30e908 ax:20 si:7f607b30ee28 di:ffffffffff600000 [15475613.521953] exe[334408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f607b30e908 ax:20 si:7f607b30ee28 di:ffffffffff600000 [15475974.706177] exe[426998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff0aa4d0fa8 ax:0 si:1ff di:ffffffffff600000 [15475974.740004] exe[495132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff0aa4affa8 ax:0 si:1ff di:ffffffffff600000 [15477035.345619] exe[596232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3fdaebd908 ax:20 si:7f3fdaebde28 di:ffffffffff600000 [15477035.379338] exe[596232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3fdaebd908 ax:20 si:7f3fdaebde28 di:ffffffffff600000 [15477035.470053] exe[610622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3fdaebd908 ax:20 si:7f3fdaebde28 di:ffffffffff600000 [15477035.591889] exe[596254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3fdaebd908 ax:20 si:7f3fdaebde28 di:ffffffffff600000 [15477035.685311] exe[596392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3fdaebd908 ax:20 si:7f3fdaebde28 di:ffffffffff600000 [15477058.425981] exe[612986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7c3c903fa8 ax:0 si:1ff di:ffffffffff600000 [15477058.480220] exe[589553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7c3c903fa8 ax:0 si:1ff di:ffffffffff600000 [15477058.753633] exe[612986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7c3c903fa8 ax:0 si:1ff di:ffffffffff600000 [15477058.960889] exe[603093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7c3c903fa8 ax:0 si:1ff di:ffffffffff600000 [15477059.145650] exe[603046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7c3c903fa8 ax:0 si:1ff di:ffffffffff600000 [15477115.807253] exe[636175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f263d0d6908 ax:20 si:7f263d0d6e28 di:ffffffffff600000 [15477115.840703] exe[636191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f263d0d6908 ax:20 si:7f263d0d6e28 di:ffffffffff600000 [15478004.708855] exe[659403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb23a596908 ax:20 si:7fb23a596e28 di:ffffffffff600000 [15478004.743615] exe[649746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb23a596908 ax:20 si:7fb23a596e28 di:ffffffffff600000 [15478004.867273] exe[649685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb23a596908 ax:20 si:7fb23a596e28 di:ffffffffff600000 [15478005.009412] exe[663893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb23a596908 ax:20 si:7fb23a596e28 di:ffffffffff600000 [15478005.137508] exe[649666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb23a596908 ax:20 si:7fb23a596e28 di:ffffffffff600000 [15478210.194549] exe[650574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2b6e260908 ax:20 si:7f2b6e260e28 di:ffffffffff600000 [15478210.246476] exe[573414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2b6e260908 ax:20 si:7f2b6e260e28 di:ffffffffff600000 [15478210.370825] exe[574274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2b6e260908 ax:20 si:7f2b6e260e28 di:ffffffffff600000 [15478210.508291] exe[671705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2b6e260908 ax:20 si:7f2b6e260e28 di:ffffffffff600000 [15478210.613423] exe[676105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2b6e260908 ax:20 si:7f2b6e260e28 di:ffffffffff600000 [15478252.757829] exe[663255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f00a82f3908 ax:20 si:7f00a82f3e28 di:ffffffffff600000 [15478252.818649] exe[672990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f00a82f3908 ax:20 si:7f00a82f3e28 di:ffffffffff600000 [15478856.336755] exe[707025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f263d0d6908 ax:20 si:7f263d0d6e28 di:ffffffffff600000 [15478856.391976] exe[706877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f263d0d6908 ax:20 si:7f263d0d6e28 di:ffffffffff600000 [15478958.851161] exe[714447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0c41ef908 ax:20 si:7fd0c41efe28 di:ffffffffff600000 [15478958.890259] exe[714514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0c41ef908 ax:20 si:7fd0c41efe28 di:ffffffffff600000 [15481314.941796] exe[753465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff90a07b908 ax:20 si:7ff90a07be28 di:ffffffffff600000 [15481315.018828] exe[753226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff90a07b908 ax:20 si:7ff90a07be28 di:ffffffffff600000 [15481315.393190] exe[785330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff90a07b908 ax:20 si:7ff90a07be28 di:ffffffffff600000 [15481315.839373] exe[803060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff90a07b908 ax:20 si:7ff90a07be28 di:ffffffffff600000 [15481316.259582] exe[809917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff90a07b908 ax:20 si:7ff90a07be28 di:ffffffffff600000 [15481355.865145] exe[855848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f05854f7908 ax:20 si:7f05854f7e28 di:ffffffffff600000 [15481355.932167] exe[851435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f05854f7908 ax:20 si:7f05854f7e28 di:ffffffffff600000 [15481471.296396] exe[887279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f67b5243908 ax:20 si:7f67b5243e28 di:ffffffffff600000 [15481471.426306] exe[887624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f67b5243908 ax:20 si:7f67b5243e28 di:ffffffffff600000 [15481753.899439] exe[906643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f221b2a7908 ax:20 si:7f221b2a7e28 di:ffffffffff600000 [15481753.953642] exe[906648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f221b2a7908 ax:20 si:7f221b2a7e28 di:ffffffffff600000 [15482222.042716] exe[937079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fec958bafa8 ax:0 si:1ff di:ffffffffff600000 [15482222.821250] exe[937102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fec95899fa8 ax:0 si:1ff di:ffffffffff600000 [15482978.514095] exe[845132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fae3ec20908 ax:20 si:7fae3ec20e28 di:ffffffffff600000 [15482978.577545] exe[845122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fae3ec20908 ax:20 si:7fae3ec20e28 di:ffffffffff600000 [15483269.321818] exe[864825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fad335a0fa8 ax:0 si:1ff di:ffffffffff600000 [15483269.388211] exe[864700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fad3357ffa8 ax:0 si:1ff di:ffffffffff600000 [15483924.759585] exe[18755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1de44cefa8 ax:0 si:1ff di:ffffffffff600000 [15483924.814011] exe[998734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1de44cefa8 ax:0 si:1ff di:ffffffffff600000 [15485365.599572] exe[71561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efc6ee0e908 ax:20 si:7efc6ee0ee28 di:ffffffffff600000 [15485365.646581] exe[71631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efc6ee0e908 ax:20 si:7efc6ee0ee28 di:ffffffffff600000 [15485366.126069] exe[74633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f415b193908 ax:20 si:7f415b193e28 di:ffffffffff600000 [15485366.266759] exe[71467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f415b193908 ax:20 si:7f415b193e28 di:ffffffffff600000 [15485366.364584] exe[74938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f415b193908 ax:20 si:7f415b193e28 di:ffffffffff600000 [15485366.482511] exe[72210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f415b193908 ax:20 si:7f415b193e28 di:ffffffffff600000 [15485366.596151] exe[74697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f415b193908 ax:20 si:7f415b193e28 di:ffffffffff600000 [15485366.748442] exe[71424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f415b193908 ax:20 si:7f415b193e28 di:ffffffffff600000 [15485366.883084] exe[71461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f415b193908 ax:20 si:7f415b193e28 di:ffffffffff600000 [15485367.022958] exe[71536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f415b193908 ax:20 si:7f415b193e28 di:ffffffffff600000 [15487521.236923] warn_bad_vsyscall: 12 callbacks suppressed [15487521.236927] exe[76368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487521.317345] exe[71683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487521.876685] exe[71861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487522.335166] exe[72221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487523.071321] exe[76368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:28 si:7fb2d4fdee28 di:ffffffffff600000 [15487523.167424] exe[83331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:28 si:7fb2d4fdee28 di:ffffffffff600000 [15487523.686274] exe[71587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487523.807942] exe[71531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487525.575030] exe[74639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487525.616030] exe[74969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fbd908 ax:20 si:7fb2d4fbde28 di:ffffffffff600000 [15487526.456130] warn_bad_vsyscall: 2 callbacks suppressed [15487526.456133] exe[83331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487526.523791] exe[71513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487526.886194] exe[71529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487527.027612] exe[72574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487527.260063] exe[74639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487527.320574] exe[74658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487527.754535] exe[71512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487527.820728] exe[71494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487528.317544] exe[91634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:28 si:7fb2d4fdee28 di:ffffffffff600000 [15487528.439136] exe[74991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fbd908 ax:28 si:7fb2d4fbde28 di:ffffffffff600000 [15487531.688855] warn_bad_vsyscall: 20 callbacks suppressed [15487531.688858] exe[71730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487531.802800] exe[86083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fbd908 ax:20 si:7fb2d4fbde28 di:ffffffffff600000 [15487532.057305] exe[72243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:28 si:7fb2d4fdee28 di:ffffffffff600000 [15487532.150644] exe[72243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:28 si:7fb2d4fdee28 di:ffffffffff600000 [15487532.443389] exe[72249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487532.523779] exe[71512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fbd908 ax:20 si:7fb2d4fbde28 di:ffffffffff600000 [15487532.796855] exe[71477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487532.843638] exe[71477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487533.078422] exe[91634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487533.113676] exe[71536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487536.730011] warn_bad_vsyscall: 19 callbacks suppressed [15487536.730015] exe[71443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487537.163765] exe[71857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487537.218447] exe[74991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487537.529834] exe[72210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487537.633545] exe[86677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487537.880620] exe[74639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487537.985854] exe[83355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487538.190135] exe[71868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:28 si:7fb2d4fdee28 di:ffffffffff600000 [15487538.244714] exe[71462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fbd908 ax:28 si:7fb2d4fbde28 di:ffffffffff600000 [15487538.459229] exe[72414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487541.769209] warn_bad_vsyscall: 27 callbacks suppressed [15487541.769228] exe[75475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487541.993564] exe[71424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487542.057472] exe[71730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487546.020800] exe[72210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487546.061980] exe[71512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487546.232840] exe[86677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487546.300975] exe[86677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487546.549581] exe[71764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487546.730464] exe[72348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487547.326127] exe[71513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487547.450727] exe[83331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487547.999837] exe[71477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487548.075250] exe[71424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fbd908 ax:20 si:7fb2d4fbde28 di:ffffffffff600000 [15487548.272011] exe[86083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487548.367423] exe[74937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487548.574659] exe[71477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487548.600246] exe[71477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487548.828875] exe[71687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487548.961209] exe[71536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487552.871185] warn_bad_vsyscall: 20 callbacks suppressed [15487552.871190] exe[75032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487552.917843] exe[71477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fbd908 ax:20 si:7fb2d4fbde28 di:ffffffffff600000 [15487553.048322] exe[72414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487553.105963] exe[86083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487553.254806] exe[72414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487553.292714] exe[72576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487553.397230] exe[71406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487553.506458] exe[71448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487553.585232] exe[75032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487553.629817] exe[71627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487557.942737] warn_bad_vsyscall: 22 callbacks suppressed [15487557.942741] exe[91634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:28 si:7fb2d4fdee28 di:ffffffffff600000 [15487558.030186] exe[71512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fbd908 ax:28 si:7fb2d4fbde28 di:ffffffffff600000 [15487558.217287] exe[71861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15487558.249772] exe[71589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb2d4fde908 ax:20 si:7fb2d4fdee28 di:ffffffffff600000 [15498058.827840] exe[983092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee762e6908 ax:20 si:7fee762e6e28 di:ffffffffff600000 [15498058.920746] exe[983782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee762e6908 ax:20 si:7fee762e6e28 di:ffffffffff600000 [15502903.967807] exe[304390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f19aaf66908 ax:28 si:7f19aaf66e28 di:ffffffffff600000 [15502904.098672] exe[301145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f19aaf66908 ax:28 si:7f19aaf66e28 di:ffffffffff600000 [15502917.619341] exe[317271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502917.853061] exe[310781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502918.149575] exe[315442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502918.737976] exe[317107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502919.097743] exe[309937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502919.398359] exe[317327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502919.685464] exe[317121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502920.022912] exe[317163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502920.353612] exe[317345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15502920.659186] exe[305999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0dca0a9908 ax:28 si:7f0dca0a9e28 di:ffffffffff600000 [15506190.187988] warn_bad_vsyscall: 6 callbacks suppressed [15506190.187991] exe[362448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2e398be908 ax:28 si:7f2e398bee28 di:ffffffffff600000 [15506190.337086] exe[362448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2e3987c908 ax:28 si:7f2e3987ce28 di:ffffffffff600000 [15506910.049241] exe[594217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fedc0c8b908 ax:20 si:7fedc0c8be28 di:ffffffffff600000 [15506910.082924] exe[563414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fedc0c8b908 ax:20 si:7fedc0c8be28 di:ffffffffff600000 [15506910.196337] exe[593826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fedc0c8b908 ax:20 si:7fedc0c8be28 di:ffffffffff600000 [15506910.333435] exe[563855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fedc0c8b908 ax:20 si:7fedc0c8be28 di:ffffffffff600000 [15506910.430132] exe[562945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fedc0c8b908 ax:20 si:7fedc0c8be28 di:ffffffffff600000 [15507472.350460] exe[626218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f98ef1ef908 ax:20 si:7f98ef1efe28 di:ffffffffff600000 [15507472.382968] exe[626218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f98ef1ef908 ax:20 si:7f98ef1efe28 di:ffffffffff600000 [15507472.589433] exe[608083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f98ef1ef908 ax:20 si:7f98ef1efe28 di:ffffffffff600000 [15507472.676936] exe[624692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f98ef1ef908 ax:20 si:7f98ef1efe28 di:ffffffffff600000 [15507472.747097] exe[608120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f98ef1ef908 ax:20 si:7f98ef1efe28 di:ffffffffff600000 [15507867.299126] exe[518339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbb02f0c908 ax:20 si:7fbb02f0ce28 di:ffffffffff600000 [15507867.342110] exe[518626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbb02f0c908 ax:20 si:7fbb02f0ce28 di:ffffffffff600000 [15507867.453234] exe[518473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbb02f0c908 ax:20 si:7fbb02f0ce28 di:ffffffffff600000 [15507867.561128] exe[518385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbb02f0c908 ax:20 si:7fbb02f0ce28 di:ffffffffff600000 [15507867.692874] exe[518568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbb02f0c908 ax:20 si:7fbb02f0ce28 di:ffffffffff600000 [15508118.440454] exe[638554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcc408ae908 ax:20 si:7fcc408aee28 di:ffffffffff600000 [15508118.503993] exe[638368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcc408ae908 ax:20 si:7fcc408aee28 di:ffffffffff600000 [15508184.014233] exe[596214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60de629fa8 ax:0 si:1ff di:ffffffffff600000 [15508184.081171] exe[593445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60de629fa8 ax:0 si:1ff di:ffffffffff600000 [15508184.791593] exe[593421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60de629fa8 ax:0 si:1ff di:ffffffffff600000 [15508185.036569] exe[596351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60de629fa8 ax:0 si:1ff di:ffffffffff600000 [15508185.815339] exe[593239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60de629fa8 ax:0 si:1ff di:ffffffffff600000 [15508680.328348] exe[669964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd9de1de908 ax:20 si:7fd9de1dee28 di:ffffffffff600000 [15508680.386134] exe[671078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd9de1de908 ax:20 si:7fd9de1dee28 di:ffffffffff600000 [15510321.339531] exe[730843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc8f64bb908 ax:20 si:7fc8f64bbe28 di:ffffffffff600000 [15510321.381716] exe[737723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc8f64bb908 ax:20 si:7fc8f64bbe28 di:ffffffffff600000 [15510321.510908] exe[730136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc8f64bb908 ax:20 si:7fc8f64bbe28 di:ffffffffff600000 [15510321.642963] exe[730230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc8f64bb908 ax:20 si:7fc8f64bbe28 di:ffffffffff600000 [15510321.755903] exe[730298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc8f64bb908 ax:20 si:7fc8f64bbe28 di:ffffffffff600000 [15513153.395599] exe[927768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa93c4d8908 ax:20 si:7fa93c4d8e28 di:ffffffffff600000 [15513153.675722] exe[925652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa93c4d8908 ax:20 si:7fa93c4d8e28 di:ffffffffff600000 [15513153.797204] exe[925452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa93c4d8908 ax:20 si:7fa93c4d8e28 di:ffffffffff600000 [15513154.148933] exe[925452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa93c4d8908 ax:20 si:7fa93c4d8e28 di:ffffffffff600000 [15513154.481841] exe[925748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa93c4d8908 ax:20 si:7fa93c4d8e28 di:ffffffffff600000 [15514116.112066] exe[962185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7eff43689fa8 ax:0 si:1ff di:ffffffffff600000 [15514116.155975] exe[963053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7eff43689fa8 ax:0 si:1ff di:ffffffffff600000 [15514866.919626] exe[10611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa77569908 ax:20 si:7faa77569e28 di:ffffffffff600000 [15514866.988107] exe[8091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa77569908 ax:20 si:7faa77569e28 di:ffffffffff600000 [15514867.207134] exe[10494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa77569908 ax:20 si:7faa77569e28 di:ffffffffff600000 [15514867.418319] exe[971830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa77569908 ax:20 si:7faa77569e28 di:ffffffffff600000 [15514867.597431] exe[8058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa77569908 ax:20 si:7faa77569e28 di:ffffffffff600000 [15516227.146369] exe[131440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f7625b7af50 ax:a si:ffffffffff600010 di:0 [15516227.217278] exe[131538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f7625b7af50 ax:a si:ffffffffff600010 di:0 [15516325.064734] exe[136096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7fb33561af50 ax:a si:ffffffffff600010 di:0 [15516325.110010] exe[136103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7fb33561af50 ax:a si:ffffffffff600010 di:0 [15516354.726137] exe[113535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f6878649f50 ax:a si:ffffffffff600010 di:0 [15516354.856012] exe[113535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f6878649f50 ax:a si:ffffffffff600010 di:0 [15516484.356733] exe[151290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f1287838f50 ax:a si:ffffffffff600010 di:0 [15516484.574066] exe[151264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f1287838f50 ax:a si:ffffffffff600010 di:0 [15516595.846071] exe[159071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f013e18ef50 ax:a si:ffffffffff600010 di:0 [15516595.918261] exe[159618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f013e18ef50 ax:a si:ffffffffff600010 di:0 [15516599.246517] exe[144404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7faa77569f50 ax:a si:ffffffffff600010 di:0 [15516599.302246] exe[155280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7faa77569f50 ax:a si:ffffffffff600010 di:0 [15516607.959932] exe[145263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f82eb748f50 ax:a si:ffffffffff600010 di:0 [15516607.999013] exe[146231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f82eb748f50 ax:a si:ffffffffff600010 di:0 [15516657.592387] exe[159504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7fce8d7bef50 ax:a si:ffffffffff600010 di:0 [15516657.634947] exe[159988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7fce8d7bef50 ax:a si:ffffffffff600010 di:0 [15517708.489647] exe[224846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fac34f30fb0 ax:7fac34f31040 si:ffffffffff600000 di:4cd3ef [15517708.597449] exe[222551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fac34f0ffb0 ax:7fac34f10040 si:ffffffffff600000 di:4cd3ef [15518839.108883] exe[290556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f304dc7cf50 ax:a si:ffffffffff600010 di:0 [15518839.131823] exe[290556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4059a9 cs:33 sp:7f304dc7cf50 ax:a si:ffffffffff600010 di:0 [15519696.683023] exe[345930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4c18398908 ax:20 si:7f4c18398e28 di:ffffffffff600000 [15519696.711558] exe[345930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4c18398908 ax:20 si:7f4c18398e28 di:ffffffffff600000 [15519696.767566] exe[349161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4c18398908 ax:20 si:7f4c18398e28 di:ffffffffff600000 [15519696.827064] exe[367772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4c18398908 ax:20 si:7f4c18398e28 di:ffffffffff600000 [15519696.873998] exe[356948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4c18398908 ax:20 si:7f4c18398e28 di:ffffffffff600000 [15519786.669270] exe[351152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f72de9d3908 ax:20 si:7f72de9d3e28 di:ffffffffff600000 [15519786.707932] exe[353467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f72de9d3908 ax:20 si:7f72de9d3e28 di:ffffffffff600000 [15519786.845576] exe[351214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f72de9d3908 ax:20 si:7f72de9d3e28 di:ffffffffff600000 [15519786.976439] exe[351217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f72de9d3908 ax:20 si:7f72de9d3e28 di:ffffffffff600000 [15519787.085423] exe[351192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f72de9d3908 ax:20 si:7f72de9d3e28 di:ffffffffff600000 [15520184.121555] exe[350010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f094c3ee908 ax:20 si:7f094c3eee28 di:ffffffffff600000 [15520184.152992] exe[349971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f094c3ee908 ax:20 si:7f094c3eee28 di:ffffffffff600000 [15520184.238061] exe[353746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f094c3ee908 ax:20 si:7f094c3eee28 di:ffffffffff600000 [15520184.326160] exe[349850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f094c3ee908 ax:20 si:7f094c3eee28 di:ffffffffff600000 [15520184.404786] exe[398538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f094c3ee908 ax:20 si:7f094c3eee28 di:ffffffffff600000 [15521021.585604] exe[412827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc41136d908 ax:20 si:7fc41136de28 di:ffffffffff600000 [15521021.648183] exe[409805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc41136d908 ax:20 si:7fc41136de28 di:ffffffffff600000 [15521021.813684] exe[412824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc41136d908 ax:20 si:7fc41136de28 di:ffffffffff600000 [15521022.012912] exe[409871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc41136d908 ax:20 si:7fc41136de28 di:ffffffffff600000 [15521022.208973] exe[414622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc41136d908 ax:20 si:7fc41136de28 di:ffffffffff600000 [15521507.803779] exe[456073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94f3aca908 ax:20 si:7f94f3acae28 di:ffffffffff600000 [15521507.853424] exe[456073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94f3aca908 ax:20 si:7f94f3acae28 di:ffffffffff600000 [15521843.240264] exe[420499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f89399e1908 ax:20 si:7f89399e1e28 di:ffffffffff600000 [15521843.288065] exe[420376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f89399e1908 ax:20 si:7f89399e1e28 di:ffffffffff600000 [15524158.747269] exe[525927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8fcac4bfa8 ax:0 si:1ff di:ffffffffff600000 [15524158.817144] exe[531522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8fcac4bfa8 ax:0 si:1ff di:ffffffffff600000 [15526041.831448] exe[604295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f61f36cc908 ax:20 si:7f61f36cce28 di:ffffffffff600000 [15526041.881024] exe[645339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f61f36cc908 ax:20 si:7f61f36cce28 di:ffffffffff600000 [15528794.388347] exe[873406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa84450afa8 ax:0 si:1ff di:ffffffffff600000 [15528794.491258] exe[873330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa84450afa8 ax:0 si:1ff di:ffffffffff600000 [15529054.724276] exe[884240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7c23c8bfa8 ax:0 si:1ff di:ffffffffff600000 [15529054.792608] exe[841479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7c23c8bfa8 ax:0 si:1ff di:ffffffffff600000 [15529327.672379] exe[822944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f91ecd94908 ax:20 si:7f91ecd94e28 di:ffffffffff600000 [15529327.762423] exe[817205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f91ecd94908 ax:20 si:7f91ecd94e28 di:ffffffffff600000 [15531282.155294] exe[23601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb6a8521fa8 ax:0 si:1ff di:ffffffffff600000 [15531282.305978] exe[22981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb6a8521fa8 ax:0 si:1ff di:ffffffffff600000 [15535084.634201] exe[277540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09d23b4908 ax:20 si:7f09d23b4e28 di:ffffffffff600000 [15535084.713336] exe[277558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09d23b4908 ax:20 si:7f09d23b4e28 di:ffffffffff600000 [15535085.272878] exe[277540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15535085.665355] exe[278105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15535086.039816] exe[277410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15535086.607947] exe[279446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15535087.117061] exe[279446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15535087.468788] exe[279471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15535087.959610] exe[279219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15535088.324409] exe[279219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15535572.020302] exe[306282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdfa85fd908 ax:20 si:7fdfa85fde28 di:ffffffffff600000 [15535572.494701] exe[310059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdfa85fd908 ax:20 si:7fdfa85fde28 di:ffffffffff600000 [15535635.224895] exe[310654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535635.694252] exe[312841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535636.189173] exe[312969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535636.734237] exe[313462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535637.169629] exe[313034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535637.859628] exe[310674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535638.508604] exe[312919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535639.419876] exe[312980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535640.500622] exe[313064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535641.133023] exe[310890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535642.058887] exe[313629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535642.522672] exe[311403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535643.205148] exe[312802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535643.741250] exe[312841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535644.322420] exe[313841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535644.839893] exe[312976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535645.043510] exe[311465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535645.365658] exe[312695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535645.533762] exe[310692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535646.341550] exe[310669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535646.542191] exe[311403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535647.154925] exe[312963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:28 si:7f0926b6fe28 di:ffffffffff600000 [15535647.261159] exe[313136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:28 si:7f0926b6fe28 di:ffffffffff600000 [15535647.606022] exe[312842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535647.671787] exe[312917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535648.431695] exe[312919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535648.505130] exe[312807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535648.890448] exe[310687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535650.744154] warn_bad_vsyscall: 7 callbacks suppressed [15535650.744158] exe[312839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535650.911383] exe[314139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535651.462973] exe[310910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535651.524913] exe[310865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535651.798493] exe[310913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535651.921823] exe[310865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535652.201528] exe[312689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535652.254803] exe[310865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535652.560822] exe[311465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535652.650366] exe[310862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535655.752876] warn_bad_vsyscall: 8 callbacks suppressed [15535655.752880] exe[313034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535655.901191] exe[312802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535656.735907] exe[310880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535656.815974] exe[310890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535657.209646] exe[312839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535657.454298] exe[312934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535657.954030] exe[312802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535658.129617] exe[313473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535658.572520] exe[310702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535658.762297] exe[310686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535660.759908] warn_bad_vsyscall: 8 callbacks suppressed [15535660.759911] exe[310654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535660.826103] exe[310672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535661.101314] exe[310996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535661.164259] exe[312695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535661.476940] exe[313629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535661.591417] exe[313136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535661.907620] exe[310692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535661.964618] exe[312695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535662.175196] exe[310656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535662.218986] exe[310656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535666.164853] warn_bad_vsyscall: 19 callbacks suppressed [15535666.164856] exe[310696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:28 si:7f0926b6fe28 di:ffffffffff600000 [15535667.044518] exe[314888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535667.242217] exe[314903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535667.622561] exe[314905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535667.797423] exe[314931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535668.644546] exe[314831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535668.901398] exe[314931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535669.160081] exe[314845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535669.899658] exe[314845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535670.171026] exe[314855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535671.296343] warn_bad_vsyscall: 5 callbacks suppressed [15535671.296346] exe[314846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535671.424631] exe[314858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535671.705025] exe[311465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535671.765281] exe[310661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535672.028574] exe[314854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535672.094781] exe[314876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535672.368989] exe[314852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535672.583694] exe[314831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535673.067767] exe[314846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535673.137080] exe[314818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535681.458789] warn_bad_vsyscall: 10 callbacks suppressed [15535681.458791] exe[315478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535682.157321] exe[315531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535683.055367] exe[315572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535683.282896] exe[315546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535684.877338] exe[315500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535685.145660] exe[315510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535685.556496] exe[314862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535685.659199] exe[314977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535686.661833] exe[315463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535687.111715] exe[315543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535688.207538] exe[311661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535688.282750] exe[310672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535688.562059] exe[315463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535688.731867] exe[315461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535689.073340] exe[315543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535689.232581] exe[315506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535689.636479] exe[315186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535689.724653] exe[310695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535691.703171] warn_bad_vsyscall: 9 callbacks suppressed [15535691.703174] exe[314852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535692.000952] exe[315486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535692.100269] exe[315519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535693.314770] exe[315731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535693.746755] exe[315506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535694.354840] exe[314943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535694.469408] exe[314850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535695.192794] exe[310686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535695.379045] exe[312695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535696.283174] exe[315445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535697.083100] exe[315883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:28 si:7f0926b6fe28 di:ffffffffff600000 [15535697.723266] exe[315425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535697.831575] exe[315425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535698.650314] exe[315425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535698.719347] exe[311661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535699.157505] exe[314845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535699.338324] exe[314850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535699.722859] exe[315548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535699.778535] exe[315094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535700.184207] exe[315432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535702.228836] warn_bad_vsyscall: 5 callbacks suppressed [15535702.228840] exe[316300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535702.491154] exe[316299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535703.039749] exe[315153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535703.148875] exe[314845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535703.421962] exe[315484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:28 si:7f0926b6fe28 di:ffffffffff600000 [15535703.570995] exe[315585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:28 si:7f0926b6fe28 di:ffffffffff600000 [15535704.230306] exe[314857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535704.487329] exe[314845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535705.134917] exe[316612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535705.243757] exe[316632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535707.305260] warn_bad_vsyscall: 7 callbacks suppressed [15535707.305263] exe[316758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535708.018046] exe[316606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535708.675821] exe[315239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:28 si:7f0926b6fe28 di:ffffffffff600000 [15535708.844638] exe[314862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:28 si:7f0926b6fe28 di:ffffffffff600000 [15535709.399651] exe[316716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535709.476832] exe[316716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535710.326176] exe[316716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535710.563800] exe[316687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535711.994218] exe[316662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535712.469596] exe[316932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535713.064543] exe[316690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535713.299925] exe[316697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b4e908 ax:20 si:7f0926b4ee28 di:ffffffffff600000 [15535730.050014] exe[317076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0926b6f908 ax:20 si:7f0926b6fe28 di:ffffffffff600000 [15535868.407403] exe[284377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc34faecfb0 ax:7fc34faed040 si:ffffffffff600000 di:4cd3ef [15535868.486725] exe[284377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc34faecfb0 ax:7fc34faed040 si:ffffffffff600000 di:4cd3ef [15535933.305727] exe[285264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7a48b98fb0 ax:7f7a48b99040 si:ffffffffff600000 di:4cd3ef [15536300.181673] exe[333093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5216fe9908 ax:20 si:7f5216fe9e28 di:ffffffffff600000 [15536300.501031] exe[335755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5216fa7908 ax:20 si:7f5216fa7e28 di:ffffffffff600000 [15536355.924439] exe[346190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15536356.755536] exe[345917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf0bc55908 ax:20 si:7fcf0bc55e28 di:ffffffffff600000 [15536897.973403] exe[367409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f76efada908 ax:20 si:7f76efadae28 di:ffffffffff600000 [15536898.356684] exe[367363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f76efab9908 ax:20 si:7f76efab9e28 di:ffffffffff600000 [15537397.703404] exe[398764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe0e23fe908 ax:20 si:7fe0e23fee28 di:ffffffffff600000 [15537397.799988] exe[398773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe0e23fe908 ax:20 si:7fe0e23fee28 di:ffffffffff600000 [15537749.872308] exe[413982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2bcece5908 ax:20 si:7f2bcece5e28 di:ffffffffff600000 [15537749.945267] exe[413976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2bcece5908 ax:20 si:7f2bcece5e28 di:ffffffffff600000 [15537859.406523] exe[420276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe11d07d908 ax:20 si:7fe11d07de28 di:ffffffffff600000 [15537859.591194] exe[418585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe11d07d908 ax:20 si:7fe11d07de28 di:ffffffffff600000 [15537859.947654] exe[418547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe11d07d908 ax:20 si:7fe11d07de28 di:ffffffffff600000 [15537996.489388] exe[431110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efecb633908 ax:20 si:7efecb633e28 di:ffffffffff600000 [15537996.525770] exe[430472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efecb633908 ax:20 si:7efecb633e28 di:ffffffffff600000 [15538052.993738] exe[405542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee98ce9908 ax:20 si:7fee98ce9e28 di:ffffffffff600000 [15538053.099461] exe[428890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee98ce9908 ax:20 si:7fee98ce9e28 di:ffffffffff600000 [15538114.354948] exe[438236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8ff4595908 ax:20 si:7f8ff4595e28 di:ffffffffff600000 [15538114.390421] exe[438238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8ff4595908 ax:20 si:7f8ff4595e28 di:ffffffffff600000 [15538171.017884] exe[440075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8f6045e908 ax:20 si:7f8f6045ee28 di:ffffffffff600000 [15538171.049312] exe[440056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8f6045e908 ax:20 si:7f8f6045ee28 di:ffffffffff600000 [15538482.916727] exe[284365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7a48b98908 ax:28 si:7f7a48b98e28 di:ffffffffff600000 [15538482.973728] exe[284377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7a48b56908 ax:28 si:7f7a48b56e28 di:ffffffffff600000 [15538599.485180] exe[430099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff865ae0908 ax:20 si:7ff865ae0e28 di:ffffffffff600000 [15538599.577825] exe[430017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff865abf908 ax:20 si:7ff865abfe28 di:ffffffffff600000 [15538600.015074] exe[430018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7e97822908 ax:20 si:7f7e97822e28 di:ffffffffff600000 [15538695.468105] exe[342226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3c0d215fa8 ax:0 si:1ff di:ffffffffff600000 [15538695.497261] exe[342205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3c0d215fa8 ax:0 si:1ff di:ffffffffff600000 [15539111.838235] exe[461696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7e97822908 ax:20 si:7f7e97822e28 di:ffffffffff600000 [15539111.861541] exe[475249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7e97801908 ax:20 si:7f7e97801e28 di:ffffffffff600000 [15539113.360435] exe[430219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539113.415246] exe[475067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539113.485763] exe[430034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539113.598902] exe[475067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539113.661641] exe[466295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539113.753069] exe[432035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539113.802786] exe[458186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539113.934175] exe[475073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539117.113794] warn_bad_vsyscall: 19 callbacks suppressed [15539117.113798] exe[430440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539117.164667] exe[430099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539117.356724] exe[431343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539117.425295] exe[475071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539117.625719] exe[461411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539117.664983] exe[475056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539117.800778] exe[458153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539117.827046] exe[430073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc52908 ax:20 si:7fd0abc52e28 di:ffffffffff600000 [15539117.959216] exe[430011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539117.996916] exe[432861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539122.260999] warn_bad_vsyscall: 40 callbacks suppressed [15539122.261001] exe[430126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539122.295464] exe[478638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539122.414198] exe[466438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539122.490550] exe[461428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc52908 ax:28 si:7fd0abc52e28 di:ffffffffff600000 [15539122.694633] exe[430099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539122.807748] exe[430099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539122.970642] exe[475062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539123.078088] exe[430073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539123.164839] exe[475131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539123.190358] exe[468255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539127.819682] warn_bad_vsyscall: 16 callbacks suppressed [15539127.819687] exe[429996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539127.961886] exe[460777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539128.512786] exe[468255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539128.624807] exe[429989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539128.884721] exe[430281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539128.936513] exe[430015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539129.173226] exe[430770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539129.197971] exe[461411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539129.314161] exe[430777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539129.344251] exe[430440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539134.574773] warn_bad_vsyscall: 18 callbacks suppressed [15539134.574776] exe[475261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539134.609100] exe[431401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539134.653474] exe[475249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539134.683343] exe[475062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539134.752024] exe[461424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539134.779201] exe[475050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539134.906708] exe[430029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539134.949705] exe[475062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:28 si:7fd0abc73e28 di:ffffffffff600000 [15539134.993738] exe[432033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539135.024618] exe[475131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539140.710186] warn_bad_vsyscall: 56 callbacks suppressed [15539140.710189] exe[461392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539140.757841] exe[475500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539140.932902] exe[431965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539141.069842] exe[475073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539141.326784] exe[429997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15539141.358461] exe[475067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15540095.758132] exe[461418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15540095.807787] exe[430777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0abc73908 ax:20 si:7fd0abc73e28 di:ffffffffff600000 [15540429.253729] exe[432861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff865ae0fa8 ax:0 si:1ff di:ffffffffff600000 [15540429.315446] exe[430229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff865ae0fa8 ax:0 si:1ff di:ffffffffff600000 [15540933.664128] exe[461404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7e97822908 ax:20 si:7f7e97822e28 di:ffffffffff600000 [15540933.692181] exe[489772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7e97801908 ax:20 si:7f7e97801e28 di:ffffffffff600000 [15541212.955232] exe[588806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f621cdee908 ax:20 si:7f621cdeee28 di:ffffffffff600000 [15541213.085813] exe[588789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f621cdcd908 ax:20 si:7f621cdcde28 di:ffffffffff600000 [15541755.006716] exe[621156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fae082d7908 ax:20 si:7fae082d7e28 di:ffffffffff600000 [15541755.035372] exe[621264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fae082d7908 ax:20 si:7fae082d7e28 di:ffffffffff600000 [15543917.774251] exe[653695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8d995fc908 ax:20 si:7f8d995fce28 di:ffffffffff600000 [15543917.859120] exe[653748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8d995ba908 ax:20 si:7f8d995bae28 di:ffffffffff600000 [15543918.419340] exe[665784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543918.831565] exe[655672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543918.968568] exe[654732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543919.219289] exe[655322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543919.396802] exe[654913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543919.696368] exe[653623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543920.056896] exe[662475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543920.301027] exe[655696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543922.918881] warn_bad_vsyscall: 14 callbacks suppressed [15543922.918884] exe[654896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543923.000105] exe[654930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543923.185829] exe[654916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543923.237218] exe[654873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb2f9908 ax:28 si:7f60fb2f9e28 di:ffffffffff600000 [15543923.791070] exe[665836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543923.888921] exe[655672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543924.222362] exe[655710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543924.300373] exe[655785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543924.613689] exe[653983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543924.691575] exe[653736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543928.055617] warn_bad_vsyscall: 22 callbacks suppressed [15543928.055620] exe[654896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543928.147621] exe[654921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543933.088702] exe[653783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543933.203113] exe[665807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543933.379755] exe[654913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543933.426804] exe[654896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb31a908 ax:28 si:7f60fb31ae28 di:ffffffffff600000 [15543933.710472] exe[653782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543933.811135] exe[662797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543934.092205] exe[654943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543934.138186] exe[655716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb31a908 ax:20 si:7f60fb31ae28 di:ffffffffff600000 [15543934.309431] exe[653703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543934.406488] exe[653782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543938.199748] warn_bad_vsyscall: 19 callbacks suppressed [15543938.199751] exe[655745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543938.290251] exe[655745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543938.556770] exe[655705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543938.760252] exe[654906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543938.807972] exe[655716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543938.939366] exe[654943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543939.185252] exe[654921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543939.233797] exe[654906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543939.599871] exe[654906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543939.683812] exe[655710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb31a908 ax:28 si:7f60fb31ae28 di:ffffffffff600000 [15543943.599684] warn_bad_vsyscall: 20 callbacks suppressed [15543943.599688] exe[653799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543943.860372] exe[662681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543944.079573] exe[653736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543944.903808] exe[654383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb2f9908 ax:20 si:7f60fb2f9e28 di:ffffffffff600000 [15543945.256319] exe[653733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543945.514487] exe[655705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543945.582474] exe[654879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb31a908 ax:28 si:7f60fb31ae28 di:ffffffffff600000 [15543945.773559] exe[654913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543945.804386] exe[654916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:28 si:7f60fb33be28 di:ffffffffff600000 [15543945.868700] exe[654896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543948.664131] warn_bad_vsyscall: 19 callbacks suppressed [15543948.664134] exe[653999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb31a908 ax:20 si:7f60fb31ae28 di:ffffffffff600000 [15543948.970811] exe[653660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543949.027309] exe[655788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb31a908 ax:20 si:7f60fb31ae28 di:ffffffffff600000 [15543949.147338] exe[654406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543949.212781] exe[655695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543949.883785] exe[653715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543949.943472] exe[654684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543950.125575] exe[655892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543950.160033] exe[653694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543950.300109] exe[654431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543954.916176] warn_bad_vsyscall: 13 callbacks suppressed [15543954.916179] exe[662451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543955.002908] exe[653673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543955.077336] exe[653678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543955.114897] exe[662500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543955.174910] exe[653712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543955.199934] exe[662420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543955.554099] exe[654431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15543955.562384] exe[653748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9f90aff908 ax:20 si:7f9f90affe28 di:ffffffffff600000 [15543955.692385] exe[653638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb31a908 ax:20 si:7f60fb31ae28 di:ffffffffff600000 [15543955.820804] exe[655892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60fb33b908 ax:20 si:7f60fb33be28 di:ffffffffff600000 [15544116.632811] warn_bad_vsyscall: 21 callbacks suppressed [15544116.632814] exe[763119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f692336e908 ax:20 si:7f692336ee28 di:ffffffffff600000 [15544116.676649] exe[762957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f692336e908 ax:20 si:7f692336ee28 di:ffffffffff600000 [15544152.614627] exe[767990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9f90aff908 ax:20 si:7f9f90affe28 di:ffffffffff600000 [15544152.650069] exe[655892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9f90abd908 ax:20 si:7f9f90abde28 di:ffffffffff600000 [15544305.404974] exe[779518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f01efb0efb0 ax:7f01efb0f040 si:ffffffffff600000 di:4cd3ef [15544305.495188] exe[699776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f01efaedfb0 ax:7f01efaee040 si:ffffffffff600000 di:4cd3ef [15544325.292822] exe[782624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09b1e91908 ax:20 si:7f09b1e91e28 di:ffffffffff600000 [15544325.356508] exe[782658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09b1e91908 ax:20 si:7f09b1e91e28 di:ffffffffff600000 [15544412.371725] exe[791006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc9353fb908 ax:20 si:7fc9353fbe28 di:ffffffffff600000 [15544412.407126] exe[790917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc9353fb908 ax:20 si:7fc9353fbe28 di:ffffffffff600000 [15544508.529731] exe[647368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544508.569379] exe[647664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efaed908 ax:28 si:7f01efaede28 di:ffffffffff600000 [15544509.019336] exe[648867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6fd0421908 ax:28 si:7f6fd0421e28 di:ffffffffff600000 [15544509.159165] exe[647469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6fd0421908 ax:28 si:7f6fd0421e28 di:ffffffffff600000 [15544509.281469] exe[705743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6fd0421908 ax:28 si:7f6fd0421e28 