I0130 01:09:02.244258 361704 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0130 01:09:02.244376 361704 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0130 01:09:04.244491 361704 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0130 01:09:05.243610 361704 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0130 01:09:06.244359 361704 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0130 01:09:09.244139 361704 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0130 01:09:10.243495 361704 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0130 01:09:11.243621 361704 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0130 01:09:12.244100 361704 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0130 01:09:17.244166 361704 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0130 01:09:18.243900 361704 sampler.go:191] Time: Adjusting syscall overhead down to 346 D0130 01:09:24.244390 361704 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0130 01:09:25.243491 361704 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0130 01:09:26.244264 361704 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0130 01:09:27.244145 361704 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0130 01:09:37.244080 361704 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0130 01:09:38.243509 361704 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0130 01:09:43.243671 361704 sampler.go:191] Time: Adjusting syscall overhead down to 346 I0130 01:09:46.334488 361704 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s I0130 01:10:31.334799 361704 watchdog.go:295] Watchdog starting loop, tasks: 12, discount: 0s D0130 01:11:01.895758 361704 task_signals.go:470] [ 1: 9] Notified of signal 23 D0130 01:11:01.895938 361704 task_signals.go:220] [ 1: 9] Signal 23: delivering to handler D0130 01:11:01.902511 361704 task_signals.go:470] [ 1: 5] Notified of signal 23 D0130 01:11:01.902653 361704 task_signals.go:470] [ 1: 12] Notified of signal 23 D0130 01:11:01.902756 361704 task_signals.go:220] [ 1: 5] Signal 23: delivering to handler D0130 01:11:01.902847 361704 task_signals.go:470] [ 1: 8] Notified of signal 23 D0130 01:11:01.903023 361704 task_signals.go:470] [ 1: 7] Notified of signal 23 D0130 01:11:01.903065 361704 task_signals.go:220] [ 1: 12] Signal 23: delivering to handler D0130 01:11:01.903140 361704 task_signals.go:179] [ 1: 7] Restarting syscall 202: interrupted by signal 23 D0130 01:11:01.903159 361704 task_signals.go:220] [ 1: 7] Signal 23: delivering to handler D0130 01:11:01.904603 361704 task_signals.go:470] [ 1: 4] Notified of signal 23 D0130 01:11:01.904653 361704 task_signals.go:470] [ 1: 6] Notified of signal 23 D0130 01:11:01.904684 361704 task_signals.go:220] [ 1: 4] Signal 23: delivering to handler D0130 01:11:01.904763 361704 task_signals.go:220] [ 1: 6] Signal 23: delivering to handler D0130 01:11:01.905141 361704 task_signals.go:220] [ 1: 8] Signal 23: delivering to handler D0130 01:11:01.907865 361704 task_signals.go:470] [ 1: 3] Notified of signal 23 D0130 01:11:01.908006 361704 task_signals.go:179] [ 1: 3] Restarting syscall 202: interrupted by signal 23 D0130 01:11:01.908043 361704 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler I0130 01:11:16.335317 361704 watchdog.go:295] Watchdog starting loop, tasks: 13, discount: 0s I0130 01:11:39.425031 365706 main.go:218] *************************** I0130 01:11:39.425087 365706 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay2=all:/tmp -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller529735886] I0130 01:11:39.425145 365706 main.go:220] Version release-20230123.0-21-gf0d5892907c8 I0130 01:11:39.425164 365706 main.go:221] GOOS: linux I0130 01:11:39.425182 365706 main.go:222] GOARCH: amd64 I0130 01:11:39.425217 365706 main.go:223] PID: 365706 I0130 01:11:39.425254 365706 main.go:224] UID: 0, GID: 0 I0130 01:11:39.425273 365706 main.go:225] Configuration: I0130 01:11:39.425292 365706 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0130 01:11:39.425311 365706 main.go:227] Platform: ptrace I0130 01:11:39.425330 365706 main.go:228] FileAccess: exclusive I0130 01:11:39.425350 365706 main.go:230] Overlay: Root=true, SubMounts=true, FilestoreDir="/tmp" I0130 01:11:39.425381 365706 main.go:231] Network: host, logging: false I0130 01:11:39.425403 365706 main.go:232] Strace: false, max size: 1024, syscalls: I0130 01:11:39.425432 365706 main.go:233] IOURING: false I0130 01:11:39.425450 365706 main.go:234] Debug: true I0130 01:11:39.425469 365706 main.go:235] Systemd: false I0130 01:11:39.425488 365706 main.go:236] *************************** D0130 01:11:39.425580 365706 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0130 01:11:39.427199 365706 container.go:594] Signal container, cid: ci-gvisor-ptrace-3-0, signal: signal 0 (0) D0130 01:11:39.427246 365706 sandbox.go:1063] Signal sandbox "ci-gvisor-ptrace-3-0" D0130 01:11:39.427264 365706 sandbox.go:552] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0130 01:11:39.427411 365706 urpc.go:568] urpc: successfully marshalled 100 bytes. D0130 01:11:39.427616 361704 urpc.go:611] urpc: unmarshal success. D0130 01:11:39.427718 361704 controller.go:575] containerManager.Signal: cid: ci-gvisor-ptrace-3-0, PID: 0, signal: 0, mode: Process D0130 01:11:39.427777 361704 urpc.go:568] urpc: successfully marshalled 37 bytes. D0130 01:11:39.427843 365706 urpc.go:611] urpc: unmarshal success. D0130 01:11:39.427884 365706 exec.go:121] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller529735886 D0130 01:11:39.427911 365706 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0130 01:11:39.427932 365706 container.go:522] Execute in container, cid: ci-gvisor-ptrace-3-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller529735886 D0130 01:11:39.427957 365706 sandbox.go:524] Executing new process in container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0130 01:11:39.427965 365706 sandbox.go:1365] Changing "/dev/stdin" ownership to 0/0 D0130 01:11:39.427978 365706 sandbox.go:1365] Changing "/dev/stdout" ownership to 0/0 D0130 01:11:39.427985 365706 sandbox.go:1365] Changing "/dev/stderr" ownership to 0/0 D0130 01:11:39.427990 365706 sandbox.go:552] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0130 01:11:39.428177 365706 urpc.go:568] urpc: successfully marshalled 609 bytes. D0130 01:11:39.428243 361704 urpc.go:611] urpc: unmarshal success. D0130 01:11:39.428388 361704 controller.go:347] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller529735886 I0130 01:11:39.428526 361704 kernel.go:795] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller529735886] D0130 01:11:39.428618 361704 client.go:400] send [channel 0xc00027e2d0] WalkReq{DirFD: 1, Path: [syz-execprog, ]} D0130 01:11:39.429491 361704 client.go:400] recv [channel 0xc00027e2d0] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33261 _:0 Ino:15204362 Size:28372992 Blocks:55416 AttributesMask:0 Atime:{Sec:1674866520 Nsec:562474082 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1675040941 Nsec:908110222 _:0} Mtime:{Sec:1674866520 Nsec:562474082 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D0130 01:11:39.429548 361704 client.go:400] send [channel 0xc00027e2d0] OpenAtReq{FD: 6, Flags: 0} D0130 01:11:39.429713 361704 client.go:400] recv [channel 0xc00027e2d0] OpenAtResp{OpenFD: 7} D0130 01:11:39.431208 361704 syscalls.go:262] Allocating stack with size of 8388608 bytes D0130 01:11:39.431403 361704 loader.go:1025] updated processes: map[{ci-gvisor-ptrace-3-0 0}:0xc000466990 {ci-gvisor-ptrace-3-0 14}:0xc0001d4300] D0130 01:11:39.431494 361704 urpc.go:568] urpc: successfully marshalled 37 bytes. D0130 01:11:39.431584 365706 urpc.go:611] urpc: unmarshal success. D0130 01:11:39.431654 365706 container.go:582] Wait on process 14 in container, cid: ci-gvisor-ptrace-3-0 D0130 01:11:39.431671 365706 sandbox.go:1017] Waiting for PID 14 in sandbox "ci-gvisor-ptrace-3-0" D0130 01:11:39.431692 365706 sandbox.go:552] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0130 01:11:39.431849 365706 urpc.go:568] urpc: successfully marshalled 83 bytes. D0130 01:11:39.432065 361704 urpc.go:611] urpc: unmarshal success. D0130 01:11:39.432194 361704 controller.go:514] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 14 D0130 01:11:39.545355 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.547220 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.567995 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.568210 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.568534 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.568765 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.569796 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.570004 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.576383 361704 task_signals.go:470] [ 14: 19] Notified of signal 23 D0130 01:11:39.576535 361704 task_signals.go:179] [ 14: 19] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.576591 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.577161 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.577362 361704 task_signals.go:179] [ 14: 14] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.577418 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.581527 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.582101 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.589903 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.590124 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.599864 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.600243 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.600267 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.600465 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.600725 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.600871 361704 task_signals.go:470] [ 14: 17] Notified of signal 23 D0130 01:11:39.600975 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.601060 361704 task_signals.go:179] [ 14: 17] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.601140 361704 task_signals.go:220] [ 14: 17] Signal 23: delivering to handler D0130 01:11:39.603821 361704 task_signals.go:470] [ 14: 20] Notified of signal 23 D0130 01:11:39.603911 361704 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.603930 361704 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0130 01:11:39.604008 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.604045 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.605266 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.605632 361704 task_signals.go:179] [ 14: 14] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.605669 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.613948 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.615129 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.619337 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.623287 361704 task_signals.go:176] [ 14: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0130 01:11:39.623362 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.627237 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.629393 361704 task_signals.go:176] [ 14: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0130 01:11:39.629538 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.635488 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.635640 361704 task_signals.go:176] [ 14: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0130 01:11:39.635718 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.635965 361704 task_signals.go:470] [ 14: 22] Notified of signal 23 D0130 01:11:39.636101 361704 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0130 01:11:39.636125 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.636289 361704 task_signals.go:176] [ 14: 18] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0130 01:11:39.636372 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.636733 361704 task_signals.go:481] [ 14: 18] No task notified of signal 23 D0130 01:11:39.640582 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.643506 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.643599 361704 task_signals.go:179] [ 14: 18] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.643645 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler 2023/01/30 01:11:39 ignoring optional flag "sandboxArg"="0" D0130 01:11:39.709052 361704 task_signals.go:470] [ 14: 14] Notified of signal 23 D0130 01:11:39.711124 361704 task_signals.go:220] [ 14: 14] Signal 23: delivering to handler D0130 01:11:39.711600 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.711962 361704 task_signals.go:470] [ 14: 22] Notified of signal 23 D0130 01:11:39.713346 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.719558 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.720058 361704 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0130 01:11:39.722522 361704 task_signals.go:470] [ 14: 19] Notified of signal 23 D0130 01:11:39.722713 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.723024 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.747395 361704 task_signals.go:470] [ 14: 22] Notified of signal 23 D0130 01:11:39.747615 361704 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0130 01:11:39.749205 361704 task_signals.go:470] [ 14: 19] Notified of signal 23 D0130 01:11:39.749430 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.749477 361704 task_signals.go:470] [ 14: 20] Notified of signal 23 D0130 01:11:39.749709 361704 task_signals.go:470] [ 14: 21] Notified of signal 23 D0130 01:11:39.749826 361704 task_signals.go:220] [ 14: 21] Signal 23: delivering to handler D0130 01:11:39.749912 361704 task_signals.go:470] [ 14: 18] Notified of signal 23 D0130 01:11:39.750083 361704 task_signals.go:470] [ 14: 17] Notified of signal 23 D0130 01:11:39.750192 361704 task_signals.go:470] [ 14: 21] Notified of signal 23 D0130 01:11:39.750312 361704 task_signals.go:220] [ 14: 21] Signal 23: delivering to handler D0130 01:11:39.750319 361704 task_signals.go:470] [ 14: 22] Notified of signal 23 D0130 01:11:39.750364 361704 task_signals.go:220] [ 14: 17] Signal 23: delivering to handler D0130 01:11:39.750464 361704 task_signals.go:179] [ 14: 22] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.750494 361704 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0130 01:11:39.750684 361704 task_signals.go:470] [ 14: 23] Notified of signal 23 D0130 01:11:39.750752 361704 task_signals.go:179] [ 14: 23] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.750773 361704 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0130 01:11:39.750808 361704 task_signals.go:481] [ 14: 19] No task notified of signal 23 D0130 01:11:39.750909 361704 task_signals.go:220] [ 14: 18] Signal 23: delivering to handler D0130 01:11:39.751018 361704 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0130 01:11:39.751146 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.751778 361704 task_signals.go:470] [ 14: 19] Notified of signal 23 D0130 01:11:39.751814 361704 task_signals.go:179] [ 14: 19] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.751838 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.752251 361704 task_signals.go:470] [ 14: 19] Notified of signal 23 D0130 01:11:39.752384 361704 task_signals.go:179] [ 14: 19] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.752401 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.767120 361704 task_signals.go:470] [ 14: 22] Notified of signal 23 D0130 01:11:39.767256 361704 task_signals.go:470] [ 14: 20] Notified of signal 23 D0130 01:11:39.767434 361704 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0130 01:11:39.767469 361704 task_signals.go:470] [ 14: 23] Notified of signal 23 D0130 01:11:39.768635 361704 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0130 01:11:39.768701 361704 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0130 01:11:39.768866 361704 task_signals.go:470] [ 14: 19] Notified of signal 23 D0130 01:11:39.769056 361704 task_signals.go:179] [ 14: 19] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.769101 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.771525 361704 task_signals.go:470] [ 14: 23] Notified of signal 23 D0130 01:11:39.771551 361704 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0130 01:11:39.783046 361704 task_signals.go:470] [ 14: 23] Notified of signal 23 D0130 01:11:39.789624 361704 task_signals.go:179] [ 14: 23] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.789751 361704 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0130 01:11:39.790152 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.790841 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.794984 361704 task_signals.go:470] [ 14: 23] Notified of signal 23 D0130 01:11:39.795241 361704 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0130 01:11:39.811902 361704 task_signals.go:470] [ 14: 23] Notified of signal 23 D0130 01:11:39.812041 361704 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0130 01:11:39.812461 361704 task_signals.go:470] [ 14: 24] Notified of signal 23 D0130 01:11:39.815498 361704 task_signals.go:470] [ 14: 22] Notified of signal 23 D0130 01:11:39.816155 361704 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0130 01:11:39.816279 361704 task_signals.go:220] [ 14: 24] Signal 23: delivering to handler D0130 01:11:39.816315 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.816427 361704 task_signals.go:470] [ 14: 25] Notified of signal 23 D0130 01:11:39.816472 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.816503 361704 task_signals.go:220] [ 14: 25] Signal 23: delivering to handler D0130 01:11:39.816925 361704 task_signals.go:470] [ 14: 20] Notified of signal 23 D0130 01:11:39.817119 361704 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.817207 361704 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0130 01:11:39.817434 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.817590 361704 task_signals.go:179] [ 14: 16] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.817676 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.818253 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.818319 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.818758 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.818800 361704 task_signals.go:179] [ 14: 16] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.818828 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.832451 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.832599 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.832926 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.833196 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.834015 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.834100 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.834262 361704 task_signals.go:470] [ 14: 21] Notified of signal 23 D0130 01:11:39.834419 361704 task_signals.go:220] [ 14: 21] Signal 23: delivering to handler D0130 01:11:39.834763 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.834890 361704 task_signals.go:470] [ 14: 20] Notified of signal 23 D0130 01:11:39.834974 361704 task_signals.go:470] [ 14: 19] Notified of signal 23 D0130 01:11:39.835027 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.835040 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.835072 361704 task_signals.go:470] [ 14: 24] Notified of signal 23 D0130 01:11:39.835207 361704 task_signals.go:220] [ 14: 24] Signal 23: delivering to handler D0130 01:11:39.835409 361704 task_signals.go:470] [ 14: 24] Notified of signal 23 D0130 01:11:39.835489 361704 task_signals.go:220] [ 14: 24] Signal 23: delivering to handler D0130 01:11:39.835606 361704 task_signals.go:470] [ 14: 17] Notified of signal 23 D0130 01:11:39.835629 361704 task_signals.go:470] [ 14: 22] Notified of signal 23 D0130 01:11:39.835668 361704 task_signals.go:179] [ 14: 17] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.835681 361704 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0130 01:11:39.835689 361704 task_signals.go:220] [ 14: 17] Signal 23: delivering to handler D0130 01:11:39.835897 361704 task_signals.go:481] [ 14: 24] No task notified of signal 23 D0130 01:11:39.836001 361704 task_signals.go:470] [ 14: 23] Notified of signal 23 D0130 01:11:39.836135 361704 task_signals.go:220] [ 14: 24] Signal 23: delivering to handler D0130 01:11:39.836155 361704 task_signals.go:470] [ 14: 22] Notified of signal 23 D0130 01:11:39.836176 361704 task_signals.go:220] [ 14: 23] Signal 23: delivering to handler D0130 01:11:39.836251 361704 task_signals.go:179] [ 14: 22] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.836265 361704 task_signals.go:220] [ 14: 22] Signal 23: delivering to handler D0130 01:11:39.836528 361704 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0130 01:11:39.836916 361704 task_signals.go:470] [ 14: 19] Notified of signal 23 D0130 01:11:39.836984 361704 task_signals.go:470] [ 14: 20] Notified of signal 23 D0130 01:11:39.837131 361704 task_signals.go:220] [ 14: 19] Signal 23: delivering to handler D0130 01:11:39.837146 361704 task_signals.go:179] [ 14: 20] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.837168 361704 task_signals.go:220] [ 14: 20] Signal 23: delivering to handler D0130 01:11:39.837562 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.837853 361704 task_signals.go:179] [ 14: 16] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.837951 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.838670 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.838780 361704 task_signals.go:179] [ 14: 16] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.838801 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.839457 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.839563 361704 task_signals.go:179] [ 14: 16] Restarting syscall 202: interrupted by signal 23 D0130 01:11:39.839594 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.855940 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:11:39.856298 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler D0130 01:11:39.856718 361704 client.go:400] send [channel 0xc00027e2d0] WalkReq{DirFD: 1, Path: [syzkaller529735886, ]} D0130 01:11:39.857069 361704 client.go:400] recv [channel 0xc00027e2d0] WalkResp{Status: 0, Inodes: [{ControlFD:8 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33152 _:0 Ino:15204355 Size:274 Blocks:8 AttributesMask:0 Atime:{Sec:1675041099 Nsec:344028664 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1675041099 Nsec:344028664 _:0} Mtime:{Sec:1675041099 Nsec:344028664 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D0130 01:11:39.857130 361704 client.go:400] send [channel 0xc00027e2d0] OpenAtReq{FD: 8, Flags: 0} D0130 01:11:39.857260 361704 client.go:400] recv [channel 0xc00027e2d0] OpenAtResp{OpenFD: 9} 2023/01/30 01:11:39 parsed 1 programs D0130 01:11:39.860229 361704 task_stop.go:118] [ 14: 16] Entering internal stop (*kernel.vforkStop)(nil) D0130 01:11:39.862761 361704 client.go:400] send [channel 0xc00027e2d0] WalkReq{DirFD: 1, Path: [syz-executor, ]} D0130 01:11:39.863042 361704 client.go:400] recv [channel 0xc00027e2d0] WalkResp{Status: 0, Inodes: [{ControlFD:10 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33261 _:0 Ino:15204365 Size:2048616 Blocks:4008 AttributesMask:0 Atime:{Sec:1674866520 Nsec:898473907 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1675040941 Nsec:908110222 _:0} Mtime:{Sec:1674866520 Nsec:898473907 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D0130 01:11:39.863119 361704 client.go:400] send [channel 0xc00027e2d0] OpenAtReq{FD: 10, Flags: 0} D0130 01:11:39.863277 361704 client.go:400] recv [channel 0xc00027e2d0] OpenAtResp{OpenFD: 11} D0130 01:11:39.864123 361704 syscalls.go:262] [ 27: 27] Allocating stack with size of 8388608 bytes D0130 01:11:39.864251 361704 task_stop.go:138] [ 14: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0130 01:11:39.878670 361704 client.go:400] send [channel 0xc00027e2d0] WalkReq{DirFD: 1, Path: [syzcgroup, ]} D0130 01:11:39.878896 361704 client.go:400] recv [channel 0xc00027e2d0] WalkResp{Status: 1, Inodes: []} D0130 01:11:39.880179 361704 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:39.880535 361704 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:39.880571 361704 task_signals.go:470] [ 14: 14] Notified of signal 17 D0130 01:11:39.880619 361704 task_signals.go:220] [ 14: 14] Signal 17: delivering to handler D0130 01:11:39.880933 361704 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:39.882552 361704 client.go:400] send [channel 0xc00027e2d0] WalkReq{DirFD: 1, Path: [syz-executor.0, ]} D0130 01:11:39.882804 361704 client.go:400] recv [channel 0xc00027e2d0] WalkResp{Status: 1, Inodes: []} 2023/01/30 01:11:39 executed programs: 0 D0130 01:11:39.888938 361704 task_stop.go:118] [ 14: 24] Entering internal stop (*kernel.vforkStop)(nil) D0130 01:11:39.894340 361704 task_signals.go:481] [ 14: 24] No task notified of signal 23 D0130 01:11:39.898766 361704 syscalls.go:262] [ 29: 29] Allocating stack with size of 8388608 bytes D0130 01:11:39.899158 361704 task_stop.go:138] [ 14: 24] Leaving internal