di:ffffffffff600000 [15544509.414844] exe[705740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6fd0421908 ax:28 si:7f6fd0421e28 di:ffffffffff600000 [15544509.651451] exe[647549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6fd0421908 ax:28 si:7f6fd0421e28 di:ffffffffff600000 [15544509.790358] exe[647325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6fd0421908 ax:28 si:7f6fd0421e28 di:ffffffffff600000 [15544509.908987] exe[647549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6fd0421908 ax:28 si:7f6fd0421e28 di:ffffffffff600000 [15544510.031847] exe[647388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6fd0421908 ax:28 si:7f6fd0421e28 di:ffffffffff600000 [15544552.590707] warn_bad_vsyscall: 5 callbacks suppressed [15544552.590711] exe[699357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544552.648280] exe[797930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544553.001040] exe[797965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544553.049856] exe[797965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efaed908 ax:20 si:7f01efaede28 di:ffffffffff600000 [15544553.265967] exe[647481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544553.365845] exe[647428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544553.515214] exe[649278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544553.588101] exe[647336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544553.702922] exe[699317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544553.743049] exe[797908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544557.774784] warn_bad_vsyscall: 20 callbacks suppressed [15544557.774789] exe[647370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544557.815328] exe[647318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544557.979024] exe[648604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544558.053408] exe[647449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efaed908 ax:28 si:7f01efaede28 di:ffffffffff600000 [15544558.149060] exe[699357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544558.248590] exe[798103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544559.038900] exe[647622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544559.093587] exe[647417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efaed908 ax:20 si:7f01efaede28 di:ffffffffff600000 [15544559.225077] exe[647481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544559.275890] exe[648604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544563.026262] warn_bad_vsyscall: 24 callbacks suppressed [15544563.026265] exe[647348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544563.097772] exe[647421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544563.292658] exe[647421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544563.357554] exe[647348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efaed908 ax:28 si:7f01efaede28 di:ffffffffff600000 [15544563.498712] exe[647506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544563.591783] exe[647622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544563.698495] exe[647278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544563.749071] exe[647509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544563.934852] exe[647559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efaed908 ax:20 si:7f01efaede28 di:ffffffffff600000 [15544564.776918] exe[647396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544568.655327] warn_bad_vsyscall: 28 callbacks suppressed [15544568.655330] exe[797920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544568.697741] exe[797920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544568.769503] exe[663706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544568.810638] exe[705743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544568.893662] exe[663706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544568.934444] exe[647326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efaed908 ax:28 si:7f01efaede28 di:ffffffffff600000 [15544569.032599] exe[663706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544569.065223] exe[647336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544569.164038] exe[647338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544569.213283] exe[647362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544573.702385] warn_bad_vsyscall: 76 callbacks suppressed [15544573.702388] exe[648716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544573.781260] exe[647504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544573.822528] exe[647062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544573.898137] exe[646873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544573.937898] exe[647449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:28 si:7f01efb0ee28 di:ffffffffff600000 [15544573.985666] exe[647378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efaed908 ax:28 si:7f01efaede28 di:ffffffffff600000 [15544574.004763] exe[798881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544574.078446] exe[798790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544574.101977] exe[647497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544574.144737] exe[648604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f01efb0e908 ax:20 si:7f01efb0ee28 di:ffffffffff600000 [15544581.803292] warn_bad_vsyscall: 44 callbacks suppressed [15544581.803294] exe[648228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544581.919394] exe[648376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544582.167306] exe[728935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544582.207418] exe[720325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e5b908 ax:20 si:7f1124e5be28 di:ffffffffff600000 [15544582.510748] exe[648376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544582.558764] exe[790787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544582.797021] exe[798804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:28 si:7f1124e7ce28 di:ffffffffff600000 [15544582.846188] exe[790829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e5b908 ax:28 si:7f1124e5be28 di:ffffffffff600000 [15544582.974910] exe[720369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544583.019105] exe[720336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544586.849799] warn_bad_vsyscall: 30 callbacks suppressed [15544586.849802] exe[798789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544586.901973] exe[693703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e5b908 ax:20 si:7f1124e5be28 di:ffffffffff600000 [15544587.018769] exe[680811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544587.086791] exe[702997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544587.180975] exe[790815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544587.243637] exe[790830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e5b908 ax:20 si:7f1124e5be28 di:ffffffffff600000 [15544587.397309] exe[681836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544587.455253] exe[748383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e5b908 ax:20 si:7f1124e5be28 di:ffffffffff600000 [15544587.579388] exe[681836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:28 si:7f1124e7ce28 di:ffffffffff600000 [15544587.634824] exe[693677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e5b908 ax:28 si:7f1124e5be28 di:ffffffffff600000 [15544591.854886] warn_bad_vsyscall: 56 callbacks suppressed [15544591.854889] exe[648376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544591.899391] exe[702999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544592.003099] exe[793460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544592.074476] exe[798804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544592.194540] exe[712897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:28 si:7f1124e7ce28 di:ffffffffff600000 [15544592.237084] exe[693677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:28 si:7f1124e7ce28 di:ffffffffff600000 [15544592.336845] exe[693687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544592.374313] exe[790787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544592.472940] exe[702999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544592.514617] exe[648221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1124e7c908 ax:20 si:7f1124e7ce28 di:ffffffffff600000 [15544756.136328] warn_bad_vsyscall: 30 callbacks suppressed [15544756.136352] exe[808827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fab2902b908 ax:20 si:7fab2902be28 di:ffffffffff600000 [15544756.174013] exe[808801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fab2902b908 ax:20 si:7fab2902be28 di:ffffffffff600000 [15544882.816832] exe[815736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8128526908 ax:20 si:7f8128526e28 di:ffffffffff600000 [15544882.871197] exe[816100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8128526908 ax:20 si:7f8128526e28 di:ffffffffff600000 [15545307.376815] exe[767439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7febfb438908 ax:20 si:7febfb438e28 di:ffffffffff600000 [15545307.400102] exe[654413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7febfb438908 ax:20 si:7febfb438e28 di:ffffffffff600000 [15545368.594169] exe[837696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9f90aff908 ax:20 si:7f9f90affe28 di:ffffffffff600000 [15545368.617717] exe[767557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9f90aff908 ax:20 si:7f9f90affe28 di:ffffffffff600000 [15545538.149331] exe[866173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5671911908 ax:20 si:7f5671911e28 di:ffffffffff600000 [15545538.194747] exe[866084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5671911908 ax:20 si:7f5671911e28 di:ffffffffff600000 [15545734.379606] exe[873784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff4ab873908 ax:20 si:7ff4ab873e28 di:ffffffffff600000 [15545734.447330] exe[873752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff4ab873908 ax:20 si:7ff4ab873e28 di:ffffffffff600000 [15547490.210576] exe[17140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff6bf358908 ax:20 si:7ff6bf358e28 di:ffffffffff600000 [15547490.257862] exe[17068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff6bf358908 ax:20 si:7ff6bf358e28 di:ffffffffff600000 [15551979.105324] exe[291838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f13872dd908 ax:20 si:7f13872dde28 di:ffffffffff600000 [15551979.180345] exe[292009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f138727a908 ax:20 si:7f138727ae28 di:ffffffffff600000 [15552002.077038] exe[294038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552002.768921] exe[310122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552003.415325] exe[293274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552003.686776] exe[309524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552004.636390] exe[292732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552005.043181] exe[293327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552005.350034] exe[303953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552006.065457] exe[294038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552006.481979] exe[302663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552006.889067] exe[299759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552007.158521] exe[303963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552008.450488] exe[309608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552009.067607] exe[294259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15552009.235851] exe[293975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15553667.383956] exe[410926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15553667.535747] exe[411260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff778ca9908 ax:20 si:7ff778ca9e28 di:ffffffffff600000 [15554304.918039] exe[348367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f873450d908 ax:20 si:7f873450de28 di:ffffffffff600000 [15554305.013801] exe[269785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f873450d908 ax:20 si:7f873450de28 di:ffffffffff600000 [15554310.248808] exe[278896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554310.544913] exe[269919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554310.801533] exe[270200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554311.071959] exe[272574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554311.635315] exe[269895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554311.842168] exe[269935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554312.594806] exe[279323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554312.789146] exe[269820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554313.740666] exe[278896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554313.974314] exe[269964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554315.615022] warn_bad_vsyscall: 2 callbacks suppressed [15554315.615025] exe[272595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554316.072348] exe[269780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554316.385573] exe[269887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554316.606299] exe[269888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554316.845464] exe[279579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa8e1ce4908 ax:20 si:7fa8e1ce4e28 di:ffffffffff600000 [15554320.875899] exe[269886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554321.038626] exe[279650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554321.633442] exe[269876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:28 si:7f039295fe28 di:ffffffffff600000 [15554321.697301] exe[270134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039293e908 ax:28 si:7f039293ee28 di:ffffffffff600000 [15554322.530915] exe[279323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554322.607387] exe[270100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554322.889923] exe[271897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554322.956214] exe[270192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554323.172903] exe[269910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554323.209097] exe[270003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554326.664096] warn_bad_vsyscall: 16 callbacks suppressed [15554326.664099] exe[270090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554326.886477] exe[270023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554327.253079] exe[270023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:28 si:7f039295fe28 di:ffffffffff600000 [15554327.423752] exe[269850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039293e908 ax:28 si:7f039293ee28 di:ffffffffff600000 [15554327.725136] exe[271879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554327.796213] exe[269827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039293e908 ax:20 si:7f039293ee28 di:ffffffffff600000 [15554328.248203] exe[278898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554328.326452] exe[269779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554328.598059] exe[269785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554328.727401] exe[271902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554331.722401] warn_bad_vsyscall: 14 callbacks suppressed [15554331.722404] exe[271879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:28 si:7f039295fe28 di:ffffffffff600000 [15554331.796740] exe[278900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:28 si:7f039295fe28 di:ffffffffff600000 [15554332.212101] exe[269827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554332.313750] exe[271879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554332.620122] exe[269904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:28 si:7f039295fe28 di:ffffffffff600000 [15554332.681305] exe[269926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039293e908 ax:28 si:7f039293ee28 di:ffffffffff600000 [15554332.879894] exe[270029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554332.914208] exe[271897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554333.588669] exe[269962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554333.654469] exe[270100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554337.839039] warn_bad_vsyscall: 4 callbacks suppressed [15554337.839043] exe[269825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554337.894484] exe[270436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554338.542523] exe[269926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554338.603066] exe[269935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039293e908 ax:20 si:7f039293ee28 di:ffffffffff600000 [15554339.445453] exe[269961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554339.528133] exe[269938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039293e908 ax:20 si:7f039293ee28 di:ffffffffff600000 [15554339.632266] exe[279574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554339.680412] exe[269824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554339.790858] exe[270100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554339.853139] exe[278904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554342.874177] warn_bad_vsyscall: 12 callbacks suppressed [15554342.874190] exe[269784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554342.927853] exe[269806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554343.028009] exe[272595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554343.086522] exe[278898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554343.298894] exe[348367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554343.355004] exe[269784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554343.956719] exe[269886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554344.170856] exe[278866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554344.452962] exe[278872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:28 si:7f039295fe28 di:ffffffffff600000 [15554344.497850] exe[278885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:28 si:7f039295fe28 di:ffffffffff600000 [15554347.881005] warn_bad_vsyscall: 43 callbacks suppressed [15554347.881014] exe[272598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554348.042299] exe[269973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f69968db908 ax:20 si:7f69968dbe28 di:ffffffffff600000 [15554348.113043] exe[269780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554348.215714] exe[269967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554348.376630] exe[269927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f69968db908 ax:20 si:7f69968dbe28 di:ffffffffff600000 [15554348.498413] exe[278899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554348.640871] exe[278898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554348.744150] exe[269888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f69968db908 ax:20 si:7f69968dbe28 di:ffffffffff600000 [15554348.884772] exe[270200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:28 si:7f039295fe28 di:ffffffffff600000 [15554348.907051] exe[269967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f69968db908 ax:20 si:7f69968dbe28 di:ffffffffff600000 [15554352.954549] warn_bad_vsyscall: 22 callbacks suppressed [15554352.954566] exe[271897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554353.033896] exe[269886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554353.150540] exe[269921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554353.222729] exe[269893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039293e908 ax:20 si:7f039293ee28 di:ffffffffff600000 [15554353.342596] exe[269821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554353.400072] exe[269824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554353.549595] exe[269824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554353.611954] exe[269824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554353.696438] exe[270438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15554353.759963] exe[269863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f039295f908 ax:20 si:7f039295fe28 di:ffffffffff600000 [15555566.699028] warn_bad_vsyscall: 34 callbacks suppressed [15555566.699032] exe[552931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23f96cafb0 ax:7f23f96cb040 si:ffffffffff600000 di:4cd3ef [15555566.824100] exe[552797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23f96a9fb0 ax:7f23f96aa040 si:ffffffffff600000 di:4cd3ef [15555724.014867] exe[559496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555724.110998] exe[559500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8511908 ax:20 si:7f53d8511e28 di:ffffffffff600000 [15555737.267126] exe[569026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555737.655658] exe[569026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555738.128444] exe[568580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555738.474039] exe[568527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555739.192556] exe[569368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555740.006105] exe[568484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555740.975989] exe[568558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555741.734485] exe[568543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555742.400530] exe[569081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15555743.079801] exe[568775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f53d8532908 ax:20 si:7f53d8532e28 di:ffffffffff600000 [15557652.756526] exe[652431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fba61e9c908 ax:20 si:7fba61e9ce28 di:ffffffffff600000 [15557653.036551] exe[656827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fba61e9c908 ax:20 si:7fba61e9ce28 di:ffffffffff600000 [15557793.788352] exe[658964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0470321908 ax:20 si:7f0470321e28 di:ffffffffff600000 [15557793.897370] exe[624747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0470321908 ax:20 si:7f0470321e28 di:ffffffffff600000 [15557812.886617] exe[625017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fed7eebd908 ax:20 si:7fed7eebde28 di:ffffffffff600000 [15557813.375827] exe[625365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fed7eebd908 ax:20 si:7fed7eebde28 di:ffffffffff600000 [15557813.792757] exe[624643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fed7eebd908 ax:20 si:7fed7eebde28 di:ffffffffff600000 [15557946.252061] exe[628531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe05a59f908 ax:20 si:7fe05a59fe28 di:ffffffffff600000 [15557946.475637] exe[656876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe05a57e908 ax:20 si:7fe05a57ee28 di:ffffffffff600000 [15558525.331063] exe[766814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7675e1b908 ax:20 si:7f7675e1be28 di:ffffffffff600000 [15558525.476511] exe[766312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7675dfa908 ax:20 si:7f7675dfae28 di:ffffffffff600000 [15559310.898497] exe[803415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8510238fb0 ax:7f8510239040 si:ffffffffff600000 di:4cd3ef [15559311.407576] exe[803415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8510238fb0 ax:7f8510239040 si:ffffffffff600000 di:4cd3ef [15560111.428487] exe[624817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd00a924908 ax:20 si:7fd00a924e28 di:ffffffffff600000 [15560111.513053] exe[625017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd00a924908 ax:20 si:7fd00a924e28 di:ffffffffff600000 [15561350.129376] exe[942588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4a70cb7908 ax:20 si:7f4a70cb7e28 di:ffffffffff600000 [15561350.206519] exe[935188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4a70cb7908 ax:20 si:7f4a70cb7e28 di:ffffffffff600000 [15561386.454863] exe[955294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f824f90ffb0 ax:7f824f910040 si:ffffffffff600000 di:4cd3ef [15561386.496707] exe[955294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f824f90ffb0 ax:7f824f910040 si:ffffffffff600000 di:4cd3ef [15561514.407463] exe[963471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbf55d13fb0 ax:7fbf55d14040 si:ffffffffff600000 di:4cd3ef [15561514.433626] exe[963695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbf55d13fb0 ax:7fbf55d14040 si:ffffffffff600000 di:4cd3ef [15561598.996732] exe[967288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9895682fb0 ax:7f9895683040 si:ffffffffff600000 di:4cd3ef [15561599.049199] exe[967288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9895682fb0 ax:7f9895683040 si:ffffffffff600000 di:4cd3ef [15562316.917819] exe[12432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f74db337908 ax:20 si:7f74db337e28 di:ffffffffff600000 [15562316.998287] exe[12856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f74db337908 ax:20 si:7f74db337e28 di:ffffffffff600000 [15562637.902465] exe[31961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f537b987fb0 ax:7f537b988040 si:ffffffffff600000 di:4cd3ef [15562637.994511] exe[31883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f537b987fb0 ax:7f537b988040 si:ffffffffff600000 di:4cd3ef [15562640.378677] exe[31827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0653a29fb0 ax:7f0653a2a040 si:ffffffffff600000 di:4cd3ef [15562640.456043] exe[32582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0653a29fb0 ax:7f0653a2a040 si:ffffffffff600000 di:4cd3ef [15563255.539509] exe[83211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdc50459908 ax:20 si:7fdc50459e28 di:ffffffffff600000 [15563255.562721] exe[81923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdc50459908 ax:20 si:7fdc50459e28 di:ffffffffff600000 [15563255.606073] exe[82705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdc50459908 ax:20 si:7fdc50459e28 di:ffffffffff600000 [15563255.669482] exe[83209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdc50459908 ax:20 si:7fdc50459e28 di:ffffffffff600000 [15563255.724657] exe[81855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdc50459908 ax:20 si:7fdc50459e28 di:ffffffffff600000 [15564549.884095] exe[107287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fba32fbb908 ax:20 si:7fba32fbbe28 di:ffffffffff600000 [15564549.917966] exe[112086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fba32fbb908 ax:20 si:7fba32fbbe28 di:ffffffffff600000 [15564550.055757] exe[86533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fba32fbb908 ax:20 si:7fba32fbbe28 di:ffffffffff600000 [15564550.228201] exe[80783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fba32fbb908 ax:20 si:7fba32fbbe28 di:ffffffffff600000 [15564550.402398] exe[81156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fba32fbb908 ax:20 si:7fba32fbbe28 di:ffffffffff600000 [15565626.208058] exe[211216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb7b626e908 ax:20 si:7fb7b626ee28 di:ffffffffff600000 [15565626.253207] exe[212547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb7b626e908 ax:20 si:7fb7b626ee28 di:ffffffffff600000 [15565644.585551] exe[204977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd330436908 ax:20 si:7fd330436e28 di:ffffffffff600000 [15565644.611785] exe[205035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd330436908 ax:20 si:7fd330436e28 di:ffffffffff600000 [15567682.995890] exe[316454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fade2442908 ax:20 si:7fade2442e28 di:ffffffffff600000 [15567683.039584] exe[316313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fade2442908 ax:20 si:7fade2442e28 di:ffffffffff600000 [15567683.118687] exe[316427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fade2442908 ax:20 si:7fade2442e28 di:ffffffffff600000 [15567683.237101] exe[316335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fade2442908 ax:20 si:7fade2442e28 di:ffffffffff600000 [15567683.332946] exe[316447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fade2442908 ax:20 si:7fade2442e28 di:ffffffffff600000 [15569038.662074] exe[398133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f35658e7908 ax:20 si:7f35658e7e28 di:ffffffffff600000 [15569038.705930] exe[397568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f35658e7908 ax:20 si:7f35658e7e28 di:ffffffffff600000 [15569038.903850] exe[397241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f35658e7908 ax:20 si:7f35658e7e28 di:ffffffffff600000 [15569039.107528] exe[397751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f35658e7908 ax:20 si:7f35658e7e28 di:ffffffffff600000 [15569039.372409] exe[397723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f35658e7908 ax:20 si:7f35658e7e28 di:ffffffffff600000 [15570884.743085] exe[425553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5320084908 ax:28 si:7f5320084e28 di:ffffffffff600000 [15570884.786770] exe[425388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5320084908 ax:28 si:7f5320084e28 di:ffffffffff600000 [15571164.466876] exe[501785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15756c3908 ax:20 si:7f15756c3e28 di:ffffffffff600000 [15571164.503368] exe[501957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15756c3908 ax:20 si:7f15756c3e28 di:ffffffffff600000 [15571294.228338] exe[511191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1ac83bb908 ax:20 si:7f1ac83bbe28 di:ffffffffff600000 [15571294.296422] exe[511186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1ac83bb908 ax:20 si:7f1ac83bbe28 di:ffffffffff600000 [15574306.259729] exe[681044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2a62829908 ax:20 si:7f2a62829e28 di:ffffffffff600000 [15574306.363273] exe[680948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2a62829908 ax:20 si:7f2a62829e28 di:ffffffffff600000 [15574482.209193] exe[674178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6f2ef0bfa8 ax:0 si:1ff di:ffffffffff600000 [15574482.249556] exe[674519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6f2eeeafa8 ax:0 si:1ff di:ffffffffff600000 [15574797.463959] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f112fd65908 ax:20 si:7f112fd65e28 di:ffffffffff600000 [15574797.498124] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f112fd65908 ax:20 si:7f112fd65e28 di:ffffffffff600000 [15574801.198486] exe[678980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f112fd65908 ax:20 si:7f112fd65e28 di:ffffffffff600000 [15574801.322952] exe[714597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f112fd65908 ax:20 si:7f112fd65e28 di:ffffffffff600000 [15574801.409688] exe[686606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f112fd65908 ax:20 si:7f112fd65e28 di:ffffffffff600000 [15574801.493282] exe[675372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f112fd65908 ax:20 si:7f112fd65e28 di:ffffffffff600000 [15574805.741045] exe[675372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574805.785864] exe[676526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574805.976578] exe[676064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574806.083741] exe[675564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574806.252367] exe[713897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574806.312908] exe[714239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574806.601211] exe[675527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:28 si:7fd028726e28 di:ffffffffff600000 [15574806.661940] exe[675640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028705908 ax:28 si:7fd028705e28 di:ffffffffff600000 [15574806.813350] exe[676528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574806.853167] exe[675476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574810.794482] warn_bad_vsyscall: 56 callbacks suppressed [15574810.794486] exe[675642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:28 si:7fd028726e28 di:ffffffffff600000 [15574810.869798] exe[675619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028705908 ax:28 si:7fd028705e28 di:ffffffffff600000 [15574811.002821] exe[713897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:28 si:7fd028726e28 di:ffffffffff600000 [15574811.052836] exe[724403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028705908 ax:28 si:7fd028705e28 di:ffffffffff600000 [15574811.143849] exe[698562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:28 si:7fd028726e28 di:ffffffffff600000 [15574811.181575] exe[675867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:28 si:7fd028726e28 di:ffffffffff600000 [15574811.246896] exe[675522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574811.285711] exe[680199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574811.400305] exe[713819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574811.451645] exe[713902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574816.366142] warn_bad_vsyscall: 26 callbacks suppressed [15574816.366146] exe[675309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574816.432543] exe[675372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574816.567993] exe[678977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574816.604705] exe[677694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028705908 ax:20 si:7fd028705e28 di:ffffffffff600000 [15574816.680816] exe[675378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574816.715513] exe[675612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574816.881811] exe[676814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574816.921798] exe[675316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574817.987229] exe[675426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574818.038823] exe[686606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574821.378619] warn_bad_vsyscall: 41 callbacks suppressed [15574821.378622] exe[675336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574821.463692] exe[698566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574821.506940] exe[675570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574823.287333] exe[713801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574823.351002] exe[713801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574823.461776] exe[675411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574823.518544] exe[677257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574824.269842] exe[675589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574824.332133] exe[675473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574824.444566] exe[675564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574826.389159] warn_bad_vsyscall: 21 callbacks suppressed [15574826.389161] exe[677257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574826.457840] exe[677257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574826.586068] exe[675347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15574826.684869] exe[675426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15575247.070381] exe[677209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee09580908 ax:20 si:7fee09580e28 di:ffffffffff600000 [15575247.130596] exe[677281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee0955f908 ax:20 si:7fee0955fe28 di:ffffffffff600000 [15575381.112328] exe[714031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028726908 ax:20 si:7fd028726e28 di:ffffffffff600000 [15575381.204543] exe[714597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028705908 ax:20 si:7fd028705e28 di:ffffffffff600000 [15578800.410051] exe[901283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efd3d3c1fa8 ax:0 si:1ff di:ffffffffff600000 [15578800.478057] exe[901363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efd3d3c1fa8 ax:0 si:1ff di:ffffffffff600000 [15578800.639135] exe[901274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15578800.868000] exe[901270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15578801.063912] exe[901481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15578801.191079] exe[901320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15578801.538120] exe[951498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15578801.657384] exe[901481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15578801.950015] exe[905164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15578802.122891] exe[903330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15579386.021429] warn_bad_vsyscall: 9 callbacks suppressed [15579386.021432] exe[993307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fce10bd1908 ax:20 si:7fce10bd1e28 di:ffffffffff600000 [15579386.064151] exe[993220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fce10bd1908 ax:20 si:7fce10bd1e28 di:ffffffffff600000 [15579707.402103] exe[10813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4da53a5908 ax:20 si:7f4da53a5e28 di:ffffffffff600000 [15579707.454224] exe[10862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4da53a5908 ax:20 si:7f4da53a5e28 di:ffffffffff600000 [15579861.238291] exe[18023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2ef6b5c908 ax:20 si:7f2ef6b5ce28 di:ffffffffff600000 [15579861.270364] exe[18023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2ef6b5c908 ax:20 si:7f2ef6b5ce28 di:ffffffffff600000 [15580010.703175] exe[27506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa33f156908 ax:20 si:7fa33f156e28 di:ffffffffff600000 [15580010.752050] exe[27843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa33f156908 ax:20 si:7fa33f156e28 di:ffffffffff600000 [15580217.601225] exe[901213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b7d16cfa8 ax:0 si:1ff di:ffffffffff600000 [15580217.702480] exe[977283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b7d14bfa8 ax:0 si:1ff di:ffffffffff600000 [15580225.784734] exe[903376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15580569.897811] exe[43650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe449d85908 ax:20 si:7fe449d85e28 di:ffffffffff600000 [15580569.951236] exe[43650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe449d85908 ax:20 si:7fe449d85e28 di:ffffffffff600000 [15580607.769684] exe[903376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dadcfa8 ax:0 si:1ff di:ffffffffff600000 [15580607.875724] exe[901521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5b2dabbfa8 ax:0 si:1ff di:ffffffffff600000 [15580712.204652] exe[60061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f93acd70908 ax:20 si:7f93acd70e28 di:ffffffffff600000 [15580712.462880] exe[61269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f93acd70908 ax:20 si:7f93acd70e28 di:ffffffffff600000 [15581319.468065] exe[88013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f716a50a908 ax:20 si:7f716a50ae28 di:ffffffffff600000 [15581319.492874] exe[88311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f716a50a908 ax:20 si:7f716a50ae28 di:ffffffffff600000 [15583257.498216] exe[192842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa1a6afc908 ax:20 si:7fa1a6afce28 di:ffffffffff600000 [15583257.592013] exe[192885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa1a6afc908 ax:20 si:7fa1a6afce28 di:ffffffffff600000 [15583257.824878] exe[192841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa1a6afc908 ax:20 si:7fa1a6afce28 di:ffffffffff600000 [15583258.015974] exe[192809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa1a6afc908 ax:20 si:7fa1a6afce28 di:ffffffffff600000 [15583258.213486] exe[192952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa1a6afc908 ax:20 si:7fa1a6afce28 di:ffffffffff600000 [15583685.192251] exe[220370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3e0d3cd908 ax:20 si:7f3e0d3cde28 di:ffffffffff600000 [15583685.315696] exe[220285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3e0d3cd908 ax:20 si:7f3e0d3cde28 di:ffffffffff600000 [15583742.818912] exe[221922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbf0393a908 ax:20 si:7fbf0393ae28 di:ffffffffff600000 [15583742.876860] exe[222097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbf0393a908 ax:20 si:7fbf0393ae28 di:ffffffffff600000 [15583769.821392] exe[225321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5324c66908 ax:20 si:7f5324c66e28 di:ffffffffff600000 [15583769.920469] exe[225292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5324c66908 ax:20 si:7f5324c66e28 di:ffffffffff600000 [15583815.530291] exe[227219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f198bf34908 ax:20 si:7f198bf34e28 di:ffffffffff600000 [15583815.578401] exe[227064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f198bf34908 ax:20 si:7f198bf34e28 di:ffffffffff600000 [15583833.940025] exe[229146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f997b481908 ax:20 si:7f997b481e28 di:ffffffffff600000 [15583833.980887] exe[229146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f997b481908 ax:20 si:7f997b481e28 di:ffffffffff600000 [15584023.373562] exe[243782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7d2b84d908 ax:20 si:7f7d2b84de28 di:ffffffffff600000 [15584023.504914] exe[243579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7d2b84d908 ax:20 si:7f7d2b84de28 di:ffffffffff600000 [15584174.763465] exe[250108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7f57bd2908 ax:20 si:7f7f57bd2e28 di:ffffffffff600000 [15584174.857994] exe[254434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7f57bd2908 ax:20 si:7f7f57bd2e28 di:ffffffffff600000 [15584397.300590] exe[262532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fac5bfae908 ax:20 si:7fac5bfaee28 di:ffffffffff600000 [15584397.355436] exe[264906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fac5bf8d908 ax:20 si:7fac5bf8de28 di:ffffffffff600000 [15584397.996687] exe[263203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15584398.237132] exe[266201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15584398.682814] exe[262661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15584399.035634] exe[261392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15584399.244474] exe[264896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15584399.741997] exe[263488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15584399.991467] exe[263094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15584400.396673] exe[266201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15584452.846518] warn_bad_vsyscall: 2 callbacks suppressed [15584452.846522] exe[263307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5c286a8908 ax:20 si:7f5c286a8e28 di:ffffffffff600000 [15584453.155893] exe[268360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5c286a8908 ax:20 si:7f5c286a8e28 di:ffffffffff600000 [15584749.157242] exe[290327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9b91dfe908 ax:20 si:7f9b91dfee28 di:ffffffffff600000 [15584749.201016] exe[290172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9b91dfe908 ax:20 si:7f9b91dfee28 di:ffffffffff600000 [15584883.512663] exe[301164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7917de8908 ax:20 si:7f7917de8e28 di:ffffffffff600000 [15584883.685798] exe[300616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7917de8908 ax:20 si:7f7917de8e28 di:ffffffffff600000 [15584884.323829] exe[299782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7917de8908 ax:20 si:7f7917de8e28 di:ffffffffff600000 [15584967.023673] exe[302741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fea9541d908 ax:20 si:7fea9541de28 di:ffffffffff600000 [15584967.077121] exe[307112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fea9541d908 ax:20 si:7fea9541de28 di:ffffffffff600000 [15585230.825382] exe[329018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15585230.912529] exe[330452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f346a51a908 ax:20 si:7f346a51ae28 di:ffffffffff600000 [15586019.632602] exe[379833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd11d9e5908 ax:20 si:7fd11d9e5e28 di:ffffffffff600000 [15586019.704371] exe[377351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd11d9e5908 ax:20 si:7fd11d9e5e28 di:ffffffffff600000 [15586020.032624] exe[379874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd11d9e5908 ax:20 si:7fd11d9e5e28 di:ffffffffff600000 [15586020.318254] exe[376931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd11d9e5908 ax:20 si:7fd11d9e5e28 di:ffffffffff600000 [15586020.963861] exe[374381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd11d9e5908 ax:20 si:7fd11d9e5e28 di:ffffffffff600000 [15587459.359235] exe[465303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd9523a9908 ax:20 si:7fd9523a9e28 di:ffffffffff600000 [15587459.419745] exe[465387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd9523a9908 ax:20 si:7fd9523a9e28 di:ffffffffff600000 [15587851.608173] exe[285785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd0285aa908 ax:20 si:7fd0285aae28 di:ffffffffff600000 [15587851.686514] exe[286125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd028589908 ax:20 si:7fd028589e28 di:ffffffffff600000 [15588432.070125] exe[527117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd1ed3f4908 ax:20 si:7fd1ed3f4e28 di:ffffffffff600000 [15588432.116679] exe[527055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd1ed3f4908 ax:20 si:7fd1ed3f4e28 di:ffffffffff600000 [15588755.617845] exe[553641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa81205d908 ax:20 si:7fa81205de28 di:ffffffffff600000 [15588755.656264] exe[553749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa81205d908 ax:20 si:7fa81205de28 di:ffffffffff600000 [15588928.948835] exe[567564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe316692908 ax:20 si:7fe316692e28 di:ffffffffff600000 [15588928.991206] exe[567642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe316692908 ax:20 si:7fe316692e28 di:ffffffffff600000 [15594775.762361] exe[863127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbb25071fb0 ax:7fbb25072040 si:ffffffffff600000 di:4cd3ef [15594775.839691] exe[863166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbb25071fb0 ax:7fbb25072040 si:ffffffffff600000 di:4cd3ef [15595642.642248] exe[902944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe3fec01fa8 ax:0 si:1ff di:ffffffffff600000 [15595642.695272] exe[898678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe3fec01fa8 ax:0 si:1ff di:ffffffffff600000 [15596788.518930] exe[43413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2997ee4908 ax:20 si:7f2997ee4e28 di:ffffffffff600000 [15596788.581076] exe[43717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2997ee4908 ax:20 si:7f2997ee4e28 di:ffffffffff600000 [15597659.037662] exe[160083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f33bb3a2908 ax:20 si:7f33bb3a2e28 di:ffffffffff600000 [15597659.069014] exe[159985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f33bb3a2908 ax:20 si:7f33bb3a2e28 di:ffffffffff600000 [15599304.294225] exe[290623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe70c18efb0 ax:7fe70c18f040 si:ffffffffff600000 di:4cd3ef [15599305.105141] exe[290628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe70c18efb0 ax:7fe70c18f040 si:ffffffffff600000 di:4cd3ef [15599342.394527] exe[202982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff70759afb0 ax:7ff70759b040 si:ffffffffff600000 di:4cd3ef [15599342.444561] exe[202646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff707579fb0 ax:7ff70757a040 si:ffffffffff600000 di:4cd3ef [15599667.250516] exe[166213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2997ee4908 ax:20 si:7f2997ee4e28 di:ffffffffff600000 [15599667.377430] exe[166227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2997ee4908 ax:20 si:7f2997ee4e28 di:ffffffffff600000 [15600920.116973] exe[208617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0daa4fbfa8 ax:0 si:1ff di:ffffffffff600000 [15600920.162361] exe[205827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0daa4fbfa8 ax:0 si:1ff di:ffffffffff600000 [15602064.774269] exe[447396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4ddfc58908 ax:20 si:7f4ddfc58e28 di:ffffffffff600000 [15602064.804196] exe[448981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4ddfc37908 ax:20 si:7f4ddfc37e28 di:ffffffffff600000 [15602075.538410] exe[453367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602075.773553] exe[440994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602075.836731] exe[438765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602075.919475] exe[439276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602076.136604] exe[438893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602076.194687] exe[453354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602076.295512] exe[444859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602076.505544] exe[444635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602761.151927] exe[510728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801f9908 ax:20 si:7f34801f9e28 di:ffffffffff600000 [15602761.191814] exe[510864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f34801d8908 ax:20 si:7f34801d8e28 di:ffffffffff600000 [15604466.054245] exe[614316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f02738fbfa8 ax:0 si:1ff di:ffffffffff600000 [15604466.229000] exe[613909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f02738fbfa8 ax:0 si:1ff di:ffffffffff600000 [15606966.698355] exe[862740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15606966.741314] exe[862921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15606966.851623] exe[863088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15606966.975136] exe[862897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15606967.064441] exe[862934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15607387.427806] exe[862954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15607387.487873] exe[864360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15607387.617744] exe[863806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15607387.773205] exe[863788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15607387.910577] exe[863806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe49801e908 ax:20 si:7fe49801ee28 di:ffffffffff600000 [15607963.638819] exe[919798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d0e21b908 ax:20 si:7f1d0e21be28 di:ffffffffff600000 [15607963.686185] exe[919693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d0e21b908 ax:20 si:7f1d0e21be28 di:ffffffffff600000 [15607963.876373] exe[915708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d0e21b908 ax:20 si:7f1d0e21be28 di:ffffffffff600000 [15607963.995900] exe[902611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d0e21b908 ax:20 si:7f1d0e21be28 di:ffffffffff600000 [15607964.188700] exe[902746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d0e21b908 ax:20 si:7f1d0e21be28 di:ffffffffff600000 [15608452.324419] exe[919466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6501a35908 ax:20 si:7f6501a35e28 di:ffffffffff600000 [15608452.368675] exe[919496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6501a35908 ax:20 si:7f6501a35e28 di:ffffffffff600000 [15608452.568667] exe[919496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6501a35908 ax:20 si:7f6501a35e28 di:ffffffffff600000 [15608452.718432] exe[919484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6501a35908 ax:20 si:7f6501a35e28 di:ffffffffff600000 [15608452.801589] exe[936711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6501a35908 ax:20 si:7f6501a35e28 di:ffffffffff600000 [15608740.260685] exe[948534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b8040908 ax:20 si:7f63b8040e28 di:ffffffffff600000 [15608740.288873] exe[947147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b8040908 ax:20 si:7f63b8040e28 di:ffffffffff600000 [15608740.519739] exe[947144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b8040908 ax:20 si:7f63b8040e28 di:ffffffffff600000 [15608740.684542] exe[947155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b8040908 ax:20 si:7f63b8040e28 di:ffffffffff600000 [15608740.859743] exe[947157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b8040908 ax:20 si:7f63b8040e28 di:ffffffffff600000 [15609006.887876] exe[955863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b8040908 ax:20 si:7f63b8040e28 di:ffffffffff600000 [15609006.912520] exe[947155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b8040908 ax:20 si:7f63b8040e28 di:ffffffffff600000 [15609037.116188] exe[850565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fadb6bd5908 ax:20 si:7fadb6bd5e28 di:ffffffffff600000 [15609037.181498] exe[848952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fadb6bd5908 ax:20 si:7fadb6bd5e28 di:ffffffffff600000 [15610448.356772] exe[32198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b8040908 ax:20 si:7f63b8040e28 di:ffffffffff600000 [15610448.616220] exe[32120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63b801f908 ax:20 si:7f63b801fe28 di:ffffffffff600000 [15610913.668523] exe[84299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4a06d67fa8 ax:0 si:1ff di:ffffffffff600000 [15610913.779860] exe[84461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4a06d67fa8 ax:0 si:1ff di:ffffffffff600000 [15611013.231821] exe[89662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa9c3a92908 ax:20 si:7fa9c3a92e28 di:ffffffffff600000 [15611013.267428] exe[98509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa9c3a92908 ax:20 si:7fa9c3a92e28 di:ffffffffff600000 [15612851.741875] exe[192455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8d45487fb0 ax:7f8d45488040 si:ffffffffff600000 di:4cd3ef [15612852.073999] exe[193947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8d45487fb0 ax:7f8d45488040 si:ffffffffff600000 di:4cd3ef [15613539.456714] exe[36372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd942805908 ax:20 si:7fd942805e28 di:ffffffffff600000 [15613539.527736] exe[36372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd942805908 ax:20 si:7fd942805e28 di:ffffffffff600000 [15613640.573496] exe[49774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f30dc692908 ax:20 si:7f30dc692e28 di:ffffffffff600000 [15613640.614791] exe[49774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f30dc692908 ax:20 si:7f30dc692e28 di:ffffffffff600000 [15613747.071756] exe[226457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb69a364fa8 ax:0 si:1ff di:ffffffffff600000 [15613747.285483] exe[226341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb69a364fa8 ax:0 si:1ff di:ffffffffff600000 [15614439.724107] exe[253988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f228347d908 ax:20 si:7f228347de28 di:ffffffffff600000 [15614439.762168] exe[259889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f228347d908 ax:20 si:7f228347de28 di:ffffffffff600000 [15615085.883284] exe[324321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f92dfecc908 ax:20 si:7f92dfecce28 di:ffffffffff600000 [15615086.064032] exe[324474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f92dfe8a908 ax:20 si:7f92dfe8ae28 di:ffffffffff600000 [15616119.409747] exe[329357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fecc89dd908 ax:20 si:7fecc89dde28 di:ffffffffff600000 [15616119.476256] exe[323870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fecc89dd908 ax:20 si:7fecc89dde28 di:ffffffffff600000 [15616501.861621] exe[364349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f48ce8e0908 ax:20 si:7f48ce8e0e28 di:ffffffffff600000 [15616501.927561] exe[364317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f48ce8e0908 ax:20 si:7f48ce8e0e28 di:ffffffffff600000 [15616502.725363] exe[364407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f48ce8e0908 ax:20 si:7f48ce8e0e28 di:ffffffffff600000 [15616503.064742] exe[364385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f48ce8e0908 ax:20 si:7f48ce8e0e28 di:ffffffffff600000 [15616503.309245] exe[364349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f48ce8e0908 ax:20 si:7f48ce8e0e28 di:ffffffffff600000 [15618616.808363] exe[559872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3b773b7908 ax:28 si:7f3b773b7e28 di:ffffffffff600000 [15618617.566642] exe[559543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3b77375908 ax:28 si:7f3b77375e28 di:ffffffffff600000 [15619892.431761] exe[664434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff5c3f46fa8 ax:0 si:1ff di:ffffffffff600000 [15619892.558036] exe[664424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff5c3f25fa8 ax:0 si:1ff di:ffffffffff600000 [15621460.348188] exe[759796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe781a7c908 ax:20 si:7fe781a7ce28 di:ffffffffff600000 [15621460.900913] exe[759765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe781a5b908 ax:20 si:7fe781a5be28 di:ffffffffff600000 [15622765.041378] exe[884693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f93849b6908 ax:20 si:7f93849b6e28 di:ffffffffff600000 [15622765.288303] exe[889113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9384995908 ax:20 si:7f9384995e28 di:ffffffffff600000 [15623382.113321] exe[910096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd579ae2908 ax:20 si:7fd579ae2e28 di:ffffffffff600000 [15623382.283589] exe[939416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd579ac1908 ax:20 si:7fd579ac1e28 di:ffffffffff600000 [15623882.999153] exe[973555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe15d1c7908 ax:20 si:7fe15d1c7e28 di:ffffffffff600000 [15623883.201947] exe[972951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe15d1c7908 ax:20 si:7fe15d1c7e28 di:ffffffffff600000 [15628795.464469] exe[257011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665f1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2008200 [15630526.188388] exe[350251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff7079aa908 ax:20 si:7ff7079aae28 di:ffffffffff600000 [15630526.315549] exe[343800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff707989908 ax:20 si:7ff707989e28 di:ffffffffff600000 [15630584.197011] exe[370268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665f1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [15630584.811367] exe[370298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665f1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [15630725.749078] exe[220782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb109a99fb0 ax:7fb109a9a040 si:ffffffffff600000 di:4cd3ef [15630726.475429] exe[255147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb109a99fb0 ax:7fb109a9a040 si:ffffffffff600000 di:4cd3ef [15631772.738068] exe[458839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631773.010143] exe[455627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f70046e6908 ax:20 si:7f70046e6e28 di:ffffffffff600000 [15631774.889261] exe[458562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631775.613398] exe[458562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631776.516230] exe[458295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631777.221236] exe[455627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631777.557266] exe[455805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631778.386914] exe[455575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631778.873443] exe[455685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631779.076216] exe[455998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631780.157297] exe[458601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004707908 ax:20 si:7f7004707e28 di:ffffffffff600000 [15631780.822632] exe[455891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15631781.667295] exe[458295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7004728908 ax:20 si:7f7004728e28 di:ffffffffff600000 [15632201.039624] exe[484704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f47f14bffa8 ax:0 si:1ff di:ffffffffff600000 [15632201.263320] exe[484428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f47f14bffa8 ax:0 si:1ff di:ffffffffff600000 [15637102.318091] exe[757425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3eb038c908 ax:20 si:7f3eb038ce28 di:ffffffffff600000 [15637102.466745] exe[757269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3eb038c908 ax:20 si:7f3eb038ce28 di:ffffffffff600000 [15637252.423215] exe[775822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637252.753745] exe[757136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637253.096450] exe[757440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637253.354405] exe[775819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637253.515979] exe[757150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637253.843274] exe[757187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637253.995367] exe[757289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637254.481391] exe[775824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637254.807343] exe[775841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f387a654908 ax:20 si:7f387a654e28 