stop (*kernel.vforkStop)(nil) D0130 01:11:39.899376 361704 task_signals.go:220] [ 14: 24] Signal 23: delivering to handler D0130 01:11:40.045915 361704 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.045994 361704 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.046021 361704 task_signals.go:189] [ 31: 32] Signal 9: terminating thread group I0130 01:11:40.046042 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 31, TID: 32, fault addr: 0x0 D0130 01:11:40.046060 361704 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.046170 361704 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.046179 361704 task_exit.go:204] [ 31: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.046191 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.046888 361704 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.107356 361704 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.107451 361704 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.107493 361704 task_signals.go:189] [ 33: 34] Signal 9: terminating thread group I0130 01:11:40.107575 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 34, fault addr: 0x0 D0130 01:11:40.107601 361704 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.107845 361704 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.107874 361704 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.107890 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.110750 361704 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.150697 361704 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.150793 361704 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.150862 361704 task_signals.go:189] [ 35: 36] Signal 9: terminating thread group I0130 01:11:40.150969 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 35, TID: 36, fault addr: 0x0 D0130 01:11:40.151014 361704 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.151196 361704 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.151225 361704 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.151241 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.152279 361704 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.163887 361704 task_signals.go:470] [ 14: 24] Notified of signal 23 D0130 01:11:40.164263 361704 task_signals.go:179] [ 14: 24] Restarting syscall 202: interrupted by signal 23 D0130 01:11:40.164316 361704 task_signals.go:220] [ 14: 24] Signal 23: delivering to handler D0130 01:11:40.193686 361704 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.193757 361704 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.193778 361704 task_signals.go:189] [ 37: 38] Signal 9: terminating thread group I0130 01:11:40.193812 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 37, TID: 38, fault addr: 0x0 D0130 01:11:40.193838 361704 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.193967 361704 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.194004 361704 task_exit.go:204] [ 37: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.194023 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.195246 361704 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.222029 361704 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.222087 361704 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.222103 361704 task_signals.go:189] [ 39: 40] Signal 9: terminating thread group I0130 01:11:40.222127 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 39, TID: 40, fault addr: 0x0 D0130 01:11:40.222144 361704 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.222235 361704 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.222262 361704 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.222278 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.222298 361704 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.243763 361704 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.243808 361704 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.243805 361704 task_signals.go:189] [ 41: 42] Signal 9: terminating thread group I0130 01:11:40.243831 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 41, TID: 42, fault addr: 0x0 D0130 01:11:40.243845 361704 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.243926 361704 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.243954 361704 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.243975 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.244669 361704 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.263131 361704 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.263184 361704 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.263200 361704 task_signals.go:189] [ 43: 44] Signal 9: terminating thread group I0130 01:11:40.263213 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 44, fault addr: 0x0 D0130 01:11:40.263227 361704 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.263304 361704 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.263330 361704 task_exit.go:204] [ 43: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.263342 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.264436 361704 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.281246 361704 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.281324 361704 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.281339 361704 task_signals.go:189] [ 45: 46] Signal 9: terminating thread group I0130 01:11:40.281389 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 45, TID: 46, fault addr: 0x0 D0130 01:11:40.281431 361704 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.281529 361704 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.281558 361704 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.281570 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.282507 361704 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.313485 361704 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.313557 361704 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.313576 361704 task_signals.go:189] [ 47: 48] Signal 9: terminating thread group I0130 01:11:40.313594 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 47, TID: 48, fault addr: 0x0 D0130 01:11:40.313609 361704 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.313716 361704 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.313736 361704 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.313758 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.316579 361704 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.333407 361704 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.333478 361704 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.333498 361704 task_signals.go:189] [ 49: 50] Signal 9: terminating thread group I0130 01:11:40.333518 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 49, TID: 50, fault addr: 0x0 D0130 01:11:40.333533 361704 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.333618 361704 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.333641 361704 task_exit.go:204] [ 49: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.333653 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.333776 361704 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.349641 361704 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.349686 361704 task_signals.go:189] [ 51: 52] Signal 9: terminating thread group I0130 01:11:40.349708 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 51, TID: 52, fault addr: 0x0 D0130 01:11:40.349732 361704 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.349746 361704 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.349759 361704 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.349822 361704 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.349842 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.350932 361704 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.366557 361704 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.366607 361704 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.366604 361704 task_signals.go:189] [ 53: 54] Signal 9: terminating thread group I0130 01:11:40.366630 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 54, fault addr: 0x0 D0130 01:11:40.366643 361704 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.366713 361704 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.366731 361704 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.366740 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.367147 361704 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.390568 361704 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.390638 361704 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.390659 361704 task_signals.go:189] [ 55: 56] Signal 9: terminating thread group I0130 01:11:40.390677 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 55, TID: 56, fault addr: 0x0 D0130 01:11:40.390690 361704 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.390771 361704 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.390787 361704 task_exit.go:204] [ 55: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.390798 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.391025 361704 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.407651 361704 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.407703 361704 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.407727 361704 task_signals.go:189] [ 57: 58] Signal 9: terminating thread group I0130 01:11:40.407743 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 58, fault addr: 0x0 D0130 01:11:40.407763 361704 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.407854 361704 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.407883 361704 task_exit.go:204] [ 57: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.407901 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.408430 361704 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.423758 361704 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.423801 361704 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.423822 361704 task_signals.go:189] [ 59: 60] Signal 9: terminating thread group I0130 01:11:40.423840 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 59, TID: 60, fault addr: 0x0 D0130 01:11:40.423858 361704 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.423926 361704 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.423946 361704 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.423955 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.424549 361704 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.440466 361704 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.440612 361704 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.440655 361704 task_signals.go:189] [ 61: 62] Signal 9: terminating thread group I0130 01:11:40.440694 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 61, TID: 62, fault addr: 0x0 D0130 01:11:40.440726 361704 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.440824 361704 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.440901 361704 task_exit.go:204] [ 61: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.440958 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.441921 361704 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.461445 361704 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.461499 361704 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.461517 361704 task_signals.go:189] [ 63: 64] Signal 9: terminating thread group I0130 01:11:40.461536 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 64, fault addr: 0x0 D0130 01:11:40.461552 361704 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.461641 361704 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.461672 361704 task_exit.go:204] [ 63: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.461685 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.462407 361704 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.484765 361704 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.484974 361704 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.485024 361704 task_signals.go:189] [ 65: 66] Signal 9: terminating thread group I0130 01:11:40.485150 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 66, fault addr: 0x0 D0130 01:11:40.485226 361704 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.485396 361704 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.485425 361704 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.485440 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.486364 361704 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.503997 361704 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.504047 361704 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.504065 361704 task_signals.go:189] [ 67: 68] Signal 9: terminating thread group I0130 01:11:40.504078 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 68, fault addr: 0x0 D0130 01:11:40.504093 361704 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.504170 361704 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.504243 361704 task_exit.go:204] [ 67: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.504337 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.504423 361704 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.528246 361704 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.528295 361704 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.528318 361704 task_signals.go:189] [ 69: 70] Signal 9: terminating thread group I0130 01:11:40.528338 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 69, TID: 70, fault addr: 0x0 D0130 01:11:40.528354 361704 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.528441 361704 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.528451 361704 task_exit.go:204] [ 69: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.528461 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.528675 361704 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.547583 361704 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.547637 361704 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.547651 361704 task_signals.go:189] [ 71: 72] Signal 9: terminating thread group I0130 01:11:40.547667 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 71, TID: 72, fault addr: 0x0 D0130 01:11:40.547685 361704 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.547768 361704 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.547795 361704 task_exit.go:204] [ 71: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.547810 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.548677 361704 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.571508 361704 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.571591 361704 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.571621 361704 task_signals.go:189] [ 73: 74] Signal 9: terminating thread group I0130 01:11:40.571646 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 73, TID: 74, fault addr: 0x0 D0130 01:11:40.571667 361704 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.571774 361704 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.571808 361704 task_exit.go:204] [ 73: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.571820 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.573964 361704 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.593254 361704 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.593336 361704 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.593359 361704 task_signals.go:189] [ 75: 76] Signal 9: terminating thread group I0130 01:11:40.593454 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 75, TID: 76, fault addr: 0x0 D0130 01:11:40.593514 361704 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.593637 361704 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.593663 361704 task_exit.go:204] [ 75: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.593674 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.594364 361704 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.614370 361704 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.614503 361704 task_signals.go:189] [ 77: 78] Signal 9: terminating thread group D0130 01:11:40.614541 361704 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0130 01:11:40.614618 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 77, TID: 78, fault addr: 0x0 D0130 01:11:40.614743 361704 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.614873 361704 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.614901 361704 task_exit.go:204] [ 77: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.614917 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.616156 361704 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.633924 361704 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.634010 361704 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.634048 361704 task_signals.go:189] [ 79: 80] Signal 9: terminating thread group I0130 01:11:40.634099 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 79, TID: 80, fault addr: 0x0 D0130 01:11:40.634117 361704 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.634260 361704 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.634291 361704 task_exit.go:204] [ 79: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.634302 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.634393 361704 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.653441 361704 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.653508 361704 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.653529 361704 task_signals.go:189] [ 81: 82] Signal 9: terminating thread group I0130 01:11:40.653550 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 81, TID: 82, fault addr: 0x0 D0130 01:11:40.653565 361704 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.653649 361704 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.653671 361704 task_exit.go:204] [ 81: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.653682 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.654695 361704 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.669952 361704 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.670016 361704 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.670031 361704 task_signals.go:189] [ 83: 84] Signal 9: terminating thread group I0130 01:11:40.670052 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 83, TID: 84, fault addr: 0x0 D0130 01:11:40.670067 361704 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.670172 361704 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.670258 361704 task_exit.go:204] [ 83: 84] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.670353 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.670406 361704 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.688082 361704 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.689049 361704 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.689052 361704 task_signals.go:189] [ 85: 86] Signal 9: terminating thread group I0130 01:11:40.689178 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 85, TID: 86, fault addr: 0x0 D0130 01:11:40.689200 361704 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.689324 361704 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.689351 361704 task_exit.go:204] [ 85: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.689366 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.689390 361704 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.712493 361704 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.712577 361704 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.712601 361704 task_signals.go:189] [ 87: 88] Signal 9: terminating thread group I0130 01:11:40.712622 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 87, TID: 88, fault addr: 0x0 D0130 01:11:40.712640 361704 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.712783 361704 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.712811 361704 task_exit.go:204] [ 87: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.712825 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.714212 361704 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.733346 361704 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.733434 361704 task_signals.go:189] [ 89: 90] Signal 9: terminating thread group D0130 01:11:40.733447 361704 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0130 01:11:40.733485 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 89, TID: 90, fault addr: 0x0 D0130 01:11:40.733508 361704 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.733670 361704 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.733702 361704 task_exit.go:204] [ 89: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.733720 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.735001 361704 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.751466 361704 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.751532 361704 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.751550 361704 task_signals.go:189] [ 91: 92] Signal 9: terminating thread group I0130 01:11:40.751567 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 91, TID: 92, fault addr: 0x0 D0130 01:11:40.751583 361704 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.751679 361704 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.751712 361704 task_exit.go:204] [ 91: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.751739 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.752112 361704 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.766220 361704 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.766293 361704 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.766316 361704 task_signals.go:189] [ 93: 94] Signal 9: terminating thread group I0130 01:11:40.766334 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 93, TID: 94, fault addr: 0x0 D0130 01:11:40.766357 361704 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.766479 361704 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.766512 361704 task_exit.go:204] [ 93: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.766528 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.766792 361704 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.782303 361704 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.782381 361704 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.782406 361704 task_signals.go:189] [ 95: 96] Signal 9: terminating thread group I0130 01:11:40.782450 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 95, TID: 96, fault addr: 0x0 D0130 01:11:40.782487 361704 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.782600 361704 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.782630 361704 task_exit.go:204] [ 95: 96] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.782643 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.783256 361704 task_exit.go:204] [ 95: 95] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.803927 361704 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.804005 361704 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.804022 361704 task_signals.go:189] [ 97: 98] Signal 9: terminating thread group I0130 01:11:40.804039 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 97, TID: 98, fault addr: 0x0 D0130 01:11:40.804054 361704 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.804145 361704 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.804170 361704 task_exit.go:204] [ 97: 98] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.804187 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.804454 361704 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.824808 361704 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.824862 361704 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.824878 361704 task_signals.go:189] [ 99: 100] Signal 9: terminating thread group I0130 01:11:40.824894 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 99, TID: 100, fault addr: 0x0 D0130 01:11:40.824912 361704 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.825033 361704 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.825054 361704 task_exit.go:204] [ 99: 100] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.825067 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.825139 361704 task_exit.go:204] [ 99: 99] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.841542 361704 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.841583 361704 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.841602 361704 task_signals.go:189] [ 101: 102] Signal 9: terminating thread group I0130 01:11:40.841621 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 101, TID: 102, fault addr: 0x0 D0130 01:11:40.841637 361704 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.841725 361704 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.841752 361704 task_exit.go:204] [ 101: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.841763 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.842699 361704 task_exit.go:204] [ 101: 101] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.860226 361704 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.860288 361704 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.860306 361704 task_signals.go:189] [ 103: 104] Signal 9: terminating thread group I0130 01:11:40.860322 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 103, TID: 104, fault addr: 0x0 D0130 01:11:40.860335 361704 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.860423 361704 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.860429 361704 task_exit.go:204] [ 103: 104] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.860439 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.863416 361704 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.884019 361704 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.884100 361704 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.884096 361704 task_signals.go:189] [ 105: 106] Signal 9: terminating thread group I0130 01:11:40.884146 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 105, TID: 106, fault addr: 0x0 D0130 01:11:40.884172 361704 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.884278 361704 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.884307 361704 task_exit.go:204] [ 105: 106] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.884320 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.885588 361704 task_exit.go:204] [ 105: 105] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.901361 361704 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.901421 361704 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.901440 361704 task_signals.go:189] [ 107: 108] Signal 9: terminating thread group I0130 01:11:40.901458 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 107, TID: 108, fault addr: 0x0 D0130 01:11:40.901474 361704 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.901575 361704 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.901663 361704 task_exit.go:204] [ 107: 108] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.901740 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.902015 361704 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.920491 361704 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.920646 361704 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.920747 361704 task_signals.go:189] [ 109: 110] Signal 9: terminating thread group I0130 01:11:40.920797 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 109, TID: 110, fault addr: 0x0 D0130 01:11:40.920817 361704 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.920910 361704 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.920934 361704 task_exit.go:204] [ 109: 110] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.920947 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.922633 361704 task_exit.go:204] [ 109: 109] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.960940 361704 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.961048 361704 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.961100 361704 task_signals.go:189] [ 111: 112] Signal 9: terminating thread group I0130 01:11:40.961200 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 111, TID: 112, fault addr: 0x0 D0130 01:11:40.961225 361704 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.961377 361704 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.961407 361704 task_exit.go:204] [ 111: 112] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.961422 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.962353 361704 task_exit.go:204] [ 111: 111] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.987557 361704 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.987643 361704 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.987676 361704 task_signals.go:189] [ 113: 114] Signal 9: terminating thread group I0130 01:11:40.987712 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 113, TID: 114, fault addr: 0x0 D0130 01:11:40.987730 361704 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:40.987849 361704 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:40.987875 361704 task_exit.go:204] [ 113: 114] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:40.987889 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:40.987911 361704 task_exit.go:204] [ 113: 113] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.020689 361704 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.020762 361704 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.020791 361704 task_signals.go:189] [ 115: 116] Signal 9: terminating thread group I0130 01:11:41.020815 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 115, TID: 116, fault addr: 0x0 D0130 01:11:41.020833 361704 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.021050 361704 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.021069 361704 task_exit.go:204] [ 115: 116] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.021085 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.021764 361704 task_exit.go:204] [ 115: 115] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.052041 361704 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.052111 361704 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.052128 361704 task_signals.go:189] [ 117: 118] Signal 9: terminating thread group I0130 01:11:41.052145 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 117, TID: 118, fault addr: 0x0 D0130 01:11:41.052159 361704 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.052268 361704 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.052300 361704 task_exit.go:204] [ 117: 118] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.052313 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.052646 361704 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.071558 361704 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.071615 361704 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.071632 361704 task_signals.go:189] [ 119: 120] Signal 9: terminating thread group I0130 01:11:41.071648 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 119, TID: 120, fault addr: 0x0 D0130 01:11:41.071664 361704 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.071751 361704 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.071781 361704 task_exit.go:204] [ 119: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.071793 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.074199 361704 task_exit.go:204] [ 119: 119] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.099475 361704 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.099573 361704 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.099594 361704 task_signals.go:189] [ 121: 122] Signal 9: terminating thread group I0130 01:11:41.099616 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 121, TID: 122, fault addr: 0x0 D0130 01:11:41.099631 361704 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.099732 361704 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.100160 361704 task_exit.go:204] [ 121: 122] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.100426 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.100527 361704 task_exit.go:204] [ 121: 121] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.121163 361704 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.122167 361704 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.122218 361704 task_signals.go:189] [ 123: 124] Signal 9: terminating thread group I0130 01:11:41.122280 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 123, TID: 124, fault addr: 0x0 D0130 01:11:41.122319 361704 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.122466 361704 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.122484 361704 task_exit.go:204] [ 123: 124] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.122497 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.123443 361704 task_exit.go:204] [ 123: 123] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.143439 361704 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.143490 361704 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.143512 361704 task_signals.go:189] [ 125: 126] Signal 9: terminating thread group I0130 01:11:41.143534 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 125, TID: 126, fault addr: 0x0 D0130 01:11:41.143556 361704 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.143651 361704 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.143672 361704 task_exit.go:204] [ 125: 126] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.143681 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.144751 361704 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.168281 361704 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.168376 361704 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.168417 361704 task_signals.go:189] [ 127: 128] Signal 9: terminating thread group I0130 01:11:41.168441 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 127, TID: 128, fault addr: 0x0 D0130 01:11:41.168458 361704 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.168568 361704 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.168601 361704 task_exit.go:204] [ 127: 128] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.168614 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.168801 361704 task_exit.go:204] [ 127: 127] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.187361 361704 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.187416 361704 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.187426 361704 task_signals.go:189] [ 129: 130] Signal 9: terminating thread group I0130 01:11:41.187483 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 129, TID: 130, fault addr: 0x0 D0130 01:11:41.187504 361704 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.187620 361704 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.187643 361704 task_exit.go:204] [ 129: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.187658 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.188411 361704 task_exit.go:204] [ 129: 129] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.204757 361704 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.204823 361704 task_signals.go:189] [ 131: 132] Signal 9: terminating thread group I0130 01:11:41.204848 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 131, TID: 132, fault addr: 0x0 D0130 01:11:41.204864 361704 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.204916 361704 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.205045 361704 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.205057 361704 task_exit.go:204] [ 131: 132] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.205079 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.206362 361704 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.227129 361704 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.227191 361704 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.227210 361704 task_signals.go:189] [ 133: 134] Signal 9: terminating thread group I0130 01:11:41.227225 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 133, TID: 134, fault addr: 0x0 D0130 01:11:41.227239 361704 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.227323 361704 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.227334 361704 task_exit.go:204] [ 133: 134] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.227346 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.227845 361704 task_exit.go:204] [ 133: 133] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.245249 361704 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.245304 361704 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.245327 361704 task_signals.go:189] [ 135: 136] Signal 9: terminating thread group I0130 01:11:41.245342 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 135, TID: 136, fault addr: 0x0 D0130 01:11:41.245354 361704 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.245469 361704 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.245490 361704 task_exit.go:204] [ 135: 136] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.245502 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.247194 361704 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.268097 361704 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.268177 361704 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.268201 361704 task_signals.go:189] [ 137: 138] Signal 9: terminating thread group I0130 01:11:41.268223 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 137, TID: 138, fault addr: 0x0 D0130 01:11:41.268239 361704 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.268354 361704 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.268381 361704 task_exit.go:204] [ 137: 138] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.268394 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.268503 361704 task_exit.go:204] [ 137: 137] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.293882 361704 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.293983 361704 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.293968 361704 task_signals.go:189] [ 139: 140] Signal 9: terminating thread group I0130 01:11:41.294017 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 139, TID: 140, fault addr: 0x0 D0130 01:11:41.294040 361704 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.294178 361704 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.294211 361704 task_exit.go:204] [ 139: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.294230 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.295756 361704 task_exit.go:204] [ 139: 139] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.336188 361704 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.336278 361704 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.336304 361704 task_signals.go:189] [ 141: 142] Signal 9: terminating thread group I0130 01:11:41.336329 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 141, TID: 142, fault addr: 0x0 D0130 01:11:41.336345 361704 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:41.336466 361704 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:41.336491 361704 task_exit.go:204] [ 141: 142] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:41.336504 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:41.343149 361704 task_exit.go:204] [ 141: 141] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:42.938527 361704 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:42.938628 361704 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:42.938658 361704 task_signals.go:189] [ 143: 145] Signal 9: terminating thread group I0130 01:11:42.938683 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 143, TID: 145, fault addr: 0x0 D0130 01:11:42.938699 361704 task_exit.go:204] [ 143: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:42.938662 361704 task_signals.go:189] [ 143: 144] Signal 9: terminating thread group D0130 01:11:42.938710 361704 task_exit.go:204] [ 143: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:42.938738 361704 task_exit.go:204] [ 143: 145] Transitioning from exit state TaskExitZombie to TaskExitDead I0130 01:11:42.938791 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 143, TID: 144, fault addr: 0x0 D0130 01:11:42.938810 361704 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:11:42.938933 361704 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:11:42.938954 361704 task_exit.go:204] [ 143: 144] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:11:42.938965 361704 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D0130 01:11:42.943883 361704 task_exit.go:204] [ 143: 143] Transitioning from exit state TaskExitZombie to TaskExitDead I0130 01:12:01.336561 361704 watchdog.go:295] Watchdog starting loop, tasks: 29, discount: 0s D0130 01:12:30.244175 361704 sampler.go:162] Time: Adjusting syscall overhead up to 692 D0130 01:12:32.977119 361704 task_signals.go:470] [ 29: 29] Notified of signal 9 D0130 01:12:32.977246 361704 task_signals.go:470] [ 14: 16] Notified of signal 23 D0130 01:12:32.977307 361704 task_signals.go:189] [ 29: 29] Signal 9: terminating thread group D0130 01:12:32.977376 361704 task_signals.go:220] [ 14: 16] Signal 23: delivering to handler I0130 01:12:32.977372 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 29, TID: 29, fault addr: 0x0 D0130 01:12:32.977404 361704 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:32.977655 361704 task_signals.go:481] [ 30: 30] No task notified of signal 9 D0130 01:12:32.977688 361704 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:32.977700 361704 task_signals.go:470] [ 14: 14] Notified of signal 17 D0130 01:12:32.977778 361704 task_signals.go:179] [ 14: 14] Restarting syscall 202: interrupted by signal 17 D0130 01:12:32.977895 361704 task_signals.go:220] [ 14: 14] Signal 17: delivering to handler D0130 01:12:32.982027 361704 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:32.982042 361704 task_signals.go:189] [ 30: 30] Signal 9: terminating thread group I0130 01:12:32.983043 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 30, fault addr: 0x0 D0130 01:12:32.983098 361704 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:32.983655 361704 task_exit.go:358] [ 30: 30] Init process terminating, killing namespace D0130 01:12:32.983688 361704 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:32.983705 361704 task_signals.go:470] [ 1: 1] Notified of signal 17 D0130 01:12:32.983738 361704 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0130 01:12:32.983764 361704 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler 2023/01/30 01:12:32 executed programs: 58 D0130 01:12:32.989060 361704 task_signals.go:470] [ 14: 24] Notified of signal 13 D0130 01:12:32.989119 361704 task_signals.go:220] [ 14: 24] Signal 13: delivering to handler panic: wd changed: "/tmp" -> "(unreachable)/" goroutine 48 [running]: github.com/google/syzkaller/pkg/osutil.Abs({0xc00068a2e0, 0xcc05f8}) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil.go:331 +0x1b9 github.com/google/syzkaller/pkg/ipc.makeCommand(0x0, {0xc000c48fa0, 0x2, 0x2}, 0xc000157020, 0xc00000fd48, 0xc00000fd50, {0x7f94fa200000, 0x1000000, 0x1000000}, ...) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:558 +0x132 github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc000398510, 0xac1bc0, 0xc0002a1000) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:282 +0x20e main.(*Context).execute(0xc00026e230, 0x0, 0x0, 0x0) /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:172 +0x151 main.(*Context).run(0xc00026e230, 0x0) /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:157 +0xed main.main.func3() /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:120 +0x5c created by main.main /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:118 +0x61c D0130 01:12:34.011927 361704 task_exit.go:204] [ 14: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.012042 361704 task_exit.go:204] [ 14: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.012052 361704 task_exit.go:204] [ 14: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.012051 361704 task_signals.go:189] [ 14: 17] Signal 9: terminating thread group D0130 01:12:34.012133 361704 task_signals.go:189] [ 14: 19] Signal 9: terminating thread group D0130 01:12:34.012096 361704 task_signals.go:189] [ 14: 14] Signal 9: terminating thread group I0130 01:12:34.012147 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 17, fault addr: 0x0 D0130 01:12:34.012171 361704 task_signals.go:189] [ 14: 23] Signal 9: terminating thread group D0130 01:12:34.012080 361704 task_signals.go:189] [ 14: 22] Signal 9: terminating thread group D0130 01:12:34.012120 361704 task_signals.go:189] [ 14: 24] Signal 9: terminating thread group D0130 01:12:34.012173 361704 task_exit.go:204] [ 14: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated I0130 01:12:34.012349 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 19, fault addr: 0x0 D0130 01:12:34.012394 361704 task_signals.go:189] [ 14: 26] Signal 9: terminating thread group I0130 01:12:34.012409 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 14, fault addr: 0x0 D0130 01:12:34.012425 361704 task_signals.go:189] [ 14: 20] Signal 9: terminating thread group I0130 01:12:34.012427 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 24, fault addr: 0x0 D0130 01:12:34.012445 361704 task_signals.go:189] [ 14: 25] Signal 9: terminating thread group I0130 01:12:34.012447 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 23, fault addr: 0x0 D0130 01:12:34.012374 361704 task_signals.go:189] [ 14: 18] Signal 9: terminating thread group D0130 01:12:34.012456 361704 task_signals.go:189] [ 14: 28] Signal 9: terminating thread group D0130 01:12:34.012467 361704 task_signals.go:189] [ 14: 21] Signal 9: terminating thread group D0130 01:12:34.012477 361704 task_signals.go:189] [ 14: 15] Signal 9: terminating thread group I0130 01:12:34.012462 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 20, fault addr: 0x0 I0130 01:12:34.012545 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 22, fault addr: 0x0 D0130 01:12:34.012572 361704 task_exit.go:204] [ 14: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0130 01:12:34.012559 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 26, fault addr: 0x0 I0130 01:12:34.012611 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 25, fault addr: 0x0 I0130 01:12:34.012622 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 18, fault addr: 0x0 D0130 01:12:34.012590 361704 task_exit.go:204] [ 14: 17] Transitioning from exit state TaskExitZombie to TaskExitDead I0130 01:12:34.012677 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 21, fault addr: 0x0 D0130 01:12:34.012718 361704 task_exit.go:204] [ 14: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated I0130 01:12:34.012717 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 15, fault addr: 0x0 D0130 01:12:34.012730 361704 task_exit.go:204] [ 14: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.012761 361704 task_exit.go:204] [ 14: 21] Transitioning from exit state TaskExitZombie to TaskExitDead I0130 01:12:34.012757 361704 compat.go:135] Uncaught signal: "killed" (9), PID: 14, TID: 28, fault addr: 0x0 D0130 01:12:34.012796 361704 task_exit.go:204] [ 14: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.012810 361704 task_exit.go:204] [ 14: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.012827 361704 task_exit.go:204] [ 14: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.012862 361704 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.012987 361704 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013058 361704 task_exit.go:204] [ 14: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.013127 361704 task_exit.go:204] [ 14: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013165 361704 task_exit.go:204] [ 14: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.013185 361704 task_exit.go:204] [ 14: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.013219 361704 task_exit.go:204] [ 14: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013225 361704 task_exit.go:204] [ 14: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.013240 361704 task_exit.go:204] [ 14: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.013251 361704 task_exit.go:204] [ 14: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013257 361704 task_exit.go:204] [ 14: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.013271 361704 task_exit.go:204] [ 14: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.013315 361704 task_exit.go:204] [ 14: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013333 361704 task_exit.go:204] [ 14: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.013347 361704 task_exit.go:204] [ 14: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.013359 361704 task_exit.go:204] [ 14: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013365 361704 task_exit.go:204] [ 14: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.013383 361704 task_exit.go:204] [ 14: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.013406 361704 task_exit.go:204] [ 14: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013412 361704 task_exit.go:204] [ 14: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.013425 361704 task_exit.go:204] [ 14: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.013445 361704 task_exit.go:204] [ 14: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013452 361704 task_exit.go:204] [ 14: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.013616 361704 task_exit.go:204] [ 14: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.013664 361704 task_exit.go:204] [ 14: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.013673 361704 task_exit.go:204] [ 14: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.013693 361704 task_exit.go:204] [ 14: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0130 01:12:34.015588 361704 task_exit.go:204] [ 14: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0130 01:12:34.015619 361704 task_exit.go:204] [ 14: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.015626 361704 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0130 01:12:34.015878 361704 loader.go:1069] updated processes (removal): map[{ci-gvisor-ptrace-3-0 0}:0xc000466990] D0130 01:12:34.015997 361704 controller.go:516] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 14, waitStatus: 0x200, err: D0130 01:12:34.016081 361704 urpc.go:568] urpc: successfully marshalled 38 bytes. D0130 01:12:34.016181 365706 urpc.go:611] urpc: unmarshal success. I0130 01:12:34.016243 365706 main.go:269] Exiting with status: 512 D0130 01:12:34.061840 361704 urpc.go:611] urpc: unmarshal success. D0130 01:12:34.064787 361704 urpc.go:568] urpc: successfully marshalled 36418 bytes. D0130 01:12:34.066598 361704 urpc.go:611] urpc: unmarshal success. D0130 01:12:34.066660 361704 controller.go:227] containerManager.Processes, cid: ci-gvisor-ptrace-3-0 D0130 01:12:34.066860 361704 urpc.go:568] urpc: successfully marshalled 277 bytes. D0130 01:12:35.244367 361704 sampler.go:191] Time: Adjusting syscall overhead down to 606 D0130 01:12:36.244088 361704 sampler.go:191] Time: Adjusting syscall overhead down to 531 D0130 01:12:41.243625 361704 sampler.go:191] Time: Adjusting syscall overhead down to 465 D0130 01:12:42.244237 361704 sampler.go:191] Time: Adjusting syscall overhead down to 407 D0130 01:12:43.243803 361704 sampler.go:191] Time: Adjusting syscall overhead down to 357 VM DIAGNOSIS: I0130 01:12:34.059366 371474 main.go:218] *************************** I0130 01:12:34.059436 371474 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay2=all:/tmp -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I0130 01:12:34.059466 371474 main.go:220] Version release-20230123.0-21-gf0d5892907c8 I0130 01:12:34.059484 371474 main.go:221] GOOS: linux I0130 01:12:34.059510 371474 main.go:222] GOARCH: amd64 I0130 01:12:34.059537 371474 main.go:223] PID: 371474 I0130 01:12:34.059564 371474 main.go:224] UID: 0, GID: 0 I0130 01:12:34.059590 371474 main.go:225] Configuration: I0130 01:12:34.059608 371474 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0130 01:12:34.059633 371474 main.go:227] Platform: ptrace I0130 01:12:34.059661 371474 main.go:228] FileAccess: exclusive I0130 01:12:34.059695 371474 main.go:230] Overlay: Root=true, SubMounts=true, FilestoreDir="/tmp" I0130 01:12:34.059723 371474 main.go:231] Network: host, logging: false I0130 01:12:34.059752 371474 main.go:232] Strace: false, max size: 1024, syscalls: I0130 01:12:34.059778 371474 main.go:233] IOURING: false I0130 01:12:34.059804 371474 main.go:234] Debug: true I0130 01:12:34.059830 371474 main.go:235] Systemd: false I0130 01:12:34.059855 371474 main.go:236] *************************** D0130 01:12:34.059917 371474 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0130 01:12:34.061342 371474 util.go:51] Found sandbox ["ci-gvisor-ptrace-3-0" '\U000584e8'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-ptrace-3-0" '\U000584e8'], PID: %!d(MISSING) I0130 01:12:34.061398 371474 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D0130 01:12:34.061408 371474 sandbox.go:1221] Stacks sandbox "ci-gvisor-ptrace-3-0" D0130 01:12:34.061416 371474 sandbox.go:552] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0130 01:12:34.061521 371474 urpc.go:568] urpc: successfully marshalled 36 bytes. D0130 01:12:34.065435 371474 urpc.go:611] urpc: unmarshal success. I0130 01:12:34.065512 371474 util.go:51] *** Stack dump *** [goroutine 1202 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0001acbb0?, 0xc0002c02b0) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc0002fd920?, 0xc000592fb8?, 0xc0005a3c40?