di:ffffffffff600000 [15637254.837222] exe[757233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3eb038c908 ax:20 si:7f3eb038ce28 di:ffffffffff600000 [15637257.457916] warn_bad_vsyscall: 13 callbacks suppressed [15637257.457919] exe[775824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3eb038c908 ax:20 si:7f3eb038ce28 di:ffffffffff600000 [15637842.914996] exe[832557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1f61992908 ax:20 si:7f1f61992e28 di:ffffffffff600000 [15637843.365855] exe[832557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1f61992908 ax:20 si:7f1f61992e28 di:ffffffffff600000 [15637999.342952] exe[848238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6447051908 ax:20 si:7f6447051e28 di:ffffffffff600000 [15637999.456023] exe[848400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6447051908 ax:20 si:7f6447051e28 di:ffffffffff600000 [15638016.179137] exe[849823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f97d69b0908 ax:20 si:7f97d69b0e28 di:ffffffffff600000 [15638016.467271] exe[848905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f97d69b0908 ax:20 si:7f97d69b0e28 di:ffffffffff600000 [15638221.242882] exe[860181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd7b5070908 ax:20 si:7fd7b5070e28 di:ffffffffff600000 [15638221.357285] exe[860181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd7b5070908 ax:20 si:7fd7b5070e28 di:ffffffffff600000 [15638229.083095] exe[863061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f720714f908 ax:20 si:7f720714fe28 di:ffffffffff600000 [15638229.191786] exe[863109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f720714f908 ax:20 si:7f720714fe28 di:ffffffffff600000 [15638412.578282] exe[873735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc66644d908 ax:20 si:7fc66644de28 di:ffffffffff600000 [15638412.698368] exe[873689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc66644d908 ax:20 si:7fc66644de28 di:ffffffffff600000 [15638428.925783] exe[876108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f69438bc908 ax:20 si:7f69438bce28 di:ffffffffff600000 [15638429.035510] exe[876099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f69438bc908 ax:20 si:7f69438bce28 di:ffffffffff600000 [15638461.968076] exe[789668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f461f748908 ax:20 si:7f461f748e28 di:ffffffffff600000 [15638462.349390] exe[833075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f461f748908 ax:20 si:7f461f748e28 di:ffffffffff600000 [15638711.006133] exe[884624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff20a549908 ax:20 si:7ff20a549e28 di:ffffffffff600000 [15638711.281478] exe[890005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff20a528908 ax:20 si:7ff20a528e28 di:ffffffffff600000 [15640489.194603] exe[9869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3656b54908 ax:20 si:7f3656b54e28 di:ffffffffff600000 [15640489.370269] exe[9851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3656b33908 ax:20 si:7f3656b33e28 di:ffffffffff600000 [15642896.590542] exe[155709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff01024c908 ax:20 si:7ff01024ce28 di:ffffffffff600000 [15642896.855030] exe[155742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff01024c908 ax:20 si:7ff01024ce28 di:ffffffffff600000 [15642897.762035] exe[148635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7eff28139908 ax:20 si:7eff28139e28 di:ffffffffff600000 [15642898.421189] exe[145260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7eff28139908 ax:20 si:7eff28139e28 di:ffffffffff600000 [15642899.172183] exe[148361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7eff28139908 ax:20 si:7eff28139e28 di:ffffffffff600000 [15643102.143597] exe[155368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f199f606908 ax:20 si:7f199f606e28 di:ffffffffff600000 [15643102.281854] exe[160710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f199f606908 ax:20 si:7f199f606e28 di:ffffffffff600000 [15643714.672634] exe[197324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f199f606908 ax:20 si:7f199f606e28 di:ffffffffff600000 [15643715.018744] exe[197417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f199f606908 ax:20 si:7f199f606e28 di:ffffffffff600000 [15644396.559541] exe[240902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbb21230908 ax:20 si:7fbb21230e28 di:ffffffffff600000 [15644397.317314] exe[240583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbb21230908 ax:20 si:7fbb21230e28 di:ffffffffff600000 [15645117.365155] exe[211331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4682ba2908 ax:20 si:7f4682ba2e28 di:ffffffffff600000 [15645117.509144] exe[204327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4682b81908 ax:20 si:7f4682b81e28 di:ffffffffff600000 [15645128.751023] exe[207552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645128.965927] exe[204277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645129.168795] exe[207552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645129.308774] exe[210618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645129.532638] exe[254397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645129.699031] exe[204222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645129.819208] exe[204206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645129.946557] exe[204245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645130.107594] exe[204259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15645130.279338] exe[210663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9e40318908 ax:20 si:7f9e40318e28 di:ffffffffff600000 [15646302.123326] warn_bad_vsyscall: 11 callbacks suppressed [15646302.123329] exe[208355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f186b7a6908 ax:20 si:7f186b7a6e28 di:ffffffffff600000 [15646302.193010] exe[208395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f186b7a6908 ax:20 si:7f186b7a6e28 di:ffffffffff600000 [15646312.945243] exe[277204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646313.237056] exe[208579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646313.666950] exe[208385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646313.823603] exe[208363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646314.227175] exe[217286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646314.529104] exe[217613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646314.762456] exe[208405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646314.980301] exe[208636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646315.484059] exe[208536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646315.844918] exe[208611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646317.993782] warn_bad_vsyscall: 20 callbacks suppressed [15646317.993785] exe[217615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646318.036345] exe[217591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a838a908 ax:20 si:7fa0a838ae28 di:ffffffffff600000 [15646318.143965] exe[208636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646318.199338] exe[208568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646318.450500] exe[208636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646318.631400] exe[208615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646318.839760] exe[208376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646318.911023] exe[208375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646319.034568] exe[208503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646319.138946] exe[208503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a8369908 ax:20 si:7fa0a8369e28 di:ffffffffff600000 [15646323.096697] warn_bad_vsyscall: 29 callbacks suppressed [15646323.096701] exe[208615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646323.184256] exe[217264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646323.290210] exe[217590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646323.376642] exe[244276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646323.652549] exe[277204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646323.781546] exe[217590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a838a908 ax:20 si:7fa0a838ae28 di:ffffffffff600000 [15646324.079399] exe[277250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646324.129687] exe[333284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646324.331408] exe[219044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646324.459437] exe[333284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a838a908 ax:20 si:7fa0a838ae28 di:ffffffffff600000 [15646328.432757] warn_bad_vsyscall: 13 callbacks suppressed [15646328.432760] exe[208454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646328.502740] exe[208444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646329.291684] exe[217615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646329.842189] exe[217590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646329.907379] exe[286326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646330.085442] exe[208397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646330.128321] exe[208444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646330.335522] exe[254025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646330.453019] exe[217613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646331.352727] exe[208454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646339.241476] warn_bad_vsyscall: 11 callbacks suppressed [15646339.241479] exe[217235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646339.290348] exe[217225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a838a908 ax:20 si:7fa0a838ae28 di:ffffffffff600000 [15646339.627056] exe[217254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646339.669150] exe[210529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a838a908 ax:20 si:7fa0a838ae28 di:ffffffffff600000 [15646340.047059] exe[217610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646340.116536] exe[286326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646340.952304] exe[208496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646341.006919] exe[217296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646341.170921] exe[208375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646341.211808] exe[208496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646344.292011] warn_bad_vsyscall: 22 callbacks suppressed [15646344.292014] exe[208382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646344.346192] exe[209701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646344.561596] exe[217225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646344.651779] exe[208353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646345.007189] exe[210526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646345.042681] exe[277218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646345.371835] exe[208353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646345.525738] exe[208454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646345.713009] exe[216370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646345.831674] exe[217286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a838a908 ax:20 si:7fa0a838ae28 di:ffffffffff600000 [15646355.338758] warn_bad_vsyscall: 8 callbacks suppressed [15646355.338762] exe[217289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646355.533056] exe[217289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646355.676168] exe[208395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646355.743400] exe[215597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646356.148903] exe[216370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646356.187039] exe[216370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646356.362721] exe[217363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646356.701469] exe[210492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646357.342994] exe[217322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646357.441909] exe[208375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646362.320814] warn_bad_vsyscall: 14 callbacks suppressed [15646362.320818] exe[208589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f186b7a6908 ax:20 si:7f186b7a6e28 di:ffffffffff600000 [15646364.653285] exe[286389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646364.715800] exe[210453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646364.856889] exe[333302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646364.899474] exe[210526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646365.009910] exe[208624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646365.039975] exe[217322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646365.238967] exe[208624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646365.276054] exe[217262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646365.406614] exe[208324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa0a83ab908 ax:20 si:7fa0a83abe28 di:ffffffffff600000 [15646946.276680] warn_bad_vsyscall: 5 callbacks suppressed [15646946.276683] exe[268740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4805328fa8 ax:0 si:1ff di:ffffffffff600000 [15646946.413353] exe[268744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f48052e6fa8 ax:0 si:1ff di:ffffffffff600000 [15647081.260822] exe[332231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f27170a6908 ax:20 si:7f27170a6e28 di:ffffffffff600000 [15647081.301231] exe[208353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2717085908 ax:20 si:7f2717085e28 di:ffffffffff600000 [15647170.674592] exe[223183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4682ba2908 ax:20 si:7f4682ba2e28 di:ffffffffff600000 [15647170.855357] exe[211307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4682ba2908 ax:20 si:7f4682ba2e28 di:ffffffffff600000 [15649581.206016] exe[544637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7074922908 ax:20 si:7f7074922e28 di:ffffffffff600000 [15649581.233442] exe[547381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7074922908 ax:20 si:7f7074922e28 di:ffffffffff600000 [15649581.285333] exe[542276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7074922908 ax:20 si:7f7074922e28 di:ffffffffff600000 [15649581.336060] exe[544146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7074922908 ax:20 si:7f7074922e28 di:ffffffffff600000 [15649581.382618] exe[545596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7074922908 ax:20 si:7f7074922e28 di:ffffffffff600000 [15650539.858880] exe[605865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f49dd080908 ax:20 si:7f49dd080e28 di:ffffffffff600000 [15650539.902350] exe[593476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f49dd080908 ax:20 si:7f49dd080e28 di:ffffffffff600000 [15650540.098131] exe[607727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f49dd080908 ax:20 si:7f49dd080e28 di:ffffffffff600000 [15650540.182943] exe[607289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f49dd080908 ax:20 si:7f49dd080e28 di:ffffffffff600000 [15650540.378955] exe[593402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f49dd080908 ax:20 si:7f49dd080e28 di:ffffffffff600000 [15651024.358424] exe[545722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbffe3b8908 ax:20 si:7fbffe3b8e28 di:ffffffffff600000 [15651024.401170] exe[545160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbffe3b8908 ax:20 si:7fbffe3b8e28 di:ffffffffff600000 [15651024.621433] exe[619003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbffe3b8908 ax:20 si:7fbffe3b8e28 di:ffffffffff600000 [15651024.747608] exe[551787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbffe3b8908 ax:20 si:7fbffe3b8e28 di:ffffffffff600000 [15651024.882329] exe[621024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbffe3b8908 ax:20 si:7fbffe3b8e28 di:ffffffffff600000 [15651921.488201] exe[665645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efe04268908 ax:20 si:7efe04268e28 di:ffffffffff600000 [15651921.512599] exe[661532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efe04268908 ax:20 si:7efe04268e28 di:ffffffffff600000 [15651938.793893] exe[661152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f466d545908 ax:20 si:7f466d545e28 di:ffffffffff600000 [15651938.823167] exe[669094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f466d545908 ax:20 si:7f466d545e28 di:ffffffffff600000 [15653794.445421] exe[726056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efff6e5a908 ax:20 si:7efff6e5ae28 di:ffffffffff600000 [15653794.491329] exe[741011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efff6e5a908 ax:20 si:7efff6e5ae28 di:ffffffffff600000 [15653794.708985] exe[740958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efff6e5a908 ax:20 si:7efff6e5ae28 di:ffffffffff600000 [15653795.032134] exe[756306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efff6e5a908 ax:20 si:7efff6e5ae28 di:ffffffffff600000 [15653795.295423] exe[725148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efff6e5a908 ax:20 si:7efff6e5ae28 di:ffffffffff600000 [15655123.630123] exe[728590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf2d071908 ax:20 si:7fcf2d071e28 di:ffffffffff600000 [15655123.665511] exe[730795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcf2d071908 ax:20 si:7fcf2d071e28 di:ffffffffff600000 [15655293.975344] exe[886675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f232ec39908 ax:20 si:7f232ec39e28 di:ffffffffff600000 [15655294.020672] exe[887342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f232ec39908 ax:20 si:7f232ec39e28 di:ffffffffff600000 [15655932.765170] exe[727320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f868ef65908 ax:20 si:7f868ef65e28 di:ffffffffff600000 [15655932.836333] exe[738557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f868ef65908 ax:20 si:7f868ef65e28 di:ffffffffff600000 [15655933.100691] exe[897231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f868ef65908 ax:20 si:7f868ef65e28 di:ffffffffff600000 [15655933.385564] exe[895915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f868ef65908 ax:20 si:7f868ef65e28 di:ffffffffff600000 [15655933.613976] exe[896026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f868ef65908 ax:20 si:7f868ef65e28 di:ffffffffff600000 [15657130.514366] exe[999048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5705195fb0 ax:7f5705196040 si:ffffffffff600000 di:4cd3ef [15657130.582842] exe[999068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5705195fb0 ax:7f5705196040 si:ffffffffff600000 di:4cd3ef [15658547.390446] exe[41062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6a1627c908 ax:20 si:7f6a1627ce28 di:ffffffffff600000 [15658547.435973] exe[41054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6a1627c908 ax:20 si:7f6a1627ce28 di:ffffffffff600000 [15658547.656503] exe[955895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6a1627c908 ax:20 si:7f6a1627ce28 di:ffffffffff600000 [15658547.938158] exe[79189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6a1627c908 ax:20 si:7f6a1627ce28 di:ffffffffff600000 [15658548.141052] exe[79259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6a1627c908 ax:20 si:7f6a1627ce28 di:ffffffffff600000 [15659711.298760] exe[188105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f918d6ed908 ax:20 si:7f918d6ede28 di:ffffffffff600000 [15659711.573618] exe[188332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f918d6ab908 ax:20 si:7f918d6abe28 di:ffffffffff600000 [15661668.381876] exe[298153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa10baa2908 ax:20 si:7fa10baa2e28 di:ffffffffff600000 [15661668.436248] exe[297711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa10baa2908 ax:20 si:7fa10baa2e28 di:ffffffffff600000 [15661668.510290] exe[297711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa10baa2908 ax:20 si:7fa10baa2e28 di:ffffffffff600000 [15661668.607258] exe[298353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa10baa2908 ax:20 si:7fa10baa2e28 di:ffffffffff600000 [15661668.708917] exe[301258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa10baa2908 ax:20 si:7fa10baa2e28 di:ffffffffff600000 [15662219.980400] exe[299664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdca3f8a908 ax:20 si:7fdca3f8ae28 di:ffffffffff600000 [15662220.020829] exe[299442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdca3f8a908 ax:20 si:7fdca3f8ae28 di:ffffffffff600000 [15662220.090650] exe[322376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdca3f8a908 ax:20 si:7fdca3f8ae28 di:ffffffffff600000 [15662220.188197] exe[322287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdca3f8a908 ax:20 si:7fdca3f8ae28 di:ffffffffff600000 [15662220.330831] exe[322317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdca3f8a908 ax:20 si:7fdca3f8ae28 di:ffffffffff600000 [15663633.125835] exe[341147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f38b1718908 ax:20 si:7f38b1718e28 di:ffffffffff600000 [15663633.157285] exe[417725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f38b1718908 ax:20 si:7f38b1718e28 di:ffffffffff600000 [15663805.517325] exe[429218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa32532908 ax:20 si:7faa32532e28 di:ffffffffff600000 [15663805.567016] exe[428706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa32532908 ax:20 si:7faa32532e28 di:ffffffffff600000 [15664806.847587] exe[469031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1e43214908 ax:20 si:7f1e43214e28 di:ffffffffff600000 [15664806.888259] exe[468992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1e43214908 ax:20 si:7f1e43214e28 di:ffffffffff600000 [15664807.127373] exe[469092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1e43214908 ax:20 si:7f1e43214e28 di:ffffffffff600000 [15664807.274354] exe[485139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1e43214908 ax:20 si:7f1e43214e28 di:ffffffffff600000 [15664807.464280] exe[469164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1e43214908 ax:20 si:7f1e43214e28 di:ffffffffff600000 [15665698.490433] exe[472169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15b3dc9908 ax:20 si:7f15b3dc9e28 di:ffffffffff600000 [15665698.550266] exe[493463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15b3dc9908 ax:20 si:7f15b3dc9e28 di:ffffffffff600000 [15665699.122811] exe[491722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15b3dc9908 ax:20 si:7f15b3dc9e28 di:ffffffffff600000 [15665699.454942] exe[523571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15b3dc9908 ax:20 si:7f15b3dc9e28 di:ffffffffff600000 [15665699.742197] exe[469913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15b3dc9908 ax:20 si:7f15b3dc9e28 di:ffffffffff600000 [15668095.584868] exe[673173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd4b913e908 ax:20 si:7fd4b913ee28 di:ffffffffff600000 [15668095.656353] exe[672656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd4b913e908 ax:20 si:7fd4b913ee28 di:ffffffffff600000 [15668193.612582] exe[670915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9bd10d6908 ax:20 si:7f9bd10d6e28 di:ffffffffff600000 [15668634.652870] exe[702621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe1a5105908 ax:20 si:7fe1a5105e28 di:ffffffffff600000 [15668634.822481] exe[702021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe1a50c3908 ax:20 si:7fe1a50c3e28 di:ffffffffff600000 [15668635.304719] exe[708821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe1a5105908 ax:20 si:7fe1a5105e28 di:ffffffffff600000 [15668882.964125] exe[671343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa849fc908 ax:20 si:7faa849fce28 di:ffffffffff600000 [15668883.039999] exe[659444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa849fc908 ax:20 si:7faa849fce28 di:ffffffffff600000 [15668883.460686] exe[659827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa849fc908 ax:20 si:7faa849fce28 di:ffffffffff600000 [15668883.658002] exe[662736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa849fc908 ax:20 si:7faa849fce28 di:ffffffffff600000 [15668883.939913] exe[692730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa849fc908 ax:20 si:7faa849fce28 di:ffffffffff600000 [15669537.857875] exe[684756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f61616e4908 ax:20 si:7f61616e4e28 di:ffffffffff600000 [15669537.922033] exe[680344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f61616e4908 ax:20 si:7f61616e4e28 di:ffffffffff600000 [15670923.607842] exe[814893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94206df908 ax:20 si:7f94206dfe28 di:ffffffffff600000 [15670923.668298] exe[814893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94206df908 ax:20 si:7f94206dfe28 di:ffffffffff600000 [15670923.970374] exe[814904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94206df908 ax:20 si:7f94206dfe28 di:ffffffffff600000 [15670924.377888] exe[697075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94206df908 ax:20 si:7f94206dfe28 di:ffffffffff600000 [15670924.771573] exe[814868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f94206df908 ax:20 si:7f94206dfe28 di:ffffffffff600000 [15672360.296851] exe[931732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f07df448908 ax:20 si:7f07df448e28 di:ffffffffff600000 [15672360.739774] exe[931751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f07df427908 ax:20 si:7f07df427e28 di:ffffffffff600000 [15672361.691348] exe[937799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f07df448908 ax:20 si:7f07df448e28 di:ffffffffff600000 [15673911.799380] exe[895710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f80cd182908 ax:20 si:7f80cd182e28 di:ffffffffff600000 [15673911.924893] exe[892903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f80cd161908 ax:20 si:7f80cd161e28 di:ffffffffff600000 [15673935.777960] exe[894570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673936.055561] exe[892998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673936.215762] exe[966004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673936.489881] exe[980094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673936.874378] exe[981019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673937.019672] exe[978247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673937.214068] exe[892927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673937.323475] exe[892903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673937.450968] exe[39617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673937.658056] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa13ecbd908 ax:20 si:7fa13ecbde28 di:ffffffffff600000 [15673941.032564] warn_bad_vsyscall: 5 callbacks suppressed [15673941.032567] exe[895685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673941.082589] exe[895808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673941.834545] exe[893000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673941.986328] exe[896708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673942.267582] exe[978247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673942.359143] exe[892946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c540908 ax:28 si:7faa0c540e28 di:ffffffffff600000 [15673942.681567] exe[19827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673942.813008] exe[893000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:20 si:7faa0c561e28 di:ffffffffff600000 [15673942.991157] exe[896708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673943.139386] exe[895797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673946.192309] warn_bad_vsyscall: 14 callbacks suppressed [15673946.192311] exe[895685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673946.246397] exe[898192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673946.401198] exe[895680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673946.475942] exe[892959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673946.634186] exe[905939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673946.742978] exe[892969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673947.266898] exe[984792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673947.349347] exe[896790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:20 si:7faa0c561e28 di:ffffffffff600000 [15673947.489079] exe[906285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673947.562160] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673951.291811] warn_bad_vsyscall: 27 callbacks suppressed [15673951.291814] exe[978327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673951.531336] exe[892997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673951.609738] exe[896708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673951.726984] exe[19899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673951.763700] exe[906289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c51f908 ax:28 si:7faa0c51fe28 di:ffffffffff600000 [15673952.025107] exe[978407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673952.843130] exe[895685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:20 si:7faa0c561e28 di:ffffffffff600000 [15673953.075428] exe[895808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673953.145239] exe[892926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673953.488799] exe[980300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673956.987992] warn_bad_vsyscall: 25 callbacks suppressed [15673956.987994] exe[966442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673957.023995] exe[966442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673957.144367] exe[893006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673957.193678] exe[895806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673957.737643] exe[895831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673957.900634] exe[893128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:20 si:7faa0c561e28 di:ffffffffff600000 [15673958.107045] exe[895633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673958.183044] exe[895831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673958.411524] exe[893528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673958.457039] exe[895821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:28 si:7faa0c561e28 di:ffffffffff600000 [15673962.009476] warn_bad_vsyscall: 14 callbacks suppressed [15673962.009479] exe[895633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673962.041722] exe[978254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673962.464442] exe[893128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673962.546530] exe[892891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:28 