}, {0x11f6187, 0x4}, {0xc0005a3e90, 0x3, 0xc0005a3c70?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0002fd920?, 0xc000592fb8?, 0x1de6c80?}, {0xc0005a3e90?, 0x1de6c80?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000478500, 0xc000617080) pkg/urpc/urpc.go:338 +0x4bd gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x85 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x79 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc000584000?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1112 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000584000) runsc/boot/loader.go:1107 +0x2e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000258200, {0xc0001ba0c0?, 0xc0002a38c8?}, 0xc0002fc660, {0xc000199040, 0x2, 0x20?}) runsc/cmd/boot.go:399 +0x13b2 github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x1435990, 0xc0001ac000}, {0xc000199040, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3bc github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x14287e0, 0x23}) runsc/cli/main.go:264 +0x6a65 main.main() runsc/main.go:23 +0x27 goroutine 82 [sync.Cond.Wait, 3 minutes]: sync.runtime_notifyListWait(0xc000321730, 0x0) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc000321100?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000321100) pkg/sentry/pgalloc/pgalloc.go:1256 +0xbe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000321100) pkg/sentry/pgalloc/pgalloc.go:1171 +0x7f created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x29a goroutine 83 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 134 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000468630, 0x18d) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc000468000?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000468000) pkg/sentry/pgalloc/pgalloc.go:1256 +0xbe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000468000) pkg/sentry/pgalloc/pgalloc.go:1171 +0x7f created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x29a goroutine 135 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x16d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xd9 goroutine 84 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc000453e8c?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0004669c0, 0x0) pkg/unet/unet_unsafe.go:53 +0x9c gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001b6090) pkg/unet/unet.go:528 +0xf2 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000428240) pkg/control/server/server.go:101 +0x2f gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x25 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x85 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00031d500, 0xc00019e9c0, 0xc000534120) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00031d500, 0x5a40c78?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00031d500, 0xc000464900?, 0xc0?, 0x3ae9e8d2) pkg/sentry/kernel/task_block.go:46 +0xb5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00031d500, 0x1442ac0?, 0x0, 0x5a40c78, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00031d500, {{0x5a40c78}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00031d500, 0xca, {{0x5a40c78}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00031d500, 0xc00037a3a8?, {{0x5a40c78}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x2?, 0x0?, {{0x5a40c78}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003901a0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000356180?, 0xc00031d500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00031d500, 0x2) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 85 [syscall, 1 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00030b0f8?, {0xc0004b4b00?, 0x24?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x51 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000010918) pkg/fdnotifier/fdnotifier.go:149 +0x69 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 86 [syscall, 3 minutes]: syscall.Syscall6(0xc000588020?, 0xfefda0?, 0xc00058a018?, 0xff0720?, 0xc000588030?, 0xc0004b0ec0?, 0x57e5f1?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x1146860?, 0xc00035aea0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc0004b0f68?, 0x14?, 0xc000588000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:913 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:533 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:911 +0xf8 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:903 +0xaa goroutine 87 [syscall, 3 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000168f70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000432210) pkg/lisafs/client.go:172 +0xa9 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x1dc goroutine 92 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bda80) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 137 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 94 [select, 3 minutes]: reflect.rselect({0xc0001c8d80, 0x22, 0x0?}) GOROOT/src/runtime/select.go:590 +0x23e reflect.Select({0xc00052a000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:2952 +0xd2 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0003d6600, 0x21, 0x0?}, 0xc0002a0c20, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x385 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x24a goroutine 95 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000476400) pkg/sentry/watchdog/watchdog.go:250 +0x85 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1cf goroutine 96 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004600f0, 0x1d7) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc0007ae440?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000460000) pkg/sentry/kernel/task_sched.go:349 +0x155 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:943 +0x158 goroutine 145 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00031ca80, 0xc00019e660, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004641e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00031ca80, 0xc000b7a800?, 0x1, 0x5a3f650, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00031ca80, {{0x5a3f650}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00031ca80, 0xca, {{0x5a3f650}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00031ca80, 0xc00037a2b8?, {{0x5a3f650}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0x5a3f650}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000323930?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6400?, 0xc00031ca80) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00031ca80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 138 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6400) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 139 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 127 [semacquire, 3 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0003994c0?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:378 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000584000?, 0xc0003d9800) runsc/boot/loader.go:1095 +0x28 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000584000, {0xc0002e8078, 0x14}, 0xc00058a120) runsc/boot/loader.go:1041 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00047c300, 0xc0003b4340, 0xc00058a120) runsc/boot/controller.go:498 +0xb7 reflect.Value.call({0xc0002fd0e0?, 0xc000592d10?, 0xc000399c40?}, {0x11f6187, 0x4}, {0xc000399e90, 0x3, 0xc000399c70?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0002fd0e0?, 0xc000592d10?, 0xc0003b4340?}, {0xc000399e90?, 0xc0003b4340?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000478500, 0xc000466600) pkg/urpc/urpc.go:338 +0x4bd gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x85 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x79 goroutine 67 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000356180) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 147 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000270000, 0xc00019eb40, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000464960?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000270000, 0xc000576080?, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000270000, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000270000, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000270000, 0xc00037a498?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000390410?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001bdb80?, 0xc000270000) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000270000, 0x3) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 148 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bdb80) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 161 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005fa000, 0xc0005ee0c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005e00c0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005fa000, 0xc000756040?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005fa000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fa000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fa000, 0xc0005f80d8?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001aa340?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6480?, 0xc0005fa000) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fa000, 0x4) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 140 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6480) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 68 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000540000, 0xc000534300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00052cb40?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000540000, 0xc000474240?, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000540000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000540000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000540000, 0xc00053e0d8?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000636680?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6500?, 0xc000540000) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000540000, 0x5) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 141 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6500) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 69 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000540a80, 0xc0005343c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00052cc00?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000540a80, 0x1442ac0?, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000540a80, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000540a80, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000540a80, 0xc00053e1c8?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006369c0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006aa280?, 0xc000540a80) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000540a80, 0x6) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006aa280) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 128 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004e6000, 0xc0004d0120, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004d20c0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004e6000, 0xc0003444c0?, 0x1, 0xc00031f150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004e6000, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004e6000, 0xca, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004e6000, 0xc0004e40d8?, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000373040?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6580?, 0xc0004e6000) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004e6000, 0x7) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 142 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6580) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000271500, 0xc0005ee660, 0xc0005ee1e0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000271500, 0xc0007296a8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x1442ac0?, 0x271501?, 0xc000510550?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x412 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x34 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000271500?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x68 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000271500, 0x119, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000271500, 0xc00037a588?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003904e0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006aa300?, 0xc000271500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000271500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006aa300) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 177 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004e6a80, 0xc0005ee300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005b22a0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004e6a80, 0xc000474200?, 0x1, 0xc000780150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004e6a80, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004e6a80, 0xca, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004e6a80, 0xc00037a678?, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000174340?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001bc100?, 0xc0004e6a80) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004e6a80, 0x9) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bc100) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 70 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005faa80, 0xc00047a360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x11f6fb5?, 0xc0005e0480?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005faa80, 0x143b6f0?, 0x1, 0xc00031f550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005faa80, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005faa80, 0xca, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005faa80, 0xc0004e41c8?, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000373110?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005faa80?, 0xc0005faa80) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005faa80, 0xa) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 71 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006aa380) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 193 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000541500, 0xc000534240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004f6000?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000541500, 0x1442ac0?, 0x1, 0xc00031f950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000541500, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000541500, 0xca, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000541500, 0xc0005f81c8?, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002a2270?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000356000?, 0xc000541500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000541500, 0xb) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 209 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000356000) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 210 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004e7500, 0xc0005ee480, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005b2cc0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004e7500, 0xc00073c000?, 0x1, 0xc000510950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004e7500, {{0xc000510950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004e7500, 0xca, {{0xc000510950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004e7500, 0xc00037a768?, {{0xc000510950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000510950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001940d0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6000?, 0xc0004e7500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004e7500, 0xc) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6000) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 211 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005fb500, 0xc0005340c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000464540?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005fb500, 0x1442ac0?, 0x1, 0xc000139550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005fb500, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fb500, 0xca, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fb500, 0xc0005f82b8?, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x73?, 0xc0004ba400?, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001aa680?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006aa400?, 0xc0005fb500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fb500, 0xd) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 226 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006aa400) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 152 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 291 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 185 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 228 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea ] *** Stack dump *** [goroutine 1202 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0001acbb0?, 0xc0002c02b0) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc0002fd920?, 0xc000592fb8?, 0xc0005a3c40?}, {0x11f6187, 0x4}, {0xc0005a3e90, 0x3, 0xc0005a3c70?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0002fd920?, 0xc000592fb8?, 0x1de6c80?}, {0xc0005a3e90?, 0x1de6c80?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000478500, 0xc000617080) pkg/urpc/urpc.go:338 +0x4bd gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x85 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x79 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc000584000?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1112 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000584000) runsc/boot/loader.go:1107 +0x2e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000258200, {0xc0001ba0c0?, 0xc0002a38c8?}, 0xc0002fc660, {0xc000199040, 0x2, 0x20?}) runsc/cmd/boot.go:399 +0x13b2 github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x1435990, 0xc0001ac000}, {0xc000199040, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3bc github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x14287e0, 0x23}) runsc/cli/main.go:264 +0x6a65 main.main() runsc/main.go:23 +0x27 goroutine 82 [sync.Cond.Wait, 3 minutes]: sync.runtime_notifyListWait(0xc000321730, 0x0) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc000321100?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000321100) pkg/sentry/pgalloc/pgalloc.go:1256 +0xbe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000321100) pkg/sentry/pgalloc/pgalloc.go:1171 +0x7f created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x29a goroutine 83 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 134 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000468630, 0x18d) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc000468000?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000468000) pkg/sentry/pgalloc/pgalloc.go:1256 +0xbe gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000468000) pkg/sentry/pgalloc/pgalloc.go:1171 +0x7f created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:353 +0x29a goroutine 135 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x16d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xd9 goroutine 84 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc000453e8c?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0004669c0, 0x0) pkg/unet/unet_unsafe.go:53 +0x9c gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001b6090) pkg/unet/unet.go:528 +0xf2 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000428240) pkg/control/server/server.go:101 +0x2f gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x25 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x85 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00031d500, 0xc00019e9c0, 0xc000534120) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00031d500, 0x5a40c78?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00031d500, 0xc000464900?, 0xc0?, 0x3ae9e8d2) pkg/sentry/kernel/task_block.go:46 +0xb5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00031d500, 0x1442ac0?, 0x0, 0x5a40c78, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00031d500, {{0x5a40c78}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00031d500, 0xca, {{0x5a40c78}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00031d500, 0xc00037a3a8?, {{0x5a40c78}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x2?, 0x0?, {{0x5a40c78}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003901a0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000356180?, 0xc00031d500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00031d500, 0x2) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 85 [syscall, 1 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00030b0f8?, {0xc0004b4b00?, 0x24?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x51 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000010918) pkg/fdnotifier/fdnotifier.go:149 +0x69 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 86 [syscall, 3 minutes]: syscall.Syscall6(0xc000588020?, 0xfefda0?, 0xc00058a018?, 0xff0720?, 0xc000588030?, 0xc0004b0ec0?, 0x57e5f1?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x1146860?, 0xc00035aea0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc0004b0f68?, 0x14?, 0xc000588000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:913 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:533 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:911 +0xf8 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:903 +0xaa goroutine 87 [syscall, 3 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:90 +0x36 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000168f70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000432210) pkg/lisafs/client.go:172 +0xa9 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x1dc goroutine 92 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bda80) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 137 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 94 [select, 3 minutes]: reflect.rselect({0xc0001c8d80, 0x22, 0x0?}) GOROOT/src/runtime/select.go:590 +0x23e reflect.Select({0xc00052a000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:2952 +0xd2 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0003d6600, 0x21, 0x0?}, 0xc0002a0c20, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x385 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x24a goroutine 95 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000476400) pkg/sentry/watchdog/watchdog.go:250 +0x85 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1cf goroutine 96 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004600f0, 0x1d7) GOROOT/src/runtime/sema.go:517 +0x14c sync.(*Cond).Wait(0xc0007ae440?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000460000) pkg/sentry/kernel/task_sched.go:349 +0x155 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:943 +0x158 goroutine 145 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00031ca80, 0xc00019e660, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004641e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00031ca80, 0xc000b7a800?, 0x1, 0x5a3f650, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00031ca80, {{0x5a3f650}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00031ca80, 0xca, {{0x5a3f650}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00031ca80, 0xc00037a2b8?, {{0x5a3f650}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0x5a3f650}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000323930?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6400?, 0xc00031ca80) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00031ca80, 0x1) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 138 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6400) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 139 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 127 [semacquire, 3 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0003994c0?) GOROOT/src/sync/waitgroup.go:139 +0x52 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:378 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000584000?, 0xc0003d9800) runsc/boot/loader.go:1095 +0x28 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000584000, {0xc0002e8078, 0x14}, 0xc00058a120) runsc/boot/loader.go:1041 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00047c300, 0xc0003b4340, 0xc00058a120) runsc/boot/controller.go:498 +0xb7 reflect.Value.call({0xc0002fd0e0?, 0xc000592d10?, 0xc000399c40?}, {0x11f6187, 0x4}, {0xc000399e90, 0x3, 0xc000399c70?}) GOROOT/src/reflect/value.go:584 +0x8c5 reflect.Value.Call({0xc0002fd0e0?, 0xc000592d10?, 0xc0003b4340?}, {0xc000399e90?, 0xc0003b4340?, 0x16?}) GOROOT/src/reflect/value.go:368 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000478500, 0xc000466600) pkg/urpc/urpc.go:338 +0x4bd gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x85 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x79 goroutine 67 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000356180) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 147 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000270000, 0xc00019eb40, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000464960?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000270000, 0xc000576080?, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000270000, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000270000, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000270000, 0xc00037a498?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000390410?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001bdb80?, 0xc000270000) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000270000, 0x3) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 148 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bdb80) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 161 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005fa000, 0xc0005ee0c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005e00c0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005fa000, 0xc000756040?, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005fa000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fa000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fa000, 0xc0005f80d8?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001aa340?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6480?, 0xc0005fa000) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fa000, 0x4) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 140 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6480) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 68 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000540000, 0xc000534300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00052cb40?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000540000, 0xc000474240?, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000540000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000540000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000540000, 0xc00053e0d8?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000636680?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6500?, 0xc000540000) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000540000, 0x5) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 141 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6500) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 69 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000540a80, 0xc0005343c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00052cc00?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000540a80, 0x1442ac0?, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000540a80, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000540a80, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000540a80, 0xc00053e1c8?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006369c0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006aa280?, 0xc000540a80) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000540a80, 0x6) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006aa280) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 128 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004e6000, 0xc0004d0120, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004d20c0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004e6000, 0xc0003444c0?, 0x1, 0xc00031f150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004e6000, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004e6000, 0xca, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004e6000, 0xc0004e40d8?, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc00031f150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000373040?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6580?, 0xc0004e6000) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004e6000, 0x7) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 142 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6580) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000271500, 0xc0005ee660, 0xc0005ee1e0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000271500, 0xc0007296a8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x1442ac0?, 0x271501?, 0xc000510550?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x412 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x34 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000271500?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x68 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000271500, 0x119, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000271500, 0xc00037a588?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x31be35d229}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003904e0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006aa300?, 0xc000271500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000271500, 0x8) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006aa300) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 177 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004e6a80, 0xc0005ee300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005b22a0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004e6a80, 0xc000474200?, 0x1, 0xc000780150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004e6a80, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004e6a80, 0xca, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004e6a80, 0xc00037a678?, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000780150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000174340?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001bc100?, 0xc0004e6a80) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004e6a80, 0x9) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bc100) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 70 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005faa80, 0xc00047a360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x11f6fb5?, 0xc0005e0480?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005faa80, 0x143b6f0?, 0x1, 0xc00031f550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005faa80, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005faa80, 0xca, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005faa80, 0xc0004e41c8?, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc00031f550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000373110?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005faa80?, 0xc0005faa80) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005faa80, 0xa) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 71 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006aa380) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 193 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000541500, 0xc000534240, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0004f6000?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000541500, 0x1442ac0?, 0x1, 0xc00031f950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000541500, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000541500, 0xca, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000541500, 0xc0005f81c8?, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc00031f950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002a2270?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000356000?, 0xc000541500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000541500, 0xb) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 209 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000356000) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 210 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004e7500, 0xc0005ee480, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005b2cc0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004e7500, 0xc00073c000?, 0x1, 0xc000510950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004e7500, {{0xc000510950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004e7500, 0xca, {{0xc000510950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004e7500, 0xc00037a768?, {{0xc000510950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x40db27?, 0x80?, {{0xc000510950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001940d0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002e6000?, 0xc0004e7500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004e7500, 0xc) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 225 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002e6000) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 211 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005fb500, 0xc0005340c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x159 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000464540?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x197 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005fb500, 0x1442ac0?, 0x1, 0xc000139550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005fb500, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x346 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005fb500, 0xca, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005fb500, 0xc0005f82b8?, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x73?, 0xc0004ba400?, {{0xc000139550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001aa680?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006aa400?, 0xc0005fb500) pkg/sentry/kernel/task_run.go:259 +0xf3e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005fb500, 0xd) pkg/sentry/kernel/task_run.go:94 +0x1bc created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0xef goroutine 226 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0006aa400) pkg/sentry/kernel/time/time.go:507 +0x69 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x165 goroutine 152 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 291 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 185 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea goroutine 228 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x176 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xea ] I0130 01:12:34.066302 371474 util.go:51] Retrieving process list%!(EXTRA []interface {}=[]) Retrieving process list %!(EXTRA []interface {}=[])D0130 01:12:34.066324 371474 sandbox.go:452] Getting processes for container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0130 01:12:34.066335 371474 sandbox.go:552] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0130 01:12:34.066434 371474 urpc.go:568] urpc: successfully marshalled 68 bytes. D0130 01:12:34.066967 371474 urpc.go:611] urpc: unmarshal success. I0130 01:12:34.067028 371474 util.go:51] [[ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13 ], "c": 1, "tty": "?", "stime": "01:09", "time": "270ms", "cmd": "init" }, { "uid": 0, "pid": 30, "ppid": 1, "threads": [ 30 ], "c": 91, "tty": "?", "stime": "01:11", "time": "3.18s", "cmd": "syz-executor" } ]] [[ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13 ], "c": 1, "tty": "?", "stime": "01:09", "time": "270ms", "cmd": "init" }, { "uid": 0, "pid": 30, "ppid": 1, "threads": [ 30 ], "c": 91, "tty": "?", "stime": "01:11", "time": "3.18s", "cmd": "syz-executor" } ]] I0130 01:12:34.068244 371474 main.go:269] Exiting with status: 0 [14790935.469288] exe[625324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630afa764d6 cs:33 sp:7ff27815b8e8 ax:ffffffffff600000 si:7ff27815be08 di:ffffffffff600000 [14790935.588103] exe[628645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630afa764d6 cs:33 sp:7ff27815b8e8 ax:ffffffffff600000 si:7ff27815be08 di:ffffffffff600000 [14790935.702739] exe[625233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630afa764d6 cs:33 sp:7ff27815b8e8 ax:ffffffffff600000 si:7ff27815be08 di:ffffffffff600000 [14790935.746451] exe[612603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630afa764d6 cs:33 sp:7ff27815b8e8 ax:ffffffffff600000 si:7ff27815be08 di:ffffffffff600000 [14791941.910043] exe[606236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581e63384d6 cs:33 sp:7f941822d8e8 ax:ffffffffff600000 si:7f941822de08 di:ffffffffff600000 [14791942.039136] exe[609852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581e63384d6 cs:33 sp:7f9417dfe8e8 ax:ffffffffff600000 si:7f9417dfee08 di:ffffffffff600000 [14791942.157457] exe[668315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581e63384d6 cs:33 sp:7f941822d8e8 ax:ffffffffff600000 si:7f941822de08 di:ffffffffff600000 [14791942.194432] exe[674966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581e63384d6 cs:33 sp:7f941822d8e8 ax:ffffffffff600000 si:7f941822de08 di:ffffffffff600000 [14796782.474435] exe[784671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1c9e2348 cs:33 sp:7f85221cef90 ax:7f85221cf020 si:ffffffffff600000 di:564a1caac257 [14796784.008632] exe[785403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1c9e2348 cs:33 sp:7f85221cef90 ax:7f85221cf020 si:ffffffffff600000 di:564a1caac257 [14796785.609705] exe[785650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1c9e2348 cs:33 sp:7f85221cef90 ax:7f85221cf020 si:ffffffffff600000 di:564a1caac257 [14797771.133020] exe[793219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587aeceb4d6 cs:33 sp:7f946e063f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14797785.409021] exe[822584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf1b3ab4d6 cs:33 sp:7fc0c9c5cf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14797942.217904] exe[831659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556aff2bb4d6 cs:33 sp:7f784b267f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14797949.075142] exe[785434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9a73ad4d6 cs:33 sp:7f484c627f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14798040.026782] exe[801874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272f28d4d6 cs:33 sp:7f12105b6f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14798059.538685] exe[833922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c25b6524d6 cs:33 sp:7f93d2a2ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14798088.001035] exe[797574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ece9cd4d6 cs:33 sp:7fc0844fff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14798102.117193] exe[810859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591807734d6 cs:33 sp:7fc9b3251f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14798103.668380] exe[822198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1a504d4d6 cs:33 sp:7fef9f95cf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14798276.149384] exe[787975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751404a4d6 cs:33 sp:7fdedeb378e8 ax:ffffffffff600000 si:7fdedeb37e08 di:ffffffffff600000 [14798276.317393] exe[784791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751404a4d6 cs:33 sp:7fdedeb378e8 ax:ffffffffff600000 si:7fdedeb37e08 di:ffffffffff600000 [14798276.469178] exe[788072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751404a4d6 cs:33 sp:7fdedeb378e8 ax:ffffffffff600000 si:7fdedeb37e08 di:ffffffffff600000 [14798380.683881] exe[839646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14798381.099242] exe[838260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14798381.376969] exe[839839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14798381.481373] exe[838234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14798400.292711] exe[784907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bca71c4d6 cs:33 sp:7f504d396f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [14798400.439535] exe[786801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bca71c4d6 cs:33 sp:7f504d375f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [14798400.656551] exe[786106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bca71c4d6 cs:33 sp:7f504d396f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [14799640.592835] exe[853972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c04268f4d6 cs:33 sp:7f4a71c2ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14799919.074214] exe[872339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.157641] exe[867041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.184291] exe[872340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.255570] exe[867076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.276766] exe[867076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.299241] exe[867076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.321035] exe[868424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.345730] exe[866474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.368366] exe[866474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14799919.394629] exe[866474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375f274d6 cs:33 sp:7f582d7aaf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14800087.734199] warn_bad_vsyscall: 58 callbacks suppressed [14800087.734202] exe[874434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a05f493348 cs:33 sp:7f6f34591f90 ax:7f6f34592020 si:ffffffffff600000 di:55a05f55d257 [14800087.830916] exe[885818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a05f493348 cs:33 sp:7f6f34591f90 ax:7f6f34592020 si:ffffffffff600000 di:55a05f55d257 [14800087.913006] exe[868897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a05f493348 cs:33 sp:7f6f34591f90 ax:7f6f34592020 si:ffffffffff600000 di:55a05f55d257 [14800087.944676] exe[869071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a05f493348 cs:33 sp:7f6f34591f90 ax:7f6f34592020 si:ffffffffff600000 di:55a05f55d257 [14800486.737803] exe[879083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6618e8 ax:ffffffffff600000 si:7f09fd661e08 di:ffffffffff600000 [14800486.896302] exe[864301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800486.926194] exe[855272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800486.956485] exe[854793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800486.986060] exe[854793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800487.015390] exe[855272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800487.044885] exe[855272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800487.073387] exe[855272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800487.103772] exe[857470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800487.133247] exe[857470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f1deb94d6 cs:33 sp:7f09fd6408e8 ax:ffffffffff600000 si:7f09fd640e08 di:ffffffffff600000 [14800935.686267] warn_bad_vsyscall: 25 callbacks suppressed [14800935.686270] exe[833685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.058236] exe[827721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.168847] exe[839025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.464619] exe[832825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.526110] exe[827721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.566339] exe[844752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.611816] exe[826782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.735334] exe[833008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.785927] exe[827721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14800936.839761] exe[827721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14801054.226024] warn_bad_vsyscall: 58 callbacks suppressed [14801054.226028] exe[875792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c6cf88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.349315] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.374459] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.396073] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.417854] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.439163] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.462808] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.486845] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.509286] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14801054.530402] exe[903406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe604854d6 cs:33 sp:7f39c1c2af88 ax:ffffffffff600000 si:20001bc0 di:ffffffffff600000 [14803049.477178] warn_bad_vsyscall: 25 callbacks suppressed [14803049.477182] exe[931739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e72b894d6 cs:33 sp:7f8a759fe8e8 ax:ffffffffff600000 si:7f8a759fee08 di:ffffffffff600000 [14803049.618401] exe[858573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e72b894d6 cs:33 sp:7f8a759fe8e8 ax:ffffffffff600000 si:7f8a759fee08 di:ffffffffff600000 [14803049.666349] exe[859440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e72b894d6 cs:33 sp:7f8a759fe8e8 ax:ffffffffff600000 si:7f8a759fee08 di:ffffffffff600000 [14803049.792599] exe[873468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e72b894d6 cs:33 sp:7f8a759fe8e8 ax:ffffffffff600000 si:7f8a759fee08 di:ffffffffff600000 [14804093.901807] exe[965148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14804094.319233] exe[975146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14804094.681250] exe[965110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14804315.431049] host.test[998186] bad frame in rt_sigreturn frame:00000000371c6038 