si:7faa0c561e28 di:ffffffffff600000 [15673963.034161] exe[893050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673963.123263] exe[895677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673963.281646] exe[892918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673963.332199] exe[893006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673963.638458] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673963.706009] exe[895677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:28 si:7faa0c561e28 di:ffffffffff600000 [15673967.081018] warn_bad_vsyscall: 18 callbacks suppressed [15673967.081022] exe[892851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673967.180295] exe[966442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673967.542730] exe[893020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673967.624219] exe[892959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673968.393447] exe[895633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:28 si:7faa0c561e28 di:ffffffffff600000 [15673968.452659] exe[895692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c540908 ax:28 si:7faa0c540e28 di:ffffffffff600000 [15673968.874867] exe[893006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673969.017062] exe[892918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:28 si:7faa0c582e28 di:ffffffffff600000 [15673969.979394] exe[972845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673970.017656] exe[893175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673972.479856] warn_bad_vsyscall: 12 callbacks suppressed [15673972.479859] exe[893002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673972.533651] exe[895808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c561908 ax:20 si:7faa0c561e28 di:ffffffffff600000 [15673972.725106] exe[972845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673972.836158] exe[902522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673973.135593] exe[893020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673973.172180] exe[895685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673973.875894] exe[893002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673973.991747] exe[892945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673974.280204] exe[898192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15673974.510432] exe[39617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa0c582908 ax:20 si:7faa0c582e28 di:ffffffffff600000 [15680774.508943] warn_bad_vsyscall: 5 callbacks suppressed [15680774.508947] exe[461464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fae48dd0908 ax:20 si:7fae48dd0e28 di:ffffffffff600000 [15680774.724421] exe[463186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fae48dd0908 ax:20 si:7fae48dd0e28 di:ffffffffff600000 [15680793.568555] exe[477899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f31fc32c908 ax:20 si:7f31fc32ce28 di:ffffffffff600000 [15680794.284086] exe[478130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f31fc32c908 ax:20 si:7f31fc32ce28 di:ffffffffff600000 [15681015.579224] exe[489442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8db81f7908 ax:20 si:7f8db81f7e28 di:ffffffffff600000 [15681015.776830] exe[489957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8db81d6908 ax:20 si:7f8db81d6e28 di:ffffffffff600000 [15681016.058673] exe[489843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8db81f7908 ax:20 si:7f8db81f7e28 di:ffffffffff600000 [15681017.154014] exe[493008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8db81f7908 ax:20 si:7f8db81f7e28 di:ffffffffff600000 [15683403.308871] exe[628950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdd58503908 ax:20 si:7fdd58503e28 di:ffffffffff600000 [15683403.405030] exe[628760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdd584e2908 ax:20 si:7fdd584e2e28 di:ffffffffff600000 [15685083.800961] exe[745126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f914304d908 ax:20 si:7f914304de28 di:ffffffffff600000 [15685083.877345] exe[745126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f914304d908 ax:20 si:7f914304de28 di:ffffffffff600000 [15685895.030448] exe[781941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6bef80dfb0 ax:7f6bef80e040 si:ffffffffff600000 di:4cd3ef [15685895.460604] exe[781909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6bef80dfb0 ax:7f6bef80e040 si:ffffffffff600000 di:4cd3ef [15685919.656191] exe[778307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f78cb1cb908 ax:20 si:7f78cb1cbe28 di:ffffffffff600000 [15685919.772208] exe[782899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f78cb1cb908 ax:20 si:7f78cb1cbe28 di:ffffffffff600000 [15688248.221837] exe[967985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fca87432fb0 ax:7fca87433040 si:ffffffffff600000 di:4cd3ef [15688248.383434] exe[968299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fca87432fb0 ax:7fca87433040 si:ffffffffff600000 di:4cd3ef [15688777.661211] exe[17629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f84096a8908 ax:20 si:7f84096a8e28 di:ffffffffff600000 [15688777.736721] exe[18129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f84096a8908 ax:20 si:7f84096a8e28 di:ffffffffff600000 [15690939.145545] exe[121065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7fa820b908 ax:20 si:7f7fa820be28 di:ffffffffff600000 [15690939.774616] exe[121136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7fa820b908 ax:20 si:7f7fa820be28 di:ffffffffff600000 [15692164.010602] exe[212451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f95385c2908 ax:20 si:7f95385c2e28 di:ffffffffff600000 [15692164.152733] exe[212335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f95385c2908 ax:20 si:7f95385c2e28 di:ffffffffff600000 [15693436.594228] exe[152522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7cfc50f908 ax:20 si:7f7cfc50fe28 di:ffffffffff600000 [15693436.727557] exe[152438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7cfc50f908 ax:20 si:7f7cfc50fe28 di:ffffffffff600000 [15693440.619713] exe[152743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693441.137517] exe[199646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693441.510417] exe[152229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693441.894367] exe[152724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693442.317391] exe[153077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693442.832428] exe[151939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693443.406693] exe[152839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693443.797925] exe[152444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693444.136507] exe[241204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693444.494911] exe[152709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693444.808646] exe[152666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693445.174500] exe[239983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693445.526659] exe[152709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693446.960106] warn_bad_vsyscall: 5 callbacks suppressed [15693446.960110] exe[153647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693447.299537] exe[152663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693447.431562] exe[152631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693447.836177] exe[152663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:28 si:7f09758b1e28 di:ffffffffff600000 [15693447.962974] exe[241204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0975890908 ax:28 si:7f0975890e28 di:ffffffffff600000 [15693448.242806] exe[152527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693448.338207] exe[152449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0975890908 ax:20 si:7f0975890e28 di:ffffffffff600000 [15693448.575512] exe[151923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693448.780260] exe[239910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693448.855783] exe[152032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693452.408754] warn_bad_vsyscall: 14 callbacks suppressed [15693452.408759] exe[152415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693452.668691] exe[152441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693452.996817] exe[152643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693453.134284] exe[152594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693453.526950] exe[162427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693453.592928] exe[152560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693454.036779] exe[152643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693454.148983] exe[152743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f097586f908 ax:20 si:7f097586fe28 di:ffffffffff600000 [15693454.321325] exe[152444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693454.363810] exe[152298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693457.577237] warn_bad_vsyscall: 14 callbacks suppressed [15693457.577241] exe[152522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693457.684386] exe[152395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f097586f908 ax:20 si:7f097586fe28 di:ffffffffff600000 [15693457.962301] exe[152527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693458.018011] exe[152763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693458.360544] exe[152945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:28 si:7f09758b1e28 di:ffffffffff600000 [15693458.440855] exe[152634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:28 si:7f09758b1e28 di:ffffffffff600000 [15693458.758751] exe[241200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693458.828057] exe[175268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693459.104566] exe[191199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693459.364996] exe[241200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f097586f908 ax:20 si:7f097586fe28 di:ffffffffff600000 [15693462.892019] warn_bad_vsyscall: 16 callbacks suppressed [15693462.892023] exe[152591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693462.977410] exe[152666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693463.165219] exe[239910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693463.218991] exe[151939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f097586f908 ax:20 si:7f097586fe28 di:ffffffffff600000 [15693463.538884] exe[152572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693463.653870] exe[152626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693464.227175] exe[152088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693464.325018] exe[239970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693464.777152] exe[152912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693464.821875] exe[152088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693468.007773] warn_bad_vsyscall: 18 callbacks suppressed [15693468.007776] exe[157533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693468.102362] exe[157533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693468.313024] exe[152395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693468.520876] exe[239936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f097586f908 ax:20 si:7f097586fe28 di:ffffffffff600000 [15693468.739060] exe[152449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693468.801309] exe[162427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693468.965563] exe[175268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693469.048778] exe[239910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693469.274636] exe[191183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:28 si:7f09758b1e28 di:ffffffffff600000 [15693469.376733] exe[153647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:28 si:7f09758b1e28 di:ffffffffff600000 [15693473.129436] warn_bad_vsyscall: 34 callbacks suppressed [15693473.129439] exe[152418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693473.179970] exe[152471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693473.352983] exe[175268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693473.395345] exe[152510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693473.627647] exe[151923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693473.738070] exe[199631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693473.971944] exe[152444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693474.063246] exe[152572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693474.368572] exe[191199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693474.459341] exe[239910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693478.171968] warn_bad_vsyscall: 21 callbacks suppressed [15693478.171972] exe[152503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693478.556996] exe[152626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693478.652285] exe[152395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0975890908 ax:20 si:7f0975890e28 di:ffffffffff600000 [15693478.867154] exe[152912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693478.927001] exe[239910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693479.420664] exe[152631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693479.600093] exe[153390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693479.860060] exe[153404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693479.951133] exe[152591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15693480.158886] exe[152594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09758b1908 ax:20 si:7f09758b1e28 di:ffffffffff600000 [15694287.035745] warn_bad_vsyscall: 5 callbacks suppressed [15694287.035749] exe[152945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f00041e4908 ax:20 si:7f00041e4e28 di:ffffffffff600000 [15694287.298379] exe[157518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f00041e4908 ax:20 si:7f00041e4e28 di:ffffffffff600000 [15695725.236087] exe[435752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4cc849dfb0 ax:7f4cc849e040 si:ffffffffff600000 di:4cd3ef [15695725.357719] exe[435724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4cc847cfb0 ax:7f4cc847d040 si:ffffffffff600000 di:4cd3ef [15699038.771010] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fda32e0b908 ax:20 si:7fda32e0be28 di:ffffffffff600000 [15699039.019603] exe[681354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fda32dc9908 ax:20 si:7fda32dc9e28 di:ffffffffff600000 [15699634.887152] exe[719865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc1d53e0908 ax:20 si:7fc1d53e0e28 di:ffffffffff600000 [15699635.053661] exe[719042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc1d53e0908 ax:20 si:7fc1d53e0e28 di:ffffffffff600000 [15700140.418542] exe[736490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7631966fa8 ax:0 si:1ff di:ffffffffff600000 [15701457.692626] exe[801457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6bf7760908 ax:20 si:7f6bf7760e28 di:ffffffffff600000 [15701457.768432] exe[801457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6bf773f908 ax:20 si:7f6bf773fe28 di:ffffffffff600000 [15701514.544980] exe[802794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701514.695926] exe[802181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701514.865402] exe[801574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701515.060723] exe[802455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701515.270016] exe[801516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701515.455542] exe[801464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701515.751750] exe[801716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701516.004119] exe[801836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701516.374850] exe[801546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701516.560011] exe[802708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0b66a8e908 ax:20 si:7f0b66a8ee28 di:ffffffffff600000 [15701957.606559] exe[865739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee37a06fa8 ax:0 si:1ff di:ffffffffff600000 [15701957.728066] exe[865961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee379c4fa8 ax:0 si:1ff di:ffffffffff600000 [15704639.986222] exe[23219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe4178b7fb0 ax:7fe4178b8040 si:ffffffffff600000 di:4cd3ef [15704640.166892] exe[18956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe4178b7fb0 ax:7fe4178b8040 si:ffffffffff600000 di:4cd3ef [15704656.032090] exe[14986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3c5780afb0 ax:7f3c5780b040 si:ffffffffff600000 di:4cd3ef [15704656.147754] exe[11019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3c5780afb0 ax:7f3c5780b040 si:ffffffffff600000 di:4cd3ef [15704659.528454] exe[35845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f11599effb0 ax:7f11599f0040 si:ffffffffff600000 di:4cd3ef [15704660.143975] exe[35877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f11599effb0 ax:7f11599f0040 si:ffffffffff600000 di:4cd3ef [15704753.323600] exe[36956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbc3aad1fb0 ax:7fbc3aad2040 si:ffffffffff600000 di:4cd3ef [15704753.372152] exe[36956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbc3aad1fb0 ax:7fbc3aad2040 si:ffffffffff600000 di:4cd3ef [15704760.441668] exe[40661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f50dd8effb0 ax:7f50dd8f0040 si:ffffffffff600000 di:4cd3ef [15704760.527680] exe[40367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f50dd8effb0 ax:7f50dd8f0040 si:ffffffffff600000 di:4cd3ef [15704878.782632] exe[47856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcb3b786fb0 ax:7fcb3b787040 si:ffffffffff600000 di:4cd3ef [15704878.898374] exe[47859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcb3b786fb0 ax:7fcb3b787040 si:ffffffffff600000 di:4cd3ef [15704976.399917] exe[57378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8ea4d98fb0 ax:7f8ea4d99040 si:ffffffffff600000 di:4cd3ef [15704976.497039] exe[56874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8ea4d98fb0 ax:7f8ea4d99040 si:ffffffffff600000 di:4cd3ef [15705477.334771] exe[113637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f378b6c1fb0 ax:7f378b6c2040 si:ffffffffff600000 di:4cd3ef [15705477.360586] exe[113659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f378b6c1fb0 ax:7f378b6c2040 si:ffffffffff600000 di:4cd3ef [15705680.862633] exe[125685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f35e8033fb0 ax:7f35e8034040 si:ffffffffff600000 di:4cd3ef [15705680.893595] exe[125134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f35e8033fb0 ax:7f35e8034040 si:ffffffffff600000 di:4cd3ef [15705960.298521] exe[154009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f31d8fe6fb0 ax:7f31d8fe7040 si:ffffffffff600000 di:4cd3ef [15705960.347653] exe[155441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f31d8fe6fb0 ax:7f31d8fe7040 si:ffffffffff600000 di:4cd3ef [15706432.289529] exe[203569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15112c6908 ax:20 si:7f15112c6e28 di:ffffffffff600000 [15706432.451417] exe[203800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f15112a5908 ax:20 si:7f15112a5e28 di:ffffffffff600000 [15706962.184340] exe[244028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f19aa7e5fb0 ax:7f19aa7e6040 si:ffffffffff600000 di:4cd3ef [15706962.379022] exe[244028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f19aa7c4fb0 ax:7f19aa7c5040 si:ffffffffff600000 di:4cd3ef [15707948.439632] exe[291942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8c062b3908 ax:20 si:7f8c062b3e28 di:ffffffffff600000 [15707948.709267] exe[291785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8c062b3908 ax:20 si:7f8c062b3e28 di:ffffffffff600000 [15709781.880018] exe[420011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8784e27908 ax:20 si:7f8784e27e28 di:ffffffffff600000 [15709781.988447] exe[420027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8784de5908 ax:20 si:7f8784de5e28 di:ffffffffff600000 [15710236.845009] exe[371993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0ca9104908 ax:28 si:7f0ca9104e28 di:ffffffffff600000 [15710236.966088] exe[372000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0ca90e3908 ax:28 si:7f0ca90e3e28 di:ffffffffff600000 [15715611.959262] exe[799841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d17bea908 ax:20 si:7f1d17beae28 di:ffffffffff600000 [15715612.233330] exe[794618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d17bea908 ax:20 si:7f1d17beae28 di:ffffffffff600000 [15716869.774844] exe[890542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1bf2cb4908 ax:20 si:7f1bf2cb4e28 di:ffffffffff600000 [15716869.865350] exe[884278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1bf2cb4908 ax:20 si:7f1bf2cb4e28 di:ffffffffff600000 [15717445.411566] exe[943422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc450e2a908 ax:20 si:7fc450e2ae28 di:ffffffffff600000 [15717445.656167] exe[941145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc450e2a908 ax:20 si:7fc450e2ae28 di:ffffffffff600000 [15717706.486587] exe[959590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f19e5e58908 ax:20 si:7f19e5e58e28 di:ffffffffff600000 [15717706.602301] exe[950556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f19e5e58908 ax:20 si:7f19e5e58e28 di:ffffffffff600000 [15717764.066704] exe[945367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f14f88e9fa8 ax:0 si:1ff di:ffffffffff600000 [15717764.156238] exe[923808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f14f88c8fa8 ax:0 si:1ff di:ffffffffff600000 [15718590.299709] exe[14135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f714a621fb0 ax:7f714a622040 si:ffffffffff600000 di:4cd3ef [15718590.389283] exe[14116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f714a621fb0 ax:7f714a622040 si:ffffffffff600000 di:4cd3ef [15721751.821491] exe[222678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd99b25e908 ax:20 si:7fd99b25ee28 di:ffffffffff600000 [15721752.129995] exe[222598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd99b25e908 ax:20 si:7fd99b25ee28 di:ffffffffff600000 [15724038.126518] exe[387838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa3f8899fb0 ax:7fa3f889a040 si:ffffffffff600000 di:4cd3ef [15724038.236476] exe[379884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa3f8878fb0 ax:7fa3f8879040 si:ffffffffff600000 di:4cd3ef [15725423.293558] exe[490405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcb61503908 ax:20 si:7fcb61503e28 di:ffffffffff600000 [15725423.671160] exe[490271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcb614e2908 ax:20 si:7fcb614e2e28 di:ffffffffff600000 [15725830.224871] exe[513899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f62abb2d908 ax:20 si:7f62abb2de28 di:ffffffffff600000 [15725830.568102] exe[513855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f62abaeb908 ax:20 si:7f62abaebe28 di:ffffffffff600000 [15726358.558260] exe[502739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff849640fb0 ax:7ff849641040 si:ffffffffff600000 di:4cd3ef [15726358.707615] exe[512648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff849640fb0 ax:7ff849641040 si:ffffffffff600000 di:4cd3ef [15726865.128751] exe[561084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa3f8899fa8 ax:0 si:1ff di:ffffffffff600000 [15726865.574999] exe[559896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fa3f8899fa8 ax:0 si:1ff di:ffffffffff600000 [15726914.160315] exe[563868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe7e6cbbfa8 ax:0 si:1ff di:ffffffffff600000 [15726914.363870] exe[563868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe7e6cbbfa8 ax:0 si:1ff di:ffffffffff600000 [15726969.460283] exe[564624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60a5361fa8 ax:0 si:1ff di:ffffffffff600000 [15726969.515188] exe[554439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60a5361fa8 ax:0 si:1ff di:ffffffffff600000 [15726998.615625] exe[567594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f35c02fbfa8 ax:0 si:1ff di:ffffffffff600000 [15726998.667703] exe[567594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f35c02fbfa8 ax:0 si:1ff di:ffffffffff600000 [15727005.984140] exe[554342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60a5361fa8 ax:0 si:1ff di:ffffffffff600000 [15727006.192824] exe[554439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f60a5361fa8 ax:0 si:1ff di:ffffffffff600000 [15727023.971331] exe[568769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f87e45abfa8 ax:0 si:1ff di:ffffffffff600000 [15727024.138102] exe[567691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f87e45abfa8 ax:0 si:1ff di:ffffffffff600000 [15727029.637655] exe[570010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbad9fe9fa8 ax:0 si:1ff di:ffffffffff600000 [15727030.728394] exe[570002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbad9fe9fa8 ax:0 si:1ff di:ffffffffff600000 [15727045.573309] exe[566514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7b582a8fa8 ax:0 si:1ff di:ffffffffff600000 [15727045.723644] exe[565819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7b582a8fa8 ax:0 si:1ff di:ffffffffff600000 [15727056.820935] exe[560317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f99874e9fa8 ax:0 si:1ff di:ffffffffff600000 [15727056.984133] exe[557294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f99874e9fa8 ax:0 si:1ff di:ffffffffff600000 [15727115.498888] exe[573034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f99874e9fa8 ax:0 si:1ff di:ffffffffff600000 [15727115.541141] exe[573034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f99874e9fa8 ax:0 si:1ff di:ffffffffff600000 [15727374.516645] exe[588997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe34fc43fa8 ax:0 si:1ff di:ffffffffff600000 [15727374.542778] exe[589011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe34fc43fa8 ax:0 si:1ff di:ffffffffff600000 [15727386.213619] exe[598374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe34fc43fa8 ax:0 si:1ff di:ffffffffff600000 [15727386.282747] exe[598374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe34fc43fa8 ax:0 si:1ff di:ffffffffff600000 [15727419.634633] exe[605763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0a51d31fa8 ax:0 si:1ff di:ffffffffff600000 [15727419.721343] exe[605579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0a51d31fa8 ax:0 si:1ff di:ffffffffff600000 [15727424.855481] exe[607729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efd3c9cbfa8 ax:0 si:1ff di:ffffffffff600000 [15727424.922142] exe[607602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7efd3c9cbfa8 ax:0 si:1ff di:ffffffffff600000 [15727450.997120] exe[611827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fec738b2fa8 ax:0 si:1ff di:ffffffffff600000 [15727451.097297] exe[611612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fec738b2fa8 ax:0 si:1ff di:ffffffffff600000 [15727455.420758] exe[613007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fec738b2fa8 ax:0 si:1ff di:ffffffffff600000 [15727455.535004] exe[613050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fec738b2fa8 ax:0 si:1ff di:ffffffffff600000 [15727907.721125] exe[651132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa96cdc4fb0 ax:7fa96cdc5040 si:ffffffffff600000 di:4cd3ef [15727907.773002] exe[651401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa96cda3fb0 ax:7fa96cda4040 si:ffffffffff600000 di:4cd3ef [15727987.288355] exe[669976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff2c4143fb0 ax:7ff2c4144040 si:ffffffffff600000 di:4cd3ef [15727987.528917] exe[669759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff2c4143fb0 ax:7ff2c4144040 si:ffffffffff600000 di:4cd3ef [15728300.108694] exe[694907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f900d8f4fa8 ax:0 si:1ff di:ffffffffff600000 [15728300.136935] exe[694907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f900d8f4fa8 ax:0 si:1ff di:ffffffffff600000 [15728493.229925] exe[704562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f19d539d908 ax:20 si:7f19d539de28 di:ffffffffff600000 [15728493.528345] exe[706208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f19d539d908 ax:20 si:7f19d539de28 di:ffffffffff600000 [15729214.297891] exe[751894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc810150908 ax:20 si:7fc810150e28 di:ffffffffff600000 [15729214.818526] exe[750794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc81012f908 ax:20 si:7fc81012fe28 di:ffffffffff600000 [15729215.783285] exe[751892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc810150908 ax:20 si:7fc810150e28 di:ffffffffff600000 [15731626.686131] exe[848921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731626.783319] exe[883592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b331908 ax:20 si:7fe50b331e28 di:ffffffffff600000 [15731707.790907] exe[916861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731708.117166] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731708.424195] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731708.794996] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731709.213636] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731709.484049] exe[916838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731709.679842] exe[916849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731709.964722] exe[916850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731710.318077] exe[916838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731710.616805] exe[916853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731713.137195] warn_bad_vsyscall: 7 callbacks suppressed [15731713.137224] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731713.582976] exe[916853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731714.369900] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731714.927793] exe[916850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731715.198960] exe[916861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731715.495817] exe[917695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731715.997924] exe[916861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731716.623451] exe[916849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731717.345917] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731717.867931] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731718.177794] exe[916853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731718.628677] exe[916849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731719.165559] exe[917695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731719.446371] exe[916861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731720.167282] exe[917695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731721.119936] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731721.901081] exe[918141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731722.540470] exe[916861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731723.161682] exe[917695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731723.374622] exe[916850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731723.837488] exe[916861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731724.180537] exe[918141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731724.887252] exe[916849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731725.221926] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731725.514456] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731725.903861] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731726.355300] exe[916848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731726.548637] exe[917695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731726.744789] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731728.743764] warn_bad_vsyscall: 6 callbacks suppressed [15731728.743767] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731729.093227] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731729.448133] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731729.705339] exe[916850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731730.071872] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731730.486286] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731730.939370] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731731.199385] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731731.442630] exe[916838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731731.619873] exe[917695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731734.051897] warn_bad_vsyscall: 5 callbacks suppressed [15731734.051900] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731734.658737] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731734.976680] exe[918141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731735.609295] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731736.052832] exe[916848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731736.556635] exe[916848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731737.186805] exe[916848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731737.694171] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731738.316630] exe[916848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731738.740707] exe[917695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731739.235294] exe[916838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731739.658082] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731740.075661] exe[916838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731740.671899] exe[916838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731740.998689] exe[916850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731741.450741] exe[916848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731742.205995] exe[916838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731742.826801] exe[918517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731743.182704] exe[916926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731743.560883] exe[916838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731744.349599] warn_bad_vsyscall: 1 callbacks suppressed [15731744.349604] exe[916885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe50b352908 ax:20 si:7fe50b352e28 di:ffffffffff600000 [15731796.114860] exe[911139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54136c2fb0 ax:7f54136c3040 si:ffffffffff600000 di:4cd3ef [15731796.212269] exe[911297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54136a1fb0 ax:7f54136a2040 si:ffffffffff600000 di:4cd3ef [15732050.765639] exe[927027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5c7f8e9fb0 ax:7f5c7f8ea040 si:ffffffffff600000 di:4cd3ef [15732050.933158] exe[927361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5c7f8e9fb0 ax:7f5c7f8ea040 si:ffffffffff600000 di:4cd3ef [15732280.444891] exe[951234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5735aca908 ax:20 si:7f5735acae28 di:ffffffffff600000 [15732281.081371] exe[951234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5735aa9908 ax:20 si:7f5735aa9e28 di:ffffffffff600000 [15732309.026761] exe[944567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5d4a931908 ax:20 si:7f5d4a931e28 di:ffffffffff600000 [15732309.189654] exe[944558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5d4a910908 ax:20 si:7f5d4a910e28 di:ffffffffff600000 [15732312.607453] exe[953822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd620fbe908 ax:20 si:7fd620fbee28 di:ffffffffff600000 [15732312.699616] exe[953675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd620f9d908 ax:20 si:7fd620f9de28 di:ffffffffff600000 [15732504.782072] exe[964093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcb557b7908 ax:20 si:7fcb557b7e28 di:ffffffffff600000 [15732504.820570] exe[964093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcb55775908 ax:20 si:7fcb55775e28 di:ffffffffff600000 [15732527.640200] exe[955440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f80dceba908 ax:20 si:7f80dcebae28 di:ffffffffff600000 [15732527.804669] exe[937112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f80dce78908 ax:20 si:7f80dce78e28 di:ffffffffff600000 [15732569.836879] exe[962700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff065906908 ax:20 si:7ff065906e28 di:ffffffffff600000 [15732569.994062] exe[962979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff065906908 ax:20 si:7ff065906e28 di:ffffffffff600000 [15732732.235119] exe[978192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa68be64fb0 ax:7fa68be65040 si:ffffffffff600000 di:4cd3ef [15732732.598207] exe[977997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa68be64fb0 ax:7fa68be65040 si:ffffffffff600000 di:4cd3ef [15732960.237615] exe[990165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff065906908 ax:20 si:7ff065906e28 di:ffffffffff600000 [15732960.600454] exe[980326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff065906908 ax:20 si:7ff065906e28 di:ffffffffff600000 [15735015.722415] exe[128645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fac9d99e908 ax:20 si:7fac9d99ee28 di:ffffffffff600000 [15735016.038725] exe[122497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fac9d97d908 ax:20 si:7fac9d97de28 di:ffffffffff600000 [15735030.293765] exe[126575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f56a8927fb0 ax:7f56a8928040 si:ffffffffff600000 di:4cd3ef [15735030.390728] exe[126580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f56a8927fb0 ax:7f56a8928040 si:ffffffffff600000 di:4cd3ef [15735796.609931] exe[186067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff6ccca2908 ax:20 si:7ff6ccca2e28 di:ffffffffff600000 [15735796.754114] exe[190552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff6ccca2908 ax:20 si:7ff6ccca2e28 di:ffffffffff600000 [15737165.916866] exe[254934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3fe7443908 ax:20 si:7f3fe7443e28 di:ffffffffff600000 [15737166.253174] exe[254934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3fe7443908 ax:20 si:7f3fe7443e28 di:ffffffffff600000 [15738381.381874] exe[344718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb13c0ba908 ax:20 si:7fb13c0bae28 di:ffffffffff600000 [15738381.520293] exe[344660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb13c0ba908 ax:20 si:7fb13c0bae28 di:ffffffffff600000 [15739379.123205] exe[414578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc6122a1908 ax:20 si:7fc6122a1e28 di:ffffffffff600000 [15739379.304307] exe[414626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc612280908 ax:20 si:7fc612280e28 di:ffffffffff600000 [15739588.036113] exe[429661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcc44234908 ax:20 si:7fcc44234e28 di:ffffffffff600000 [15739588.230602] exe[428937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fcc44213908 ax:20 si:7fcc44213e28 di:ffffffffff600000 [15741105.038073] exe[500601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9d415fe908 ax:20 si:7f9d415fee28 di:ffffffffff600000 [15741105.080525] exe[500601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9d415fe908 ax:20 si:7f9d415fee28 di:ffffffffff600000 [15741108.661438] exe[499625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b37e0d908 ax:20 si:7f6b37e0de28 di:ffffffffff600000 [15741108.802682] exe[499690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f6b37e0d908 ax:20 si:7f6b37e0de28 di:ffffffffff600000 [15741115.015255] exe[497684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0915227908 ax:20 si:7f0915227e28 di:ffffffffff600000 [15741115.306064] exe[497678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f09151fe908 ax:20 si:7f09151fee28 di:ffffffffff600000 [15741121.124950] exe[497780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f644462e908 ax:20 si:7f644462ee28 di:ffffffffff600000 [15741121.707021] exe[498984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f644462e908 ax:20 si:7f644462ee28 di:ffffffffff600000 [15741123.484121] exe[497907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f644462e908 ax:20 si:7f644462ee28 di:ffffffffff600000 [15741124.010450] exe[499675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f644462e908 ax:20 si:7f644462ee28 di:ffffffffff600000 [15741124.656578] exe[501548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9d415fe908 ax:20 si:7f9d415fee28 di:ffffffffff600000 [15741124.931641] exe[501520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9d415dd908 ax:20 si:7f9d415dde28 di:ffffffffff600000 [15741132.277343] exe[501534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9d415fe908 ax:20 si:7f9d415fee28 di:ffffffffff600000 [15741132.429877] exe[501548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9d415fe908 ax:20 si:7f9d415fee28 di:ffffffffff600000 [15741197.520605] exe[504492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4566552908 ax:20 si:7f4566552e28 di:ffffffffff600000 [15741197.585515] exe[503729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbdae55f908 ax:20 si:7fbdae55fe28 di:ffffffffff600000 [15741197.712221] exe[503424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbdae53a908 ax:20 si:7fbdae53ae28 di:ffffffffff600000 [15741203.070590] exe[503859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff630074908 ax:20 si:7ff630074e28 di:ffffffffff600000 [15741203.169230] exe[504430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff63004f908 ax:20 si:7ff63004fe28 di:ffffffffff600000 [15741204.239889] exe[503981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff630074908 ax:20 si:7ff630074e28 di:ffffffffff600000 [15741204.316797] exe[504208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff630074908 ax:20 si:7ff630074e28 di:ffffffffff600000 [15741204.571394] exe[504486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f607a810908 ax:20 si:7f607a810e28 di:ffffffffff600000 [15741204.618396] exe[504481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f607a810908 ax:20 si:7f607a810e28 di:ffffffffff600000 [15741268.961237] exe[497851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0f4d28a908 ax:20 si:7f0f4d28ae28 di:ffffffffff600000 [15741269.249536] exe[503387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0f4d261908 ax:20 si:7f0f4d261e28 di:ffffffffff600000 [15741273.964707] exe[453877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3c2ade2908 ax:20 si:7f3c2ade2e28 di:ffffffffff600000 [15741274.298344] exe[454613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3c2ade2908 ax:20 si:7f3c2ade2e28 di:ffffffffff600000 [15741314.277901] exe[498984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f644462e908 ax:20 si:7f644462ee28 di:ffffffffff600000 [15741314.978443] exe[497805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f64423fe908 ax:20 si:7f64423fee28 di:ffffffffff600000 [15741342.371066] exe[510824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff719794908 ax:20 si:7ff719794e28 di:ffffffffff600000 [15741342.454294] exe[508764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbba47dd908 ax:20 si:7fbba47dde28 di:ffffffffff600000 [15741342.496489] exe[508580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbba47dd908 ax:20 si:7fbba47dde28 di:ffffffffff600000 [15741342.624875] exe[510597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff719794908 ax:20 si:7ff719794e28 di:ffffffffff600000 [15741347.413337] exe[509216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fec62705908 ax:20 si:7fec62705e28 di:ffffffffff600000 [15741347.470223] exe[509116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fec626e0908 ax:20 si:7fec626e0e28 di:ffffffffff600000 [15741347.812189] exe[505381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f49dfe908 ax:20 si:7f4f49dfee28 di:ffffffffff600000 [15741347.943186] exe[500005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f49dfe908 ax:20 si:7f4f49dfee28 di:ffffffffff600000 [15741359.121242] exe[512059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff5ca426908 ax:20 si:7ff5ca426e28 di:ffffffffff600000 [15741359.207695] exe[512009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff5ca426908 ax:20 si:7ff5ca426e28 di:ffffffffff600000 [15741361.232135] exe[512134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f49dfe908 ax:20 si:7f4f49dfee28 di:ffffffffff600000 [15741361.460613] exe[506083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4f49ddd908 ax:20 si:7f4f49ddde28 di:ffffffffff600000 [15741536.428812] exe[518352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd2c3a06908 ax:20 si:7fd2c3a06e28 di:ffffffffff600000 [15741536.521700] exe[518428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd2c3a06908 ax:20 si:7fd2c3a06e28 di:ffffffffff600000 [15741540.811657] exe[519037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1c6563f908 ax:20 si:7f1c6563fe28 di:ffffffffff600000 [15741540.893413] exe[518323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1c6563f908 ax:20 si:7f1c6563fe28 di:ffffffffff600000 [15741541.315691] exe[518356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9efcadd908 ax:20 si:7f9efcadde28 di:ffffffffff600000 [15741541.394448] exe[518513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9efcab8908 ax:20 si:7f9efcab8e28 di:ffffffffff600000 [15741863.150733] exe[539839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f839b168908 ax:20 si:7f839b168e28 di:ffffffffff600000 [15741863.214769] exe[540710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f839b168908 ax:20 si:7f839b168e28 di:ffffffffff600000 [15741864.202809] exe[539876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faac7313908 ax:20 si:7faac7313e28 di:ffffffffff600000 [15741864.231309] exe[542107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff43d6f2908 ax:20 si:7ff43d6f2e28 di:ffffffffff600000 [15741864.263715] exe[541239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faac7313908 ax:20 si:7faac7313e28 di:ffffffffff600000 [15741864.288690] exe[542120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff43d6f2908 ax:20 si:7ff43d6f2e28 di:ffffffffff600000 [15741891.662460] exe[521683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f33cfc908 ax:20 si:7f2f33cfce28 di:ffffffffff600000 [15741895.709092] exe[548039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff0f33c4908 ax:20 si:7ff0f33c4e28 di:ffffffffff600000 [15741895.835356] exe[548054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff0f339b908 ax:20 si:7ff0f339be28 di:ffffffffff600000 [15741907.931549] exe[544665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f04ba1b6908 ax:20 si:7f04ba1b6e28 di:ffffffffff600000 [15741908.089978] exe[544546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f04ba195908 ax:20 si:7f04ba195e28 di:ffffffffff600000 [15742068.162478] exe[567243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f533fe81908 ax:20 si:7f533fe81e28 di:ffffffffff600000 [15742068.350009] exe[566996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f533fe81908 ax:20 si:7f533fe81e28 di:ffffffffff600000 [15742313.111979] exe[581360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdc8211bfa8 ax:0 si:1ff di:ffffffffff600000 [15742313.259981] exe[584302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fdc8211bfa8 ax:0 si:1ff di:ffffffffff600000 [15742556.186308] exe[599980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5afea5ffa8 ax:0 si:1ff di:ffffffffff600000 [15742556.214965] exe[601973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5afea5ffa8 ax:0 si:1ff di:ffffffffff600000 [15742620.790434] exe[570203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7cf457c908 ax:20 si:7f7cf457ce28 di:ffffffffff600000 [15742620.954667] exe[557900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7cf457c908 ax:20 si:7f7cf457ce28 di:ffffffffff600000 [15742621.541025] exe[542665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15742621.638108] exe[598622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15742621.793687] exe[567512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15742622.022820] exe[540621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15742622.211832] exe[540598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15742622.480772] exe[599488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15742622.668157] exe[540564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15742622.885508] exe[599912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15742947.507669] warn_bad_vsyscall: 14 callbacks suppressed [15742947.507673] exe[533025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2a50765fb0 ax:7f2a50766040 si:ffffffffff600000 di:4cd3ef [15742947.604586] exe[537528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2a50765fb0 ax:7f2a50766040 si:ffffffffff600000 di:4cd3ef [15743183.603492] exe[652812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f92535d6908 ax:20 si:7f92535d6e28 di:ffffffffff600000 [15743183.939641] exe[652829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f92535d6908 ax:20 si:7f92535d6e28 di:ffffffffff600000 [15743319.714933] exe[656645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe055842908 ax:20 si:7fe055842e28 di:ffffffffff600000 [15743319.945267] exe[656618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe055842908 ax:20 si:7fe055842e28 di:ffffffffff600000 [15743799.121148] exe[557841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0235bd1908 ax:20 si:7f0235bd1e28 di:ffffffffff600000 [15743799.318334] exe[598402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0235bd1908 ax:20 si:7f0235bd1e28 di:ffffffffff600000 [15743962.252856] exe[540552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f531dd9b908 ax:20 si:7f531dd9be28 di:ffffffffff600000 [15743974.709532] exe[550825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744009.534562] exe[567491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:28 si:7ff265cd1e28 di:ffffffffff600000 [15744009.576797] exe[540602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:28 si:7ff265cb0e28 di:ffffffffff600000 [15744009.886861] exe[598154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:20 si:7ff265cb0e28 di:ffffffffff600000 [15744009.974695] exe[540544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265c8f908 ax:20 si:7ff265c8fe28 di:ffffffffff600000 [15744010.089792] exe[540552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744010.162299] exe[567512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744010.416092] exe[540544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744010.572727] exe[567504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744010.899787] exe[540685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:28 si:7ff265cd1e28 di:ffffffffff600000 [15744010.991851] exe[540531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:28 si:7ff265cb0e28 di:ffffffffff600000 [15744017.202656] warn_bad_vsyscall: 14 callbacks suppressed [15744017.202659] exe[548722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744017.342348] exe[540613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744017.517430] exe[557803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744017.663442] exe[569863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744017.798635] exe[597503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744017.980753] exe[557812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:20 si:7ff265cb0e28 di:ffffffffff600000 [15744018.378472] exe[569863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744018.419700] exe[557806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:20 si:7ff265cb0e28 di:ffffffffff600000 [15744018.713525] exe[542704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744018.832122] exe[540801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744022.360272] warn_bad_vsyscall: 14 callbacks suppressed [15744022.360275] exe[597513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265c6e908 ax:20 si:7ff265c6ee28 di:ffffffffff600000 [15744022.756358] exe[597508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744022.804714] exe[540613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744022.863276] exe[550808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744022.914380] exe[541083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744023.535463] exe[540628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744023.598311] exe[597515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744024.022005] exe[598124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744024.142359] exe[550808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744024.407281] exe[598379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744027.371571] warn_bad_vsyscall: 22 callbacks suppressed [15744027.371574] exe[548631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744027.726513] exe[542887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:28 si:7ff265cd1e28 di:ffffffffff600000 [15744027.778812] exe[548631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:28 si:7ff265cd1e28 di:ffffffffff600000 [15744028.029516] exe[557818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744028.123798] exe[557802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744028.253797] exe[597544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744028.342042] exe[543963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:20 si:7ff265cb0e28 di:ffffffffff600000 [15744028.659667] exe[540555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744028.694668] exe[598107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:20 si:7ff265cb0e28 di:ffffffffff600000 [15744029.034341] exe[598120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744032.388544] warn_bad_vsyscall: 27 callbacks suppressed [15744032.388547] exe[540536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744032.432120] exe[548631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744032.914305] exe[543964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744032.971882] exe[597513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744033.218139] exe[557900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744033.296712] exe[557859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744033.483353] exe[567504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:28 si:7ff265cd1e28 di:ffffffffff600000 [15744033.527283] exe[540532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:28 si:7ff265cb0e28 di:ffffffffff600000 [15744033.779040] exe[543963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744033.845762] exe[597508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265c4d908 ax:20 si:7ff265c4de28 di:ffffffffff600000 [15744039.252135] warn_bad_vsyscall: 8 callbacks suppressed [15744039.252138] exe[598622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744039.365996] exe[542747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265c8f908 ax:20 si:7ff265c8fe28 di:ffffffffff600000 [15744039.520062] exe[540689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744039.575485] exe[567509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744039.765091] exe[540555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744039.811250] exe[597524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265c8f908 ax:20 si:7ff265c8fe28 di:ffffffffff600000 [15744040.259003] exe[543838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:28 si:7ff265cd1e28 di:ffffffffff600000 [15744040.389871] exe[567504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:28 si:7ff265cb0e28 di:ffffffffff600000 [15744040.574542] exe[540685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744040.684589] exe[597686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744044.403077] warn_bad_vsyscall: 27 callbacks suppressed [15744044.403080] exe[561809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:28 si:7ff265cd1e28 di:ffffffffff600000 [15744044.485373] exe[557860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265c8f908 ax:28 si:7ff265c8fe28 di:ffffffffff600000 [15744044.575853] exe[567504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744044.609583] exe[540583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744044.925159] exe[540608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744045.008791] exe[540629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744045.126116] exe[542649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:28 si:7ff265cd1e28 di:ffffffffff600000 [15744045.290804] exe[540550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cb0908 ax:28 si:7ff265cb0e28 di:ffffffffff600000 [15744045.362396] exe[540541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744045.430283] exe[598654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744543.443808] warn_bad_vsyscall: 12 callbacks suppressed [15744543.443810] exe[540525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15744543.663662] exe[543752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff265cd1908 ax:20 si:7ff265cd1e28 di:ffffffffff600000 [15745103.199821] exe[532980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2a50765fb0 ax:7f2a50766040 si:ffffffffff600000 di:4cd3ef [15745103.313225] exe[573693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2a50765fb0 ax:7f2a50766040 si:ffffffffff600000 di:4cd3ef [15745653.615943] exe[800262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f64feeec908 ax:20 si:7f64feeece28 di:ffffffffff600000 [15745653.779781] exe[800644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f64feeec908 ax:20 si:7f64feeece28 di:ffffffffff600000 [15746933.670472] exe[923163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc687079908 ax:20 si:7fc687079e28 di:ffffffffff600000 [15746933.870013] exe[923198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc687079908 ax:20 si:7fc687079e28 di:ffffffffff600000 [15751534.161324] exe[249132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f73454d0fb0 ax:7f73454d1040 si:ffffffffff600000 di:4cd3ef [15751534.231482] exe[250130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f73454d0fb0 ax:7f73454d1040 si:ffffffffff600000 di:4cd3ef [15751964.078779] exe[286317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f28ff947908 ax:20 si:7f28ff947e28 di:ffffffffff600000 [15751964.214611] exe[286284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f28ff947908 ax:20 si:7f28ff947e28 di:ffffffffff600000 [15755405.524890] exe[486365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63f3a62908 ax:20 si:7f63f3a62e28 di:ffffffffff600000 [15755405.743413] exe[486313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f63f3a62908 ax:20 si:7f63f3a62e28 di:ffffffffff600000 [15755829.724827] exe[511748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f093793a908 ax:20 si:7f093793ae28 di:ffffffffff600000 [15755829.808213] exe[510604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f093793a908 ax:20 si:7f093793ae28 di:ffffffffff600000 [15755830.317486] exe[511744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f093793a908 ax:20 si:7f093793ae28 di:ffffffffff600000 [15756001.649428] exe[520474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb89af54fb0 ax:7fb89af55040 si:ffffffffff600000 di:4cd3ef [15756001.785772] exe[520312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb89af54fb0 ax:7fb89af55040 si:ffffffffff600000 di:4cd3ef [15756036.888662] exe[515122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f339770cfb0 ax:7f339770d040 si:ffffffffff600000 di:4cd3ef [15756036.941433] exe[527703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f339770cfb0 ax:7f339770d040 si:ffffffffff600000 di:4cd3ef [15756134.625870] exe[529455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3cdddb2fb0 ax:7f3cdddb3040 si:ffffffffff600000 di:4cd3ef [15756134.680055] exe[531416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3cdddb2fb0 ax:7f3cdddb3040 si:ffffffffff600000 di:4cd3ef [15756199.750019] exe[541036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1440103fb0 ax:7f1440104040 si:ffffffffff600000 di:4cd3ef [15756199.786060] exe[541036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1440103fb0 ax:7f1440104040 si:ffffffffff600000 di:4cd3ef [15756229.481752] exe[537156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0d55b6efb0 ax:7f0d55b6f040 si:ffffffffff600000 di:4cd3ef [15756229.542169] exe[543854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0d55b6efb0 ax:7f0d55b6f040 si:ffffffffff600000 di:4cd3ef [15756279.794539] exe[547590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe07836efb0 ax:7fe07836f040 si:ffffffffff600000 di:4cd3ef [15756279.824010] exe[532785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe07836efb0 ax:7fe07836f040 si:ffffffffff600000 di:4cd3ef [15756294.020971] exe[535951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f107c161fb0 ax:7f107c162040 si:ffffffffff600000 di:4cd3ef [15756294.050687] exe[540486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f107c161fb0 ax:7f107c162040 si:ffffffffff600000 di:4cd3ef [15756448.210772] exe[560555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7efdeb1eefb0 ax:7efdeb1ef040 si:ffffffffff600000 di:4cd3ef [15756448.248533] exe[555572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7efdeb1eefb0 ax:7efdeb1ef040 si:ffffffffff600000 di:4cd3ef [15756673.868367] exe[571262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fde43c44908 ax:20 si:7fde43c44e28 di:ffffffffff600000 [15756674.004678] exe[571194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fde43c23908 ax:20 si:7fde43c23e28 di:ffffffffff600000 [15756701.904688] exe[579630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f166d7adfa8 ax:0 si:1ff di:ffffffffff600000 [15756702.081408] exe[579669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f166d78cfa8 ax:0 si:1ff di:ffffffffff600000 [15758119.397681] exe[662008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f85b1656908 ax:20 si:7f85b1656e28 di:ffffffffff600000 [15758119.505354] exe[661968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f85b1656908 ax:20 si:7f85b1656e28 di:ffffffffff600000 [15759169.912838] exe[727352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa12be2dfb0 ax:7fa12be2e040 si:ffffffffff600000 di:4cd3ef [15759170.169483] exe[727024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa12be2dfb0 ax:7fa12be2e040 si:ffffffffff600000 di:4cd3ef [15765034.181607] exe[145071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f31e08b2908 ax:20 si:7f31e08b2e28 di:ffffffffff600000 [15765034.235176] exe[145022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f31e08b2908 ax:20 si:7f31e08b2e28 di:ffffffffff600000 [15765734.310496] exe[173543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb33b775908 ax:20 si:7fb33b775e28 di:ffffffffff600000 [15765734.701279] exe[173848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb33b754908 ax:20 si:7fb33b754e28 di:ffffffffff600000 [15765888.104327] exe[182786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb33b775fb0 ax:7fb33b776040 si:ffffffffff600000 di:4cd3ef [15765888.215144] exe[187915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb33b733fb0 ax:7fb33b734040 si:ffffffffff600000 di:4cd3ef [15768566.372482] exe[365325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9fa8f34fb0 ax:7f9fa8f35040 si:ffffffffff600000 di:4cd3ef [15768566.961795] exe[365514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9fa8f34fb0 ax:7f9fa8f35040 si:ffffffffff600000 di:4cd3ef [15768569.483011] exe[364710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768571.930767] exe[366091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768573.786361] exe[364710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768575.652197] exe[364957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768576.483797] exe[366110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768576.895257] exe[366069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768577.257285] exe[366234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768578.125608] exe[364706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768578.536861] exe[366551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768579.582260] exe[366660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768580.899090] exe[366660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768581.852152] exe[366660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768582.082943] exe[365284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768582.867598] exe[366008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768583.120757] exe[365079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768583.797548] exe[365894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768584.222307] exe[366126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768584.307496] exe[365894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0547210fb0 ax:7f0547211040 si:ffffffffff600000 di:4cd3ef [15768584.757565] exe[365327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0547210fb0 ax:7f0547211040 si:ffffffffff600000 di:4cd3ef [15768584.844913] exe[366100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768585.575982] exe[366366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768585.985601] exe[364642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768586.838827] exe[365844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768588.427541] warn_bad_vsyscall: 2 callbacks suppressed [15768588.427544] exe[366412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfed2fb0 ax:7fd3bfed3040 si:ffffffffff600000 di:4cd3ef [15768588.921308] exe[364706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768589.411616] exe[365079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15768589.988467] exe[365946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3bfef3fb0 ax:7fd3bfef4040 si:ffffffffff600000 di:4cd3ef [15771140.030916] exe[517287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe1c85d1908 ax:20 si:7fe1c85d1e28 di:ffffffffff600000 [15771140.411641] exe[518110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe1c85d1908 ax:20 si:7fe1c85d1e28 di:ffffffffff600000 [15773085.101483] exe[639360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4241c5f908 ax:20 si:7f4241c5fe28 di:ffffffffff600000 [15773085.435403] exe[639316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4241c3e908 ax:20 si:7f4241c3ee28 di:ffffffffff600000 [15774704.955243] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3742a75908 ax:20 si:7f3742a75e28 di:ffffffffff600000 [15774705.003357] exe[720323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3742a54908 ax:20 si:7f3742a54e28 di:ffffffffff600000 [15774782.427634] exe[745205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbe55f7efb0 ax:7fbe55f7f040 si:ffffffffff600000 di:4cd3ef [15774782.475220] exe[745164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbe55f3cfb0 ax:7fbe55f3d040 si:ffffffffff600000 di:4cd3ef [15775762.895948] exe[702028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff7bd64b908 ax:20 si:7ff7bd64be28 di:ffffffffff600000 [15775762.997621] exe[684849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff7bd64b908 ax:20 si:7ff7bd64be28 di:ffffffffff600000 [15776107.950443] exe[815045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9ec68c5908 ax:20 si:7f9ec68c5e28 di:ffffffffff600000 [15776108.173830] exe[815007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9ec6883908 ax:20 si:7f9ec6883e28 di:ffffffffff600000 [15776532.240401] exe[829441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbe55f7e908 ax:20 si:7fbe55f7ee28 di:ffffffffff600000 [15776533.048704] exe[829524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fbe55f3c908 ax:20 si:7fbe55f3ce28 di:ffffffffff600000 [15777329.874982] exe[741979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa26fe8ffb0 ax:7fa26fe90040 si:ffffffffff600000 di:4cd3ef [15777329.934645] exe[773480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa26fe8ffb0 ax:7fa26fe90040 si:ffffffffff600000 di:4cd3ef [15779012.591608] exe[982884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f281ef1f908 ax:20 si:7f281ef1fe28 di:ffffffffff600000 [15779013.061067] exe[983132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f281ef1f908 ax:20 si:7f281ef1fe28 di:ffffffffff600000 [15780342.463158] exe[992217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f90dfcfb908 ax:20 si:7f90dfcfbe28 di:ffffffffff600000 [15780342.565577] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f90dfcd9908 ax:20 si:7f90dfcd9e28 di:ffffffffff600000 [15780346.362321] exe[937212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780346.840568] exe[937388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780347.153480] exe[937330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780347.593092] exe[992225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780347.985017] exe[937388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780348.581196] exe[937318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780348.910945] exe[992028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780349.190822] exe[937185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780349.532413] exe[937208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780349.605676] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fc0f8b40908 ax:20 si:7fc0f8b40e28 di:ffffffffff600000 [15780350.019677] exe[991967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780350.329408] exe[937198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15780350.659577] exe[937205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:20 si:7ffb9e1a6e28 di:ffffffffff600000 [15781052.694874] warn_bad_vsyscall: 3 callbacks suppressed [15781052.694878] exe[937378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:28 si:7ffb9e1a6e28 di:ffffffffff600000 [15781053.049845] exe[937238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ffb9e1a6908 ax:28 si:7ffb9e1a6e28 di:ffffffffff600000 [15782022.924715] exe[165420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f278ae8afa8 ax:0 si:1ff di:ffffffffff600000 [15782023.025820] exe[165420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f278ae8afa8 ax:0 si:1ff di:ffffffffff600000 [15782610.621173] exe[210896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d03be7fa8 ax:0 si:1ff di:ffffffffff600000 [15782611.727012] exe[210974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f1d03be7fa8 ax:0 si:1ff di:ffffffffff600000 [15783380.818507] exe[259240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665f1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000 [15783382.209422] exe[259303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665f1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000 [15785636.234433] exe[398842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f23dc919908 ax:20 si:7f23dc919e28 di:ffffffffff600000 [15785636.312162] exe[398584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f23dc919908 ax:20 si:7f23dc919e28 di:ffffffffff600000 [15785742.113500] exe[400953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2d8ad00908 ax:20 si:7f2d8ad00e28 di:ffffffffff600000 [15785742.200570] exe[400945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2d8ad00908 ax:20 si:7f2d8ad00e28 di:ffffffffff600000 [15785839.443002] exe[413943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3d9d2f9908 ax:20 si:7f3d9d2f9e28 di:ffffffffff600000 [15785839.817192] exe[413574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3d9d2f9908 ax:20 si:7f3d9d2f9e28 di:ffffffffff600000 [15785891.705336] exe[417640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f61a8944908 ax:20 si:7f61a8944e28 di:ffffffffff600000 [15785891.881978] exe[417074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f61a8944908 ax:20 si:7f61a8944e28 di:ffffffffff600000 [15786030.373978] exe[427987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f361664d908 ax:20 si:7f361664de28 di:ffffffffff600000 [15786030.603072] exe[427825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f361664d908 ax:20 si:7f361664de28 di:ffffffffff600000 [15786081.915878] exe[431898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8cff565908 ax:20 si:7f8cff565e28 di:ffffffffff600000 [15786082.072260] exe[431319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8cff565908 ax:20 si:7f8cff565e28 di:ffffffffff600000 [15786187.266357] exe[432826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7a30136908 ax:20 si:7f7a30136e28 di:ffffffffff600000 [15786187.309908] exe[432642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f7a30136908 ax:20 si:7f7a30136e28 di:ffffffffff600000 [15786372.673031] exe[449712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee3c7c8908 ax:20 si:7fee3c7c8e28 di:ffffffffff600000 [15786372.768473] exe[449751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fee3c7c8908 ax:20 si:7fee3c7c8e28 di:ffffffffff600000 [15786834.988780] exe[476080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f029f85b908 ax:20 si:7f029f85be28 di:ffffffffff600000 [15786835.154213] exe[476485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f029f85b908 ax:20 si:7f029f85be28 di:ffffffffff600000 [15789658.042817] exe[660865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f19b069e908 ax:20 si:7f19b069ee28 di:ffffffffff600000 [15789658.531348] exe[660623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f19b067c908 ax:20 si:7f19b067ce28 di:ffffffffff600000 [15789667.236642] exe[660894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789668.386572] exe[660882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789669.122442] exe[658021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789670.246902] exe[662051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789671.734580] exe[661214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789672.270677] exe[660865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789672.973875] exe[662153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789673.551438] exe[662068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789674.419612] exe[660701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789675.217971] exe[660755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789676.055451] exe[661131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789677.083964] exe[662164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789677.699928] exe[662089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789678.153298] exe[660824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789678.820116] exe[662266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789679.396476] exe[662051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789680.066887] exe[662100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789680.776365] exe[660718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15789681.510374] exe[660693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f2f8de15908 ax:20 si:7f2f8de15e28 di:ffffffffff600000 [15795404.108478] exe[41053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd5c36cd908 ax:20 si:7fd5c36cde28 di:ffffffffff600000 [15795404.223915] exe[41021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fd5c36cd908 ax:20 si:7fd5c36cde28 di:ffffffffff600000 [15795515.233913] exe[48857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665f1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [15795515.313625] exe[47846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665f1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [15795549.479855] exe[47927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f33d1e7b908 ax:20 si:7f33d1e7be28 di:ffffffffff600000 [15795549.587835] exe[47927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f33d1e7b908 ax:20 si:7f33d1e7be28 di:ffffffffff600000 [15795799.452729] exe[68471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f54f42fc908 ax:20 si:7f54f42fce28 di:ffffffffff600000 [15795799.615458] exe[68321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f54f42db908 ax:20 si:7f54f42dbe28 di:ffffffffff600000 [15796112.228022] exe[93276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb11b966908 ax:20 si:7fb11b966e28 di:ffffffffff600000 [15796112.481148] exe[89665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fb11b945908 ax:20 si:7fb11b945e28 di:ffffffffff600000 [15796373.035245] exe[102561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f54f42fc908 ax:20 si:7f54f42fce28 di:ffffffffff600000 [15796373.081099] exe[102570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f54f42db908 ax:20 si:7f54f42dbe28 di:ffffffffff600000 [15796871.910465] exe[141797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fec73f19fb0 ax:7fec73f1a040 si:ffffffffff600000 di:4cd3ef [15796872.013204] exe[141711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fec73f19fb0 ax:7fec73f1a040 si:ffffffffff600000 di:4cd3ef [15796957.486533] exe[144336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f609ac2ffa8 ax:0 si:1ff di:ffffffffff600000 [15796957.634237] exe[144113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f609ac2ffa8 ax:0 si:1ff di:ffffffffff600000 [15797079.593778] exe[145893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f40fb01dfb0 ax:7f40fb01e040 si:ffffffffff600000 di:4cd3ef [15797079.696644] exe[145893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f40fb01dfb0 ax:7f40fb01e040 si:ffffffffff600000 di:4cd3ef [15797098.095651] exe[154550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1cae755fb0 ax:7f1cae756040 si:ffffffffff600000 di:4cd3ef [15797098.142474] exe[153339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1cae755fb0 ax:7f1cae756040 si:ffffffffff600000 di:4cd3ef [15797104.728744] exe[155313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f384da20fb0 ax:7f384da21040 si:ffffffffff600000 di:4cd3ef [15797104.825654] exe[156328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f384da20fb0 ax:7f384da21040 si:ffffffffff600000 di:4cd3ef [15797250.470627] exe[166831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f20b7d2ffb0 ax:7f20b7d30040 si:ffffffffff600000 di:4cd3ef [15797250.536993] exe[166510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f20b7d2ffb0 ax:7f20b7d30040 si:ffffffffff600000 di:4cd3ef [15797412.066524] exe[180472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f13f6698fb0 ax:7f13f6699040 si:ffffffffff600000 di:4cd3ef [15797412.207645] exe[180491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f13f6698fb0 ax:7f13f6699040 si:ffffffffff600000 di:4cd3ef [15797473.895526] exe[184295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0719b47fb0 ax:7f0719b48040 si:ffffffffff600000 di:4cd3ef [15797473.944291] exe[182121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0719b47fb0 ax:7f0719b48040 si:ffffffffff600000 di:4cd3ef [15797584.840340] exe[186651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0db9b4afb0 ax:7f0db9b4b040 si:ffffffffff600000 di:4cd3ef [15797584.891539] exe[186651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0db9b4afb0 ax:7f0db9b4b040 si:ffffffffff600000 di:4cd3ef [15797672.350733] exe[187578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f14e376efb0 ax:7f14e376f040 si:ffffffffff600000 di:4cd3ef [15797672.463399] exe[194876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f14e376efb0 ax:7f14e376f040 si:ffffffffff600000 di:4cd3ef [15797913.419307] exe[200006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f799e052908 ax:20 si:7f799e052e28 di:ffffffffff600000 [15797913.458578] exe[199946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f799e052908 ax:20 si:7f799e052e28 di:ffffffffff600000 [15797916.519562] exe[148819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8efc882908 ax:20 si:7f8efc882e28 di:ffffffffff600000 [15797916.807933] exe[148812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8efc882908 ax:20 si:7f8efc882e28 di:ffffffffff600000 [15797917.163517] exe[174859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8efc882908 ax:20 si:7f8efc882e28 di:ffffffffff600000 [15799288.169477] exe[284889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54b01e6fb0 ax:7f54b01e7040 si:ffffffffff600000 di:4cd3ef [15799288.331470] exe[287218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54b01c5fb0 ax:7f54b01c6040 si:ffffffffff600000 di:4cd3ef [15799894.113392] exe[326766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f977eeb1908 ax:20 si:7f977eeb1e28 di:ffffffffff600000 [15800153.151920] exe[341838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f80366b7908 ax:28 si:7f80366b7e28 di:ffffffffff600000 [15800153.240634] exe[341845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8036675908 ax:28 si:7f8036675e28 di:ffffffffff600000 [15800297.021217] exe[346317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4a1f8fb908 ax:20 si:7f4a1f8fbe28 di:ffffffffff600000 [15800297.219342] exe[346469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4a1f8da908 ax:20 si:7f4a1f8dae28 di:ffffffffff600000 [15801477.518643] exe[423259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa7b86d908 ax:20 si:7faa7b86de28 di:ffffffffff600000 [15801477.747661] exe[424174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7faa7b86d908 ax:20 si:7faa7b86de28 di:ffffffffff600000 [15801819.564910] exe[435653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4268fde908 ax:20 si:7f4268fdee28 di:ffffffffff600000 [15801820.146702] exe[442740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f4268fde908 ax:20 si:7f4268fdee28 di:ffffffffff600000 [15804450.905461] exe[599575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f68ad1f4908 ax:20 si:7f68ad1f4e28 di:ffffffffff600000 [15804451.002763] exe[599166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f68ad1d3908 ax:20 si:7f68ad1d3e28 di:ffffffffff600000 [15804527.014627] exe[604393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0088bc9908 ax:20 si:7f0088bc9e28 di:ffffffffff600000 [15804527.142742] exe[603911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0088bc9908 ax:20 si:7f0088bc9e28 di:ffffffffff600000 [15804529.412521] exe[604130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f55812ebfa8 ax:0 si:1ff di:ffffffffff600000 [15804529.526626] exe[604114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f55812ebfa8 ax:0 si:1ff di:ffffffffff600000 [15805695.725542] exe[656778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f501bb74fa8 ax:0 si:1ff di:ffffffffff600000 [15805696.166876] exe[656393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f501bb53fa8 ax:0 si:1ff di:ffffffffff600000 [15805810.065524] exe[663318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805810.173353] exe[663456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805840.995233] exe[667003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805841.766247] exe[669572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805842.109980] exe[667163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805842.538863] exe[670107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805842.807595] exe[663311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805843.109183] exe[669629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805843.572627] exe[669693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805843.925212] exe[667051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805844.129489] exe[669706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15805844.476162] exe[667055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb087800fb0 ax:7fb087801040 si:ffffffffff600000 di:4cd3ef [15806180.659332] warn_bad_vsyscall: 5 callbacks suppressed [15806180.659335] exe[690380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0c882f5fa8 ax:0 si:1ff di:ffffffffff600000 [15806181.123068] exe[690380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f0c882d4fa8 ax:0 si:1ff di:ffffffffff600000 [15806305.648514] exe[511338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff159645fa8 ax:0 si:1ff di:ffffffffff600000 [15806305.771804] exe[533962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff159645fa8 ax:0 si:1ff di:ffffffffff600000 [15806763.905588] exe[720230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f601975c908 ax:20 si:7f601975ce28 di:ffffffffff600000 [15806764.371585] exe[719101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f601975c908 ax:20 si:7f601975ce28 di:ffffffffff600000 [15807770.532454] exe[767417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe2bcca6fb0 ax:7fe2bcca7040 si:ffffffffff600000 di:4cd3ef [15807770.616577] exe[771250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe2bcca6fb0 ax:7fe2bcca7040 si:ffffffffff600000 di:4cd3ef [15807774.950851] exe[772648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4a5e38fb0 ax:7fd4a5e39040 si:ffffffffff600000 di:4cd3ef [15807775.030927] exe[772648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4a5e38fb0 ax:7fd4a5e39040 si:ffffffffff600000 di:4cd3ef [15807829.094134] exe[776724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe81d832fb0 ax:7fe81d833040 si:ffffffffff600000 di:4cd3ef [15807829.153781] exe[777163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe81d832fb0 ax:7fe81d833040 si:ffffffffff600000 di:4cd3ef [15807847.877757] exe[777401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3cd9b52fb0 ax:7f3cd9b53040 si:ffffffffff600000 di:4cd3ef [15807847.911581] exe[777483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3cd9b52fb0 ax:7f3cd9b53040 si:ffffffffff600000 di:4cd3ef [15807950.865633] exe[785803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa4cead0fb0 ax:7fa4cead1040 si:ffffffffff600000 di:4cd3ef [15807950.921611] exe[786598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa4cead0fb0 ax:7fa4cead1040 si:ffffffffff600000 di:4cd3ef [15808026.569783] exe[791738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb3a8672fb0 ax:7fb3a8673040 si:ffffffffff600000 di:4cd3ef [15808026.839142] exe[791404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb3a8672fb0 ax:7fb3a8673040 si:ffffffffff600000 di:4cd3ef [15808208.454296] exe[807196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa6cebdefb0 ax:7fa6cebdf040 si:ffffffffff600000 di:4cd3ef [15808208.763541] exe[808113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa6cebdefb0 ax:7fa6cebdf040 si:ffffffffff600000 di:4cd3ef [15808326.026616] exe[812463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8d1017efb0 ax:7f8d1017f040 si:ffffffffff600000 di:4cd3ef [15808326.100677] exe[812432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8d1017efb0 ax:7f8d1017f040 si:ffffffffff600000 di:4cd3ef [15808406.162605] exe[819114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f59a7132fb0 ax:7f59a7133040 si:ffffffffff600000 di:4cd3ef [15808406.218232] exe[819081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f59a7132fb0 ax:7f59a7133040 si:ffffffffff600000 di:4cd3ef [15808780.877981] exe[843304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8d1017e908 ax:20 si:7f8d1017ee28 di:ffffffffff600000 [15808781.071320] exe[843094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f8d1017e908 ax:20 si:7f8d1017ee28 di:ffffffffff600000 [15809598.901499] exe[882365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3951dd6908 ax:20 si:7f3951dd6e28 di:ffffffffff600000 [15809599.449558] exe[878213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3951d31908 ax:20 si:7f3951d31e28 di:ffffffffff600000 [15810477.420822] exe[938444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe5b9efa908 ax:20 si:7fe5b9efae28 di:ffffffffff600000 [15810477.618858] exe[939292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fe5b9efa908 ax:20 si:7fe5b9efae28 di:ffffffffff600000 [15811049.372065] exe[959789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fead5ce9fa8 ax:0 si:1ff di:ffffffffff600000 [15811049.580921] exe[959744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7fead5ce9fa8 ax:0 si:1ff di:ffffffffff600000 [15811677.648261] exe[997402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f37cc4ecfa8 ax:0 si:1ff di:ffffffffff600000 [15811677.777666] exe[995288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f37cc4ecfa8 ax:0 si:1ff di:ffffffffff600000 [15811885.818431] exe[14575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff7ee06b908 ax:20 si:7ff7ee06be28 di:ffffffffff600000 [15811886.069964] exe[14601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7ff7ee06b908 ax:20 si:7ff7ee06be28 di:ffffffffff600000 [15811916.109533] exe[13155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f57d33f1908 ax:20 si:7f57d33f1e28 di:ffffffffff600000 [15811916.229561] exe[12857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f57d33f1908 ax:20 si:7f57d33f1e28 di:ffffffffff600000 [15812037.017001] exe[30188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f21ca7c0908 ax:20 si:7f21ca7c0e28 di:ffffffffff600000 [15812037.493794] exe[27834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f21ca79f908 ax:20 si:7f21ca79fe28 di:ffffffffff600000 [15812444.709427] exe[992307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f580637afa8 ax:0 si:1ff di:ffffffffff600000 [15812444.819251] exe[992070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f5806359fa8 ax:0 si:1ff di:ffffffffff600000 [15812931.096132] exe[77511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f82b11ee908 ax:20 si:7f82b11eee28 di:ffffffffff600000 [15812931.296507] exe[77659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f82b11cd908 ax:20 si:7f82b11cde28 di:ffffffffff600000 [15813782.258147] exe[991724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f61b8c66908 ax:20 si:7f61b8c66e28 di:ffffffffff600000 [15813782.347353] exe[125837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f61b8c66908 ax:20 si:7f61b8c66e28 di:ffffffffff600000 [15813784.459781] exe[991958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f074af76908 ax:20 si:7f074af76e28 di:ffffffffff600000 [15813784.636895] exe[47819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f074af76908 ax:20 si:7f074af76e28 di:ffffffffff600000 [15813784.786161] exe[991724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f074af76908 ax:20 si:7f074af76e28 di:ffffffffff600000 [15813784.891970] exe[3742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f074af76908 ax:20 si:7f074af76e28 di:ffffffffff600000 [15813786.782440] exe[998792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f074af76908 ax:20 si:7f074af76e28 di:ffffffffff600000 [15814639.613583] exe[47803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f074af76908 ax:20 si:7f074af76e28 di:ffffffffff600000 [15814639.723986] exe[51659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f074af76908 ax:20 si:7f074af76e28 di:ffffffffff600000 [15814695.260395] exe[170659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb9dd272fb0 ax:7fb9dd273040 si:ffffffffff600000 di:4cd3ef [15814695.432504] exe[171444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb9dd272fb0 ax:7fb9dd273040 si:ffffffffff600000 di:4cd3ef [15815731.404211] exe[248096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665f1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [15818618.994026] exe[418794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3c4cd73908 ax:20 si:7f3c4cd73e28 di:ffffffffff600000 [15818619.146547] exe[419034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f3c4cd73908 ax:20 si:7f3c4cd73e28 di:ffffffffff600000 [15819234.794714] exe[462692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9d751b6908 ax:20 si:7f9d751b6e28 di:ffffffffff600000 [15819235.153943] exe[462695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456661 cs:33 sp:7f9d75195908 ax:20 si:7f9d75195e28 di:ffffffffff600000