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+571000] [14805833.965774] exe[193272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805834.264646] exe[193943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805834.652487] exe[188281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805834.979258] exe[165290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805835.400884] exe[193925] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805835.791211] exe[193934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805836.147782] exe[193925] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805836.472445] exe[195436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805836.824984] exe[165262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805837.221636] exe[193943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14805987.001132] exe[210772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eedcd24d6 cs:33 sp:7f595adfe8e8 ax:ffffffffff600000 si:7f595adfee08 di:ffffffffff600000 [14805987.052596] exe[207850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eedcd24d6 cs:33 sp:7f595adfe8e8 ax:ffffffffff600000 si:7f595adfee08 di:ffffffffff600000 [14805987.109605] exe[208106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eedcd24d6 cs:33 sp:7f595adfe8e8 ax:ffffffffff600000 si:7f595adfee08 di:ffffffffff600000 [14805987.162554] exe[208165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eedcd24d6 cs:33 sp:7f595adfe8e8 ax:ffffffffff600000 si:7f595adfee08 di:ffffffffff600000 [14806430.447960] exe[191681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14806430.732924] exe[191649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14806431.008092] exe[192450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14806431.253059] exe[213940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14806993.066505] exe[239285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14806993.511462] exe[238452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14806993.862734] exe[236001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14806994.327518] exe[235645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14806994.790465] exe[236016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14806995.271582] exe[235645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14806995.653746] exe[236001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14807347.903500] exe[242088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56189df354d6 cs:33 sp:7f2d67d168e8 ax:ffffffffff600000 si:7f2d67d16e08 di:ffffffffff600000 [14807348.009905] exe[223528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56189df354d6 cs:33 sp:7f2d67d168e8 ax:ffffffffff600000 si:7f2d67d16e08 di:ffffffffff600000 [14807348.137823] exe[241963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56189df354d6 cs:33 sp:7f2d67d168e8 ax:ffffffffff600000 si:7f2d67d16e08 di:ffffffffff600000 [14807348.261095] exe[242016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56189df354d6 cs:33 sp:7f2d67d168e8 ax:ffffffffff600000 si:7f2d67d16e08 di:ffffffffff600000 [14807787.253842] exe[247476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14807787.583972] exe[246453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14807788.006118] exe[247482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14807788.332180] exe[246401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14807862.310794] exe[247566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed60bb34d6 cs:33 sp:7f5c68ca68e8 ax:ffffffffff600000 si:7f5c68ca6e08 di:ffffffffff600000 [14807862.411424] exe[228489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed60bb34d6 cs:33 sp:7f5c68ca68e8 ax:ffffffffff600000 si:7f5c68ca6e08 di:ffffffffff600000 [14807862.503227] exe[247360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed60bb34d6 cs:33 sp:7f5c68ca68e8 ax:ffffffffff600000 si:7f5c68ca6e08 di:ffffffffff600000 [14807862.643451] exe[228644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed60bb34d6 cs:33 sp:7f5c68ca68e8 ax:ffffffffff600000 si:7f5c68ca6e08 di:ffffffffff600000 [14807945.140571] exe[230381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fab23e4d6 cs:33 sp:7fa2ec8ab8e8 ax:ffffffffff600000 si:7fa2ec8abe08 di:ffffffffff600000 [14807945.301886] exe[230712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fab23e4d6 cs:33 sp:7fa2ec8ab8e8 ax:ffffffffff600000 si:7fa2ec8abe08 di:ffffffffff600000 [14807945.661059] exe[230299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fab23e4d6 cs:33 sp:7fa2ec8ab8e8 ax:ffffffffff600000 si:7fa2ec8abe08 di:ffffffffff600000 [14807945.760724] exe[230378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fab23e4d6 cs:33 sp:7fa2ec8ab8e8 ax:ffffffffff600000 si:7fa2ec8abe08 di:ffffffffff600000 [14808228.333885] exe[252253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14808228.791112] exe[252465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14808229.168041] exe[252465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14808229.574265] exe[255143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14808949.772569] exe[277026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56052daf04d6 cs:33 sp:7f2447a898e8 ax:ffffffffff600000 si:7f2447a89e08 di:ffffffffff600000 [14808967.375935] exe[269055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14809409.202550] exe[292037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55713ba344d6 cs:33 sp:7f42cc8b08e8 ax:ffffffffff600000 si:7f42cc8b0e08 di:ffffffffff600000 [14809896.918918] exe[283106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14809927.247822] exe[308336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6dac24d6 cs:33 sp:7fe0f726f8e8 ax:ffffffffff600000 si:7fe0f726fe08 di:ffffffffff600000 [14809927.772476] exe[308686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1c0c04d6 cs:33 sp:7f47e8ecd8e8 ax:ffffffffff600000 si:7f47e8ecde08 di:ffffffffff600000 [14809927.779165] exe[308666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6dac24d6 cs:33 sp:7fe0f726f8e8 ax:ffffffffff600000 si:7fe0f726fe08 di:ffffffffff600000 [14809927.895334] exe[309939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1c0c04d6 cs:33 sp:7f47e8ecd8e8 ax:ffffffffff600000 si:7f47e8ecde08 di:ffffffffff600000 [14809927.904084] exe[300578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6dac24d6 cs:33 sp:7fe0f726f8e8 ax:ffffffffff600000 si:7fe0f726fe08 di:ffffffffff600000 [14809928.178372] exe[300823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1c0c04d6 cs:33 sp:7f47e8ecd8e8 ax:ffffffffff600000 si:7f47e8ecde08 di:ffffffffff600000 [14809928.180241] exe[309946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6dac24d6 cs:33 sp:7fe0f726f8e8 ax:ffffffffff600000 si:7fe0f726fe08 di:ffffffffff600000 [14809987.355965] exe[298834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14810103.922675] exe[297678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14810711.528202] exe[311170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14810861.282183] exe[316726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626946a04d6 cs:33 sp:7fdb50e828e8 ax:ffffffffff600000 si:7fdb50e82e08 di:ffffffffff600000 [14811131.296501] exe[308388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3091dd4d6 cs:33 sp:7f4a30eb98e8 ax:ffffffffff600000 si:7f4a30eb9e08 di:ffffffffff600000 [14811275.165120] exe[318952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b048b994d6 cs:33 sp:7f8c1d3878e8 ax:ffffffffff600000 si:7f8c1d387e08 di:ffffffffff600000 [14814746.650320] exe[361437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc54b94d6 cs:33 sp:7f9898cc38e8 ax:ffffffffff600000 si:7f9898cc3e08 di:ffffffffff600000 [14814746.799652] exe[392198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc54b94d6 cs:33 sp:7f9898cc38e8 ax:ffffffffff600000 si:7f9898cc3e08 di:ffffffffff600000 [14814746.905315] exe[357609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc54b94d6 cs:33 sp:7f9898cc38e8 ax:ffffffffff600000 si:7f9898cc3e08 di:ffffffffff600000 [14816232.757280] exe[381099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568848334d6 cs:33 sp:7f4af7ae28e8 ax:ffffffffff600000 si:7f4af7ae2e08 di:ffffffffff600000 [14816232.941115] exe[381067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568848334d6 cs:33 sp:7f4af7ae28e8 ax:ffffffffff600000 si:7f4af7ae2e08 di:ffffffffff600000 [14816233.147729] exe[393949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568848334d6 cs:33 sp:7f4af7ae28e8 ax:ffffffffff600000 si:7f4af7ae2e08 di:ffffffffff600000 [14816233.195728] exe[378878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568848334d6 cs:33 sp:7f4af7ac18e8 ax:ffffffffff600000 si:7f4af7ac1e08 di:ffffffffff600000 [14818501.339786] exe[449490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc893e4d6 cs:33 sp:7f120d128f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14818501.427895] exe[489112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc893e4d6 cs:33 sp:7f120d128f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14818501.457822] exe[452748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc893e4d6 cs:33 sp:7f120d128f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14818501.536085] exe[449613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc893e4d6 cs:33 sp:7f120d107f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14820350.274202] exe[464265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561945fb20d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14820377.239404] exe[522717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9d7cd50d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14820446.958259] exe[503236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e7bc4f4d6 cs:33 sp:7f86b48c48e8 ax:ffffffffff600000 si:7f86b48c4e08 di:ffffffffff600000 [14820447.111541] exe[498130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e7bc4f4d6 cs:33 sp:7f86b48c48e8 ax:ffffffffff600000 si:7f86b48c4e08 di:ffffffffff600000 [14820447.211682] exe[498582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e7bc4f4d6 cs:33 sp:7f86b48c48e8 ax:ffffffffff600000 si:7f86b48c4e08 di:ffffffffff600000 [14820447.259608] exe[499101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e7bc4f4d6 cs:33 sp:7f86b48c48e8 ax:ffffffffff600000 si:7f86b48c4e08 di:ffffffffff600000 [14820664.771396] exe[518647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574162650d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821071.032239] exe[500310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612c5a170d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821255.781234] exe[540680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7eb990d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821376.909393] exe[568912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612c5a170d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821433.120676] exe[558601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822aa4a4d6 cs:33 sp:7f6a37c6c8e8 ax:ffffffffff600000 si:7f6a37c6ce08 di:ffffffffff600000 [14821433.246364] exe[552685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822aa4a4d6 cs:33 sp:7f6a37c6c8e8 ax:ffffffffff600000 si:7f6a37c6ce08 di:ffffffffff600000 [14821433.457537] exe[558666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822aa4a4d6 cs:33 sp:7f6a37c4b8e8 ax:ffffffffff600000 si:7f6a37c4be08 di:ffffffffff600000 [14821509.777402] exe[417793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56183739c0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821651.758122] exe[574338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebf0f340d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821676.107301] exe[563092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5bbfaa0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821677.393047] exe[549247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604cc2310d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821699.028655] exe[547133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d81ee50d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821706.857714] exe[567954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc73a470d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821738.482644] exe[558262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4106680d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821814.533657] exe[575660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556af69a0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14821958.732169] exe[574720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a01661348 cs:33 sp:7fb14bdeef90 ax:7fb14bdef020 si:ffffffffff600000 di:556a0172b257 [14821958.851289] exe[556565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a01661348 cs:33 sp:7fb14bdeef90 ax:7fb14bdef020 si:ffffffffff600000 di:556a0172b257 [14821958.950572] exe[556630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a01661348 cs:33 sp:7fb14bdeef90 ax:7fb14bdef020 si:ffffffffff600000 di:556a0172b257 [14822098.853661] exe[576602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561764e870d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14822266.072738] exe[531784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f88b24f0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14823210.282230] exe[417493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560b6b2c4d6 cs:33 sp:7f169c4f5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823443.740753] exe[572053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56387a8794d6 cs:33 sp:7f19739a3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823451.714438] exe[591282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815dab64d6 cs:33 sp:7fa0a32e4f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823611.324272] exe[598257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0098984d6 cs:33 sp:7fd37054af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823613.575803] exe[574071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564039daf4d6 cs:33 sp:7f878b9ccf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823620.504132] exe[599458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a57f394d6 cs:33 sp:7fbb1a3b5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823634.207053] exe[576637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eb9a5c4d6 cs:33 sp:7fe136ffef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823649.233453] exe[600260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556af6894d6 cs:33 sp:7f318f78df88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823722.512174] exe[579678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fba9804d6 cs:33 sp:7fe4b3c71f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823728.992269] exe[529306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f88b23e4d6 cs:33 sp:7fa83d038f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823740.499323] exe[574438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561764e764d6 cs:33 sp:7f3f18fb8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14823988.191616] exe[597054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55701c2274d6 cs:33 sp:7fc3132b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14824720.327937] exe[624533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b903a4d6 cs:33 sp:7fe0a6d3f8e8 ax:ffffffffff600000 si:7fe0a6d3fe08 di:ffffffffff600000 [14824720.412932] exe[624527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b903a4d6 cs:33 sp:7fe0a6d3f8e8 ax:ffffffffff600000 si:7fe0a6d3fe08 di:ffffffffff600000 [14824720.449264] exe[626717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b903a4d6 cs:33 sp:7fe0a6cdc8e8 ax:ffffffffff600000 si:7fe0a6cdce08 di:ffffffffff600000 [14824720.571660] exe[624864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b903a4d6 cs:33 sp:7fe0a6d3f8e8 ax:ffffffffff600000 si:7fe0a6d3fe08 di:ffffffffff600000 [14824720.605924] exe[631225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b903a4d6 cs:33 sp:7fe0a6d3f8e8 ax:ffffffffff600000 si:7fe0a6d3fe08 di:ffffffffff600000 [14826021.643729] exe[641469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e9975348 cs:33 sp:7fdb833fef90 ax:7fdb833ff020 si:ffffffffff600000 di:5616e9a3f257 [14826021.830116] exe[649395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e9975348 cs:33 sp:7fdb833ddf90 ax:7fdb833de020 si:ffffffffff600000 di:5616e9a3f257 [14826021.993911] exe[649492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e9975348 cs:33 sp:7fdb833fef90 ax:7fdb833ff020 si:ffffffffff600000 di:5616e9a3f257 [14826577.998855] exe[589719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560b6b3d0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50060000 [14827920.622965] exe[675266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e8e414d6 cs:33 sp:7f1fe85dd8e8 ax:ffffffffff600000 si:7f1fe85dde08 di:ffffffffff600000 [14827921.410233] exe[675266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e8e414d6 cs:33 sp:7f1fe85fe8e8 ax:ffffffffff600000 si:7f1fe85fee08 di:ffffffffff600000 [14827922.282938] exe[675258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e8e414d6 cs:33 sp:7f1fe85dd8e8 ax:ffffffffff600000 si:7f1fe85dde08 di:ffffffffff600000 [14831104.963089] exe[741926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a57f84d6 cs:33 sp:7faf610818e8 ax:ffffffffff600000 si:7faf61081e08 di:ffffffffff600000 [14831105.133850] exe[741964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a57f84d6 cs:33 sp:7faf610818e8 ax:ffffffffff600000 si:7faf61081e08 di:ffffffffff600000 [14831106.027390] exe[742330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a57f84d6 cs:33 sp:7faf610818e8 ax:ffffffffff600000 si:7faf61081e08 di:ffffffffff600000 [14832259.612013] exe[744676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832259.778645] exe[744676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832259.823672] exe[744676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832260.032103] exe[744676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832260.083580] exe[744117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832305.593973] exe[762872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832305.924287] exe[725909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832306.174451] exe[739990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832306.441296] exe[725965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832306.736742] exe[725909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832306.944975] exe[726057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832307.128661] exe[725965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832307.294292] exe[739990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c94b5374d6 cs:33 sp:7f33be7128e8 ax:ffffffffff600000 si:7f33be712e08 di:ffffffffff600000 [14832340.209090] exe[754931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba0b9014d6 cs:33 sp:7fd5652d98e8 ax:ffffffffff600000 si:7fd5652d9e08 di:ffffffffff600000 [14832340.844473] exe[753066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba0b9014d6 cs:33 sp:7fd5652d98e8 ax:ffffffffff600000 si:7fd5652d9e08 di:ffffffffff600000 [14832341.014787] exe[758826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba0b9014d6 cs:33 sp:7fd5652b88e8 ax:ffffffffff600000 si:7fd5652b8e08 di:ffffffffff600000 [14832964.663812] exe[788136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe6cc64d6 cs:33 sp:7fd181a5d8e8 ax:ffffffffff600000 si:7fd181a5de08 di:ffffffffff600000 [14832964.799277] exe[769086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe6cc64d6 cs:33 sp:7fd181a3c8e8 ax:ffffffffff600000 si:7fd181a3ce08 di:ffffffffff600000 [14832964.932937] exe[786709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe6cc64d6 cs:33 sp:7fd181a5d8e8 ax:ffffffffff600000 si:7fd181a5de08 di:ffffffffff600000 [14832964.977744] exe[786709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe6cc64d6 cs:33 sp:7fd181a5d8e8 ax:ffffffffff600000 si:7fd181a5de08 di:ffffffffff600000 [14832965.230688] exe[790562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76c3cc4d6 cs:33 sp:7fc537f0a8e8 ax:ffffffffff600000 si:7fc537f0ae08 di:ffffffffff600000 [14832965.355095] exe[787017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76c3cc4d6 cs:33 sp:7fc537f0a8e8 ax:ffffffffff600000 si:7fc537f0ae08 di:ffffffffff600000 [14832965.502992] exe[786895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76c3cc4d6 cs:33 sp:7fc537f0a8e8 ax:ffffffffff600000 si:7fc537f0ae08 di:ffffffffff600000 [14832965.644923] exe[786778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76c3cc4d6 cs:33 sp:7fc537f0a8e8 ax:ffffffffff600000 si:7fc537f0ae08 di:ffffffffff600000 [14832965.775030] exe[786799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76c3cc4d6 cs:33 sp:7fc537f0a8e8 ax:ffffffffff600000 si:7fc537f0ae08 di:ffffffffff600000 [14832965.896593] exe[786721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76c3cc4d6 cs:33 sp:7fc537f0a8e8 ax:ffffffffff600000 si:7fc537f0ae08 di:ffffffffff600000 [14833340.757683] warn_bad_vsyscall: 5 callbacks suppressed [14833340.757685] exe[787160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555de88ed348 cs:33 sp:7ff427cf7f90 ax:7ff427cf8020 si:ffffffffff600000 di:555de89b7257 [14833341.076608] exe[769184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555de88ed348 cs:33 sp:7ff427cf7f90 ax:7ff427cf8020 si:ffffffffff600000 di:555de89b7257 [14833341.115152] exe[778458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555de88ed348 cs:33 sp:7ff427cb5f90 ax:7ff427cb6020 si:ffffffffff600000 di:555de89b7257 [14833341.257854] exe[786932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555de88ed348 cs:33 sp:7ff427cf7f90 ax:7ff427cf8020 si:ffffffffff600000 di:555de89b7257 [14833865.289494] exe[768903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe6cc64d6 cs:33 sp:7fd181a5d8e8 ax:ffffffffff600000 si:7fd181a5de08 di:ffffffffff600000 [14833866.099497] exe[786877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe6cc64d6 cs:33 sp:7fd181a3c8e8 ax:ffffffffff600000 si:7fd181a3ce08 di:ffffffffff600000 [14833866.215164] exe[786955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbe6cc64d6 cs:33 sp:7fd181a3c8e8 ax:ffffffffff600000 si:7fd181a3ce08 di:ffffffffff600000 [14834297.875158] exe[788845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bf3670d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [14834297.948785] exe[784923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bf3670d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [14834297.966774] exe[808110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bf3670d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [14834298.047795] exe[808495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bf3670d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [14835150.023379] exe[768190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557639afc4d6 cs:33 sp:7f70b53c28e8 ax:ffffffffff600000 si:7f70b53c2e08 di:ffffffffff600000 [14835150.852841] exe[770391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557639afc4d6 cs:33 sp:7f70b53c28e8 ax:ffffffffff600000 si:7f70b53c2e08 di:ffffffffff600000 [14835150.884341] exe[770391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557639afc4d6 cs:33 sp:7f70b53c28e8 ax:ffffffffff600000 si:7f70b53c2e08 di:ffffffffff600000 [14835150.959623] exe[768166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557639afc4d6 cs:33 sp:7f70b53c28e8 ax:ffffffffff600000 si:7f70b53c2e08 di:ffffffffff600000 [14835150.996469] exe[771496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557639afc4d6 cs:33 sp:7f70b53a18e8 ax:ffffffffff600000 si:7f70b53a1e08 di:ffffffffff600000 [14835153.616661] exe[770346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835153.673076] exe[789522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835153.738232] exe[768065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835153.807178] exe[769531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835153.876343] exe[794690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.050120] warn_bad_vsyscall: 25 callbacks suppressed [14835155.050124] exe[790066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.125758] exe[771512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.180818] exe[789522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.206536] exe[768101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f158e8 ax:ffffffffff600000 si:7fd476f15e08 di:ffffffffff600000 [14835155.262268] exe[768197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.334057] exe[768151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.382710] exe[771895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.454821] exe[769528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.505907] exe[772071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835155.568202] exe[768074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835160.594762] warn_bad_vsyscall: 298 callbacks suppressed [14835160.594765] exe[771512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835160.624423] exe[771556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835160.682227] exe[771541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835160.741779] exe[768108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835160.767372] exe[789529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835160.839066] exe[771887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835160.884971] exe[771473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835160.947089] exe[769531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835161.007447] exe[771895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835161.041637] exe[769530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.074115] warn_bad_vsyscall: 44 callbacks suppressed [14835166.074119] exe[771523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.106423] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.132412] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.155046] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.176313] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.197471] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.219255] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.241998] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.263604] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835166.285637] exe[770336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835171.553493] warn_bad_vsyscall: 167 callbacks suppressed [14835171.553497] exe[772071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835171.638300] exe[767985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835172.391574] exe[772075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835172.454594] exe[770349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835172.476029] exe[770345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835172.498813] exe[770345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835172.520408] exe[770345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835172.546520] exe[770345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835172.583773] exe[770345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835172.612984] exe[770345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835176.607371] warn_bad_vsyscall: 124 callbacks suppressed [14835176.607375] exe[768151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f368e8 ax:ffffffffff600000 si:7fd476f36e08 di:ffffffffff600000 [14835176.703797] exe[769785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835176.804563] exe[771875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835176.857055] exe[770346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835176.930646] exe[769666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835176.999239] exe[769531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835177.024827] exe[769666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f368e8 ax:ffffffffff600000 si:7fd476f36e08 di:ffffffffff600000 [14835177.087124] exe[768108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835177.142428] exe[790066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835177.210104] exe[768197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835181.768660] warn_bad_vsyscall: 55 callbacks suppressed [14835181.768664] exe[768055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835181.906628] exe[772066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835181.967547] exe[769534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f578e8 ax:ffffffffff600000 si:7fd476f57e08 di:ffffffffff600000 [14835182.040396] exe[795228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835182.090089] exe[768156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835182.192113] exe[772075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835182.218550] exe[793994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835182.267996] exe[768408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835182.495515] exe[768158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835182.586416] exe[771472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef99fa34d6 cs:33 sp:7fd476f788e8 ax:ffffffffff600000 si:7fd476f78e08 di:ffffffffff600000 [14835538.476900] warn_bad_vsyscall: 60 callbacks suppressed [14835538.476903] exe[850621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572a60af4d6 cs:33 sp:7feaf0fc1f88 ax:ffffffffff600000 si:200009c0 di:ffffffffff600000 [14835538.638365] exe[849307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572a60af4d6 cs:33 sp:7feaf0fc1f88 ax:ffffffffff600000 si:200009c0 di:ffffffffff600000 [14835538.776141] exe[846757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572a60af4d6 cs:33 sp:7feaf0fc1f88 ax:ffffffffff600000 si:200009c0 di:ffffffffff600000 [14838191.021387] exe[884611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d89880d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838191.080164] exe[913189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e102a050d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838218.076522] exe[840159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e77320d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838218.873085] exe[851135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e77320d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838247.487638] exe[821720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55814a0330d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838249.883246] exe[819860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55814a0330d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838257.560522] exe[855086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f07504b0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838258.484643] exe[842596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f07504b0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838284.728841] exe[847870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5306000d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838284.794372] exe[891117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d00c2a0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838293.809743] exe[881810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56035ede20d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838294.029130] exe[902036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b599ee0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838296.270081] exe[908884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bef5eb00d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838296.987014] exe[900766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fade000d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838328.658768] exe[915900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56183db420d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838330.560691] exe[865991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56183db420d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838369.822830] exe[878399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc2ef20d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838372.213615] exe[881065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc2ef20d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838516.167723] exe[922691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fecd99c0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14838519.247756] exe[922660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fecd99c0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14840028.689434] exe[988690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14840029.052467] exe[988458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14840029.146197] exe[988234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14840029.417930] exe[988653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14840042.107153] exe[976817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598eea8c348 cs:33 sp:7fc759095f90 ax:7fc759096020 si:ffffffffff600000 di:5598eeb56257 [14840123.982225] exe[990867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd93ef4348 cs:33 sp:7f474ea97f90 ax:7f474ea98020 si:ffffffffff600000 di:55fd93fbe257 [14840135.933736] exe[966917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1895348 cs:33 sp:7f234f5a6f90 ax:7f234f5a7020 si:ffffffffff600000 di:555ee195f257 [14840188.819384] exe[944554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55730ffd0348 cs:33 sp:7f51dfe3bf90 ax:7f51dfe3c020 si:ffffffffff600000 di:55731009a257 [14840205.698214] exe[972419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592df16b348 cs:33 sp:7f285b9a9f90 ax:7f285b9aa020 si:ffffffffff600000 di:5592df235257 [14840230.738016] exe[993293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f24daa5348 cs:33 sp:7f80052a6f90 ax:7f80052a7020 si:ffffffffff600000 di:55f24db6f257 [14840288.924036] exe[988595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89972d348 cs:33 sp:7f84f9fd0f90 ax:7f84f9fd1020 si:ffffffffff600000 di:55e8997f7257 [14840340.771500] exe[996595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619182eb348 cs:33 sp:7fc2b6b29f90 ax:7fc2b6b2a020 si:ffffffffff600000 di:5619183b5257 [14840365.532783] exe[996846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561038b02348 cs:33 sp:7efc9ae97f90 ax:7efc9ae98020 si:ffffffffff600000 di:561038bcc257 [14840497.320797] exe[995501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f090672348 cs:33 sp:7f9f73485f90 ax:7f9f73486020 si:ffffffffff600000 di:55f09073c257 [14841531.710346] exe[22853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e471b0348 cs:33 sp:7f5e074d3f90 ax:7f5e074d4020 si:ffffffffff600000 di:558e4727a257 [14841604.600298] exe[21515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4016e10d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14841604.747240] exe[21589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d686610d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20061400 [14844560.481736] exe[170944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a04534d6 cs:33 sp:7f5bb93fef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14844563.841310] exe[26114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55576e2894d6 cs:33 sp:7fa1ff9b5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14844600.676716] exe[134051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a86c4314d6 cs:33 sp:7f4049f67f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14844619.690556] exe[147391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d3f314d6 cs:33 sp:7fcca9bf0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14844737.209978] exe[173839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654cd37e4d6 cs:33 sp:7fd92832ff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14844804.489301] exe[174971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056a8264d6 cs:33 sp:7f139f3abf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14844815.975661] exe[156423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579564614d6 cs:33 sp:7fd8c3093f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14844821.528339] exe[160846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc93eb34d6 cs:33 sp:7f4192727f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14845099.658640] exe[184984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c17ef4d6 cs:33 sp:7f8245641f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14845104.190386] exe[190586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14845104.560195] exe[158066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14845104.766860] exe[174349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14845425.460842] exe[190589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf189b4348 cs:33 sp:7f1e7cbedf90 ax:7f1e7cbee020 si:ffffffffff600000 di:55bf18a7e257 [14845425.609595] exe[189959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf189b4348 cs:33 sp:7f1e7cbedf90 ax:7f1e7cbee020 si:ffffffffff600000 di:55bf18a7e257 [14845425.648737] exe[190640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf189b4348 cs:33 sp:7f1e7cbabf90 ax:7f1e7cbac020 si:ffffffffff600000 di:55bf18a7e257 [14845425.798308] exe[179676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf189b4348 cs:33 sp:7f1e7cbedf90 ax:7f1e7cbee020 si:ffffffffff600000 di:55bf18a7e257 [14845425.837694] exe[180931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf189b4348 cs:33 sp:7f1e7cbedf90 ax:7f1e7cbee020 si:ffffffffff600000 di:55bf18a7e257 [14845933.179696] exe[197843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.253382] exe[197880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.274315] exe[166220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.294806] exe[166220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.316154] exe[166220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.337157] exe[166220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.359436] exe[166220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.381252] exe[166220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.402933] exe[166220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14845933.425991] exe[166220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5dbafc4d6 cs:33 sp:7f8ba6f69f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [14848243.913430] warn_bad_vsyscall: 26 callbacks suppressed [14848243.913434] exe[236558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac8b604d6 cs:33 sp:7fe944771f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14848317.463647] exe[248755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56525c2164d6 cs:33 sp:7f44e4f66f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14848926.685961] exe[189459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14848927.110850] exe[221745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14848927.581556] exe[189465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14849372.597401] exe[280074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56463c6c9348 cs:33 sp:7fa13f716f90 ax:7fa13f717020 si:ffffffffff600000 di:56463c793257 [14849372.693439] exe[280035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56463c6c9348 cs:33 sp:7fa13f716f90 ax:7fa13f717020 si:ffffffffff600000 di:56463c793257 [14849372.777347] exe[263213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56463c6c9348 cs:33 sp:7fa13f716f90 ax:7fa13f717020 si:ffffffffff600000 di:56463c793257 [14852915.481590] exe[377325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14d86f4d6 cs:33 sp:7f53731748e8 ax:ffffffffff600000 si:7f5373174e08 di:ffffffffff600000 [14852915.558429] exe[343457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14d86f4d6 cs:33 sp:7f53731748e8 ax:ffffffffff600000 si:7f5373174e08 di:ffffffffff600000 [14852915.637371] exe[373551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14d86f4d6 cs:33 sp:7f53731748e8 ax:ffffffffff600000 si:7f5373174e08 di:ffffffffff600000 [14852915.707457] exe[370501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14d86f4d6 cs:33 sp:7f53731748e8 ax:ffffffffff600000 si:7f5373174e08 di:ffffffffff600000 [14852960.183123] exe[387052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14852960.410059] exe[386811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14852960.649434] exe[387036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14852960.943665] exe[387570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14852961.304744] exe[380690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14852961.579118] exe[381010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14852961.840859] exe[380775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14853262.279186] exe[400106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14853262.670281] exe[415530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14853262.984291] exe[410598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14853263.330446] exe[410194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14853263.673993] exe[410598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14853264.024376] exe[409153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14853264.327794] exe[408981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14855524.713145] exe[413936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb4f9b4d6 cs:33 sp:7f4e98b208e8 ax:ffffffffff600000 si:7f4e98b20e08 di:ffffffffff600000 [14855524.807510] exe[412404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb4f9b4d6 cs:33 sp:7f4e98b208e8 ax:ffffffffff600000 si:7f4e98b20e08 di:ffffffffff600000 [14855524.868774] exe[412399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb4f9b4d6 cs:33 sp:7f4e98b208e8 ax:ffffffffff600000 si:7f4e98b20e08 di:ffffffffff600000 [14855524.935010] exe[413936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb4f9b4d6 cs:33 sp:7f4e98b208e8 ax:ffffffffff600000 si:7f4e98b20e08 di:ffffffffff600000 [14855823.249783] exe[489022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418bff64d6 cs:33 sp:7f24a42e78e8 ax:ffffffffff600000 si:7f24a42e7e08 di:ffffffffff600000 [14856074.533571] exe[440320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653aafb84d6 cs:33 sp:7fbfbe6f08e8 ax:ffffffffff600000 si:7fbfbe6f0e08 di:ffffffffff600000 [14856074.657637] exe[436579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653aafb84d6 cs:33 sp:7fbfbe6f08e8 ax:ffffffffff600000 si:7fbfbe6f0e08 di:ffffffffff600000 [14856074.791013] exe[428000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653aafb84d6 cs:33 sp:7fbfbe6f08e8 ax:ffffffffff600000 si:7fbfbe6f0e08 di:ffffffffff600000 [14856074.930592] exe[460269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653aafb84d6 cs:33 sp:7fbfbe6f08e8 ax:ffffffffff600000 si:7fbfbe6f0e08 di:ffffffffff600000 [14856290.299725] exe[495005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606aeed34d6 cs:33 sp:7fd6015a18e8 ax:ffffffffff600000 si:7fd6015a1e08 di:ffffffffff600000 [14856290.463329] exe[424956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606aeed34d6 cs:33 sp:7fd6015a18e8 ax:ffffffffff600000 si:7fd6015a1e08 di:ffffffffff600000 [14856290.592478] exe[487971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606aeed34d6 cs:33 sp:7fd6015a18e8 ax:ffffffffff600000 si:7fd6015a1e08 di:ffffffffff600000 [14856290.726221] exe[487940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606aeed34d6 cs:33 sp:7fd6015a18e8 ax:ffffffffff600000 si:7fd6015a1e08 di:ffffffffff600000 [14856508.680192] exe[446949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ac2554d6 cs:33 sp:7f99177ac8e8 ax:ffffffffff600000 si:7f99177ace08 di:ffffffffff600000 [14856508.834092] exe[451033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ac2554d6 cs:33 sp:7f99177ac8e8 ax:ffffffffff600000 si:7f99177ace08 di:ffffffffff600000 [14856508.987515] exe[463883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ac2554d6 cs:33 sp:7f99177ac8e8 ax:ffffffffff600000 si:7f99177ace08 di:ffffffffff600000 [14856509.099547] exe[447471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56493be5a4d6 cs:33 sp:7f754bd028e8 ax:ffffffffff600000 si:7f754bd02e08 di:ffffffffff600000 [14856509.158761] exe[444513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ac2554d6 cs:33 sp:7f99177ac8e8 ax:ffffffffff600000 si:7f99177ace08 di:ffffffffff600000 [14856509.245300] exe[447465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56493be5a4d6 cs:33 sp:7f754bd028e8 ax:ffffffffff600000 si:7f754bd02e08 di:ffffffffff600000 [14856509.349387] exe[499117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ac2554d6 cs:33 sp:7f99177ac8e8 ax:ffffffffff600000 si:7f99177ace08 di:ffffffffff600000 [14856509.369779] exe[447471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a78e1ce4d6 cs:33 sp:7fa1b5ffe8e8 ax:ffffffffff600000 si:7fa1b5ffee08 di:ffffffffff600000 [14856509.449148] exe[451004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56493be5a4d6 cs:33 sp:7f754bd028e8 ax:ffffffffff600000 si:7f754bd02e08 di:ffffffffff600000 [14856509.556984] exe[498961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ac2554d6 cs:33 sp:7f99177ac8e8 ax:ffffffffff600000 si:7f99177ace08 di:ffffffffff600000 [14856569.863652] warn_bad_vsyscall: 3 callbacks suppressed [14856569.863656] exe[498871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14856570.333877] exe[498748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14856570.741729] exe[498758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14856571.213653] exe[498757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14856753.077422] exe[502139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14856764.371278] exe[499182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14856764.768619] exe[499182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14856765.308226] exe[497005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14856765.713724] exe[501238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14856901.040758] exe[503101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564230d024d6 cs:33 sp:7efe2b0388e8 ax:ffffffffff600000 si:7efe2b038e08 di:ffffffffff600000 [14856906.049193] exe[499186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14857563.760159] exe[531129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f151754d6 cs:33 sp:7ff15adef8e8 ax:ffffffffff600000 si:7ff15adefe08 di:ffffffffff600000 [14857659.042102] exe[521972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56009a5304d6 cs:33 sp:7f3c92be38e8 ax:ffffffffff600000 si:7f3c92be3e08 di:ffffffffff600000 [14858150.840083] exe[508279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2406cb4d6 cs:33 sp:7fb4c724f8e8 ax:ffffffffff600000 si:7fb4c724fe08 di:ffffffffff600000 [14858734.152643] exe[581462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce7d784d6 cs:33 sp:7fce5d5cf8e8 ax:ffffffffff600000 si:7fce5d5cfe08 di:ffffffffff600000 [14858734.267695] exe[581419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce7d784d6 cs:33 sp:7fce5d5cf8e8 ax:ffffffffff600000 si:7fce5d5cfe08 di:ffffffffff600000 [14858734.360306] exe[581188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce7d784d6 cs:33 sp:7fce5d5cf8e8 ax:ffffffffff600000 si:7fce5d5cfe08 di:ffffffffff600000 [14858734.454581] exe[581220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce7d784d6 cs:33 sp:7fce5d5cf8e8 ax:ffffffffff600000 si:7fce5d5cfe08 di:ffffffffff600000 [14858763.166145] exe[568338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda176b4d6 cs:33 sp:7f03e0b978e8 ax:ffffffffff600000 si:7f03e0b97e08 di:ffffffffff600000 [14858763.226768] exe[575503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda176b4d6 cs:33 sp:7f03e0b978e8 ax:ffffffffff600000 si:7f03e0b97e08 di:ffffffffff600000 [14858763.302329] exe[582240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda176b4d6 cs:33 sp:7f03e0b978e8 ax:ffffffffff600000 si:7f03e0b97e08 di:ffffffffff600000 [14858763.370820] exe[586325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda176b4d6 cs:33 sp:7f03e0b978e8 ax:ffffffffff600000 si:7f03e0b97e08 di:ffffffffff600000 [14858802.648177] exe[586592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14858802.868988] exe[587027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14858803.098515] exe[587027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14858803.343776] exe[586592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14858803.624277] exe[585326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14858803.833272] exe[585326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14858804.062992] exe[585326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14859376.072690] exe[597235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed80ccc4d6 cs:33 sp:7f66b847e8e8 ax:ffffffffff600000 si:7f66b847ee08 di:ffffffffff600000 [14859376.194578] exe[589017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed80ccc4d6 cs:33 sp:7f66b847e8e8 ax:ffffffffff600000 si:7f66b847ee08 di:ffffffffff600000 [14859376.341395] exe[589017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed80ccc4d6 cs:33 sp:7f66b847e8e8 ax:ffffffffff600000 si:7f66b847ee08 di:ffffffffff600000 [14859376.444905] exe[599346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed80ccc4d6 cs:33 sp:7f66b847e8e8 ax:ffffffffff600000 si:7f66b847ee08 di:ffffffffff600000 [14860583.487542] exe[618503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14860583.810973] exe[618503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14860584.114644] exe[619391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14860584.486814] exe[619391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14860667.838839] exe[601703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860668.096294] exe[603543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860668.452671] exe[602783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860668.729315] exe[603813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860746.065430] exe[561048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860746.442328] exe[586049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860746.765880] exe[586049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860747.131060] exe[561050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860873.266717] exe[621977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860873.603265] exe[621951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860874.007846] exe[621977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14860874.354435] exe[621977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14861314.943486] exe[603618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562518fc34d6 cs:33 sp:7eff2f8678e8 ax:ffffffffff600000 si:7eff2f867e08 di:ffffffffff600000 [14861315.108676] exe[601113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562518fc34d6 cs:33 sp:7eff2f8678e8 ax:ffffffffff600000 si:7eff2f867e08 di:ffffffffff600000 [14861315.200950] exe[610393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9c62124d6 cs:33 sp:7ff674c618e8 ax:ffffffffff600000 si:7ff674c61e08 di:ffffffffff600000 [14861315.255846] exe[601183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562518fc34d6 cs:33 sp:7eff2f8678e8 ax:ffffffffff600000 si:7eff2f867e08 di:ffffffffff600000 [14861315.358622] exe[600672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9c62124d6 cs:33 sp:7ff674c618e8 ax:ffffffffff600000 si:7ff674c61e08 di:ffffffffff600000 [14861315.404501] exe[618595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562518fc34d6 cs:33 sp:7eff2f8678e8 ax:ffffffffff600000 si:7eff2f867e08 di:ffffffffff600000 [14861315.501943] exe[601183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9c62124d6 cs:33 sp:7ff674c618e8 ax:ffffffffff600000 si:7ff674c61e08 di:ffffffffff600000 [14861975.232982] exe[600923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56018fa7c4d6 cs:33 sp:7fac7f6318e8 ax:ffffffffff600000 si:7fac7f631e08 di:ffffffffff600000 [14862011.539343] exe[620772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d385834d6 cs:33 sp:7fd6e9e558e8 ax:ffffffffff600000 si:7fd6e9e55e08 di:ffffffffff600000 [14862011.646144] exe[589496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d385834d6 cs:33 sp:7fd6e9e558e8 ax:ffffffffff600000 si:7fd6e9e55e08 di:ffffffffff600000 [14862011.738243] exe[571043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d385834d6 cs:33 sp:7fd6e9e558e8 ax:ffffffffff600000 si:7fd6e9e55e08 di:ffffffffff600000 [14862011.843573] exe[619997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d385834d6 cs:33 sp:7fd6e9e558e8 ax:ffffffffff600000 si:7fd6e9e55e08 di:ffffffffff600000 [14862531.173002] exe[668318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d31d734d6 cs:33 sp:7f9c1d6678e8 ax:ffffffffff600000 si:7f9c1d667e08 di:ffffffffff600000 [14862612.907835] exe[653171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a778e8 ax:ffffffffff600000 si:7fa112a77e08 di:ffffffffff600000 [14862613.044489] exe[653162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a778e8 ax:ffffffffff600000 si:7fa112a77e08 di:ffffffffff600000 [14862613.170468] exe[653245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a568e8 ax:ffffffffff600000 si:7fa112a56e08 di:ffffffffff600000 [14862613.197767] exe[653245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a568e8 ax:ffffffffff600000 si:7fa112a56e08 di:ffffffffff600000 [14862613.225684] exe[653245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a568e8 ax:ffffffffff600000 si:7fa112a56e08 di:ffffffffff600000 [14862613.258529] exe[653245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a568e8 ax:ffffffffff600000 si:7fa112a56e08 di:ffffffffff600000 [14862613.286637] exe[655133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a568e8 ax:ffffffffff600000 si:7fa112a56e08 di:ffffffffff600000 [14862613.315039] exe[653245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a568e8 ax:ffffffffff600000 si:7fa112a56e08 di:ffffffffff600000 [14862613.341697] exe[653245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a568e8 ax:ffffffffff600000 si:7fa112a56e08 di:ffffffffff600000 [14862613.372864] exe[653245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9aafa74d6 cs:33 sp:7fa112a568e8 ax:ffffffffff600000 si:7fa112a56e08 di:ffffffffff600000 [14862823.535670] warn_bad_vsyscall: 57 callbacks suppressed [14862823.535673] exe[675598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14862941.209691] exe[631633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14863019.300719] exe[644282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4f02134d6 cs:33 sp:7fadc8ccf8e8 ax:ffffffffff600000 si:7fadc8ccfe08 di:ffffffffff600000 [14863213.997420] exe[676596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14863255.768509] exe[680928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cebcc724d6 cs:33 sp:7fc66db9a8e8 ax:ffffffffff600000 si:7fc66db9ae08 di:ffffffffff600000 [14863278.898711] exe[681313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14863321.372392] exe[676881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14863550.069409] exe[644965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cebcc724d6 cs:33 sp:7fc66db9a8e8 ax:ffffffffff600000 si:7fc66db9ae08 di:ffffffffff600000 [14866253.820342] exe[716021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d95b94d6 cs:33 sp:7f6473ab98e8 ax:ffffffffff600000 si:7f6473ab9e08 di:ffffffffff600000 [14866253.903735] exe[719965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d95b94d6 cs:33 sp:7f6473ab98e8 ax:ffffffffff600000 si:7f6473ab9e08 di:ffffffffff600000 [14866253.969065] exe[722867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d95b94d6 cs:33 sp:7f6473ab98e8 ax:ffffffffff600000 si:7f6473ab9e08 di:ffffffffff600000 [14866422.314996] exe[752673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614fcec00d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [14866422.549094] exe[732904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614fcec00d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [14866422.730163] exe[752700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614fcec00d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50000000 [14868552.124357] exe[825526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a7db8b4d6 cs:33 sp:7fb26242c8e8 ax:ffffffffff600000 si:7fb26242ce08 di:ffffffffff600000 [14868552.281179] exe[825053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a7db8b4d6 cs:33 sp:7fb26242c8e8 ax:ffffffffff600000 si:7fb26242ce08 di:ffffffffff600000 [14868552.321962] exe[824907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a7db8b4d6 cs:33 sp:7fb261ffe8e8 ax:ffffffffff600000 si:7fb261ffee08 di:ffffffffff600000 [14868552.467684] exe[831753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a7db8b4d6 cs:33 sp:7fb26242c8e8 ax:ffffffffff600000 si:7fb26242ce08 di:ffffffffff600000 [14869117.557409] exe[837634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc33254d6 cs:33 sp:7efdebd738e8 ax:ffffffffff600000 si:7efdebd73e08 di:ffffffffff600000 [14869117.631437] exe[839525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc33254d6 cs:33 sp:7efdebd738e8 ax:ffffffffff600000 si:7efdebd73e08 di:ffffffffff600000 [14869117.686585] exe[838238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc33254d6 cs:33 sp:7efdebd528e8 ax:ffffffffff600000 si:7efdebd52e08 di:ffffffffff600000 [14869117.744125] exe[838515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc33254d6 cs:33 sp:7efdebd738e8 ax:ffffffffff600000 si:7efdebd73e08 di:ffffffffff600000 [14869117.777571] exe[838859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc33254d6 cs:33 sp:7efdebd528e8 ax:ffffffffff600000 si:7efdebd52e08 di:ffffffffff600000 [14871373.756619] exe[912816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14871377.903349] exe[925192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14871696.195371] exe[848184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f299e4d6 cs:33 sp:7ff5e9f4cf88 ax:ffffffffff600000 si:20000bc0 di:ffffffffff600000 [14871699.116507] exe[850299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f299e4d6 cs:33 sp:7ff5e9f2bf88 ax:ffffffffff600000 si:20000bc0 di:ffffffffff600000 [14871699.203039] exe[838573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f299e4d6 cs:33 sp:7ff5e9f4cf88 ax:ffffffffff600000 si:20000bc0 di:ffffffffff600000 [14872854.817220] exe[953542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e57addf4d6 cs:33 sp:7f79188208e8 ax:ffffffffff600000 si:7f7918820e08 di:ffffffffff600000 [14872855.108175] exe[948525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e57addf4d6 cs:33 sp:7f79188208e8 ax:ffffffffff600000 si:7f7918820e08 di:ffffffffff600000 [14872855.473859] exe[963700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e57addf4d6 cs:33 sp:7f79188208e8 ax:ffffffffff600000 si:7f7918820e08 di:ffffffffff600000 [14873118.861406] exe[908533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334d28f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.417713] exe[966601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.446746] exe[973865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.477717] exe[973865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.512608] exe[966574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.541271] exe[966574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.570362] exe[966574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.599831] exe[966574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.627855] exe[966574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873119.657056] exe[966574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4e77f4d6 cs:33 sp:7f3334cc5f88 ax:ffffffffff600000 si:200004c0 di:ffffffffff600000 [14873910.636934] warn_bad_vsyscall: 57 callbacks suppressed [14873910.636937] exe[964270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e148654d6 cs:33 sp:7fb2cf998f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14873972.048012] exe[984995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce6b8914d6 cs:33 sp:7f2f5a442f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14873973.743971] exe[931120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55871a9ef4d6 cs:33 sp:7f0bf8b71f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14873978.170861] exe[972320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5d1984d6 cs:33 sp:7f179630af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14873986.025157] exe[951041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c1ae934d6 cs:33 sp:7fce95843f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14873989.896471] exe[967624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598231fc4d6 cs:33 sp:7efccf158f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14874006.536596] exe[986588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf9ee44d6 cs:33 sp:7ff6478bef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14874015.658142] exe[977608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f455d4d6 cs:33 sp:7f5e3d068f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14874040.399522] exe[979780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb0384f4d6 cs:33 sp:7fc0b4b6df88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14874049.166175] exe[914021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb08e64d6 cs:33 sp:7fa3d5e2cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14874128.425891] exe[977459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56067da6f4d6 cs:33 sp:7fea36d7cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14876088.680117] exe[15823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587277a04d6 cs:33 sp:7f18de4a68e8 ax:ffffffffff600000 si:7f18de4a6e08 di:ffffffffff600000 [14876089.434180] exe[23921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587277a04d6 cs:33 sp:7f18de4a68e8 ax:ffffffffff600000 si:7f18de4a6e08 di:ffffffffff600000 [14876089.591236] exe[15436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587277a04d6 cs:33 sp:7f18de4a68e8 ax:ffffffffff600000 si:7f18de4a6e08 di:ffffffffff600000 [14876099.315788] exe[27399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a475b4d6 cs:33 sp:7f4611891f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [14876436.780706] exe[995782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632d9b07348 cs:33 sp:7fb853175f90 ax:7fb853176020 si:ffffffffff600000 di:5632d9bd1257 [14876448.212208] exe[6145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641855e5348 cs:33 sp:7f8ae35d0f90 ax:7f8ae35d1020 si:ffffffffff600000 di:5641856af257 [14876462.726546] exe[7888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734a2b4348 cs:33 sp:7f495708ff90 ax:7f4957090020 si:ffffffffff600000 di:55734a37e257 [14876478.422313] exe[18401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55832c380348 cs:33 sp:7f452a4c7f90 ax:7f452a4c8020 si:ffffffffff600000 di:55832c44a257 [14876563.647684] exe[27071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b8a11348 cs:33 sp:7fd5b0b79f90 ax:7fd5b0b7a020 si:ffffffffff600000 di:5616b8adb257 [14876609.977817] exe[36593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56067da20348 cs:33 sp:7fea36d7cf90 ax:7fea36d7d020 si:ffffffffff600000 di:56067daea257 [14876763.776935] exe[19810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55873f29e4d6 cs:33 sp:7fcdd6b3f8e8 ax:ffffffffff600000 si:7fcdd6b3fe08 di:ffffffffff600000 [14876763.914009] exe[37515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55873f29e4d6 cs:33 sp:7fcdd6b3f8e8 ax:ffffffffff600000 si:7fcdd6b3fe08 di:ffffffffff600000 [14876764.459194] exe[38440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55873f29e4d6 cs:33 sp:7fcdd6b3f8e8 ax:ffffffffff600000 si:7fcdd6b3fe08 di:ffffffffff600000 [14876994.076147] exe[6551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a07786b348 cs:33 sp:7eff13e92f90 ax:7eff13e93020 si:ffffffffff600000 di:55a077935257 [14877141.625038] exe[39161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd96b3c348 cs:33 sp:7fe74f689f90 ax:7fe74f68a020 si:ffffffffff600000 di:55bd96c06257 [14877390.719773] exe[40677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461fa11348 cs:33 sp:7f818a9a8f90 ax:7f818a9a9020 si:ffffffffff600000 di:56461fadb257 [14877656.412306] exe[16292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb0897348 cs:33 sp:7fa3d5e2cf90 ax:7fa3d5e2d020 si:ffffffffff600000 di:55acb0961257 [14877657.388861] exe[17997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f450e348 cs:33 sp:7f5e3d068f90 ax:7f5e3d069020 si:ffffffffff600000 di:5597f45d8257 [14878728.055030] exe[54949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62b432348 cs:33 sp:7f2fff06cf90 ax:7f2fff06d020 si:ffffffffff600000 di:55d62b4fc257 [14878728.158399] exe[56456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62b432348 cs:33 sp:7f2fff06cf90 ax:7f2fff06d020 si:ffffffffff600000 di:55d62b4fc257 [14878728.221226] exe[63955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62b432348 cs:33 sp:7f2fff06cf90 ax:7f2fff06d020 si:ffffffffff600000 di:55d62b4fc257 [14878728.255969] exe[55179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62b432348 cs:33 sp:7f2fff06cf90 ax:7f2fff06d020 si:ffffffffff600000 di:55d62b4fc257 [14878807.451242] exe[60248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8894d7348 cs:33 sp:7fbd923d0f90 ax:7fbd923d1020 si:ffffffffff600000 di:55f8895a1257 [14878867.905205] exe[62879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d443579348 cs:33 sp:7fbc73505f90 ax:7fbc73506020 si:ffffffffff600000 di:55d443643257 [14878868.008518] exe[61320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d443579348 cs:33 sp:7fbc73505f90 ax:7fbc73506020 si:ffffffffff600000 di:55d443643257 [14878868.088221] exe[62544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d443579348 cs:33 sp:7fbc73505f90 ax:7fbc73506020 si:ffffffffff600000 di:55d443643257 [14878884.406762] exe[62579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb627221f90 ax:7fb627222020 si:ffffffffff600000 di:557b8f84f257 [14878884.438497] exe[62574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd093348 cs:33 sp:7fb306540f90 ax:7fb306541020 si:ffffffffff600000 di:55bcfd15d257 [14878884.495719] exe[61280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb627221f90 ax:7fb627222020 si:ffffffffff600000 di:557b8f84f257 [14878884.526362] exe[61960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd093348 cs:33 sp:7fb306540f90 ax:7fb306541020 si:ffffffffff600000 di:55bcfd15d257 [14878884.590137] exe[61999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb627221f90 ax:7fb627222020 si:ffffffffff600000 di:557b8f84f257 [14878884.625715] exe[62574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd093348 cs:33 sp:7fb306540f90 ax:7fb306541020 si:ffffffffff600000 di:55bcfd15d257 [14878884.690271] exe[62579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb627221f90 ax:7fb627222020 si:ffffffffff600000 di:557b8f84f257 [14878884.708385] exe[61953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd093348 cs:33 sp:7fb306540f90 ax:7fb306541020 si:ffffffffff600000 di:55bcfd15d257 [14878884.776488] exe[62411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb627221f90 ax:7fb627222020 si:ffffffffff600000 di:557b8f84f257 [14878884.794276] exe[68514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd093348 cs:33 sp:7fb306540f90 ax:7fb306541020 si:ffffffffff600000 di:55bcfd15d257 [14879112.629688] warn_bad_vsyscall: 14 callbacks suppressed [14879112.629692] exe[62640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb627221f90 ax:7fb627222020 si:ffffffffff600000 di:557b8f84f257 [14879113.423813] exe[61659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb627221f90 ax:7fb627222020 si:ffffffffff600000 di:557b8f84f257 [14879113.514769] exe[66857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb627221f90 ax:7fb627222020 si:ffffffffff600000 di:557b8f84f257 [14879113.552478] exe[66857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b8f785348 cs:33 sp:7fb626dbcf90 ax:7fb626dbd020 si:ffffffffff600000 di:557b8f84f257 [14881383.650638] exe[54758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf952d348 cs:33 sp:7ff31f49cf90 ax:7ff31f49d020 si:ffffffffff600000 di:55baf95f7257 [14881383.751165] exe[56394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf952d348 cs:33 sp:7ff31f47bf90 ax:7ff31f47c020 si:ffffffffff600000 di:55baf95f7257 [14881383.834330] exe[56398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf952d348 cs:33 sp:7ff31f47bf90 ax:7ff31f47c020 si:ffffffffff600000 di:55baf95f7257 [14882246.440197] exe[191047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559179f30348 cs:33 sp:7fb38339af90 ax:7fb38339b020 si:ffffffffff600000 di:559179ffa257 [14882246.564486] exe[175638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559179f30348 cs:33 sp:7fb38339af90 ax:7fb38339b020 si:ffffffffff600000 di:559179ffa257 [14882246.590722] exe[175638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559179f30348 cs:33 sp:7fb38339af90 ax:7fb38339b020 si:ffffffffff600000 di:559179ffa257 [14884570.320145] exe[238111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbef5a64d6 cs:33 sp:7fdfc5964f88 ax:ffffffffff600000 si:200016c0 di:ffffffffff600000 [14884570.404601] exe[214844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbef5a64d6 cs:33 sp:7fdfc5901f88 ax:ffffffffff600000 si:200016c0 di:ffffffffff600000 [14884570.525581] exe[240324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbef5a64d6 cs:33 sp:7fdfc5964f88 ax:ffffffffff600000 si:200016c0 di:ffffffffff600000 [14889546.395941] exe[411504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe12e5348 cs:33 sp:7f2627948f90 ax:7f2627949020 si:ffffffffff600000 di:55efe13af257 [14889555.340306] exe[415598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b7916a348 cs:33 sp:7f53a3ffef90 ax:7f53a3fff020 si:ffffffffff600000 di:559b79234257 [14889603.588271] exe[391110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a903a60348 cs:33 sp:7fc786e38f90 ax:7fc786e39020 si:ffffffffff600000 di:55a903b2a257 [14889619.620766] exe[199897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565470941348 cs:33 sp:7f57dfffef90 ax:7f57dffff020 si:ffffffffff600000 di:565470a0b257 [14889640.111463] exe[376555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c2bc95348 cs:33 sp:7f86565daf90 ax:7f86565db020 si:ffffffffff600000 di:556c2bd5f257 [14889656.758455] exe[356491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dedca42348 cs:33 sp:7f460167cf90 ax:7f460167d020 si:ffffffffff600000 di:55dedcb0c257 [14889763.844253] exe[369774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8c180d348 cs:33 sp:7f4b6870ff90 ax:7f4b68710020 si:ffffffffff600000 di:55e8c18d7257 [14889771.831715] exe[395031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b66681348 cs:33 sp:7fdc1ff59f90 ax:7fdc1ff5a020 si:ffffffffff600000 di:561b6674b257 [14889822.169091] exe[403085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fa07c7348 cs:33 sp:7f481dffef90 ax:7f481dfff020 si:ffffffffff600000 di:563fa0891257 [14890021.449653] exe[413849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f581110df88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.594180] exe[414307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f581110df88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.752542] exe[425171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f58110ecf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.780396] exe[425171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f58110ecf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.810632] exe[425183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f58110ecf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.839416] exe[425183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f58110ecf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.867654] exe[425183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f58110ecf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.895639] exe[425183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f58110ecf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.923370] exe[425183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f58110ecf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890021.952532] exe[425183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b07934d6 cs:33 sp:7f58110ecf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [14890048.590441] warn_bad_vsyscall: 25 callbacks suppressed [14890048.590445] exe[373644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b9b2f348 cs:33 sp:7fc7cb057f90 ax:7fc7cb058020 si:ffffffffff600000 di:55f0b9bf9257 [14891257.973158] exe[460436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a50bbd348 cs:33 sp:7f81b5198f90 ax:7f81b5199020 si:ffffffffff600000 di:561a50c87257 [14891258.158585] exe[441825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a50bbd348 cs:33 sp:7f81b5177f90 ax:7f81b5178020 si:ffffffffff600000 di:561a50c87257 [14891258.321199] exe[436640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a50bbd348 cs:33 sp:7f81b5177f90 ax:7f81b5178020 si:ffffffffff600000 di:561a50c87257 [14891288.588002] exe[458253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beba0814d6 cs:33 sp:7f350e3fb8e8 ax:ffffffffff600000 si:7f350e3fbe08 di:ffffffffff600000 [14891289.258432] exe[459514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beba0814d6 cs:33 sp:7f350e3fb8e8 ax:ffffffffff600000 si:7f350e3fbe08 di:ffffffffff600000 [14891289.542143] exe[458300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beba0814d6 cs:33 sp:7f350e3fb8e8 ax:ffffffffff600000 si:7f350e3fbe08 di:ffffffffff600000 [14891365.466587] exe[443254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14891368.865893] exe[461458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14891371.903912] exe[443254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14891879.808507] exe[210819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891880.267084] exe[288212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891880.767484] exe[206353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891880.821645] exe[289591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891880.867554] exe[215934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891880.912957] exe[206353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891880.950064] exe[215934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891881.128635] exe[230249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891881.159758] exe[203371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14891881.190906] exe[217518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14892708.284210] warn_bad_vsyscall: 49 callbacks suppressed [14892708.284214] exe[411481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe12e5348 cs:33 sp:7f2627948f90 ax:7f2627949020 si:ffffffffff600000 di:55efe13af257 [14892708.446738] exe[423510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe12e5348 cs:33 sp:7f2627948f90 ax:7f2627949020 si:ffffffffff600000 di:55efe13af257 [14892708.602002] exe[411486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe12e5348 cs:33 sp:7f2627948f90 ax:7f2627949020 si:ffffffffff600000 di:55efe13af257 [14893025.423070] exe[505554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b270fc9348 cs:33 sp:7fb120240f90 ax:7fb120241020 si:ffffffffff600000 di:55b271093257 [14893025.476210] exe[505606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b270fc9348 cs:33 sp:7fb120240f90 ax:7fb120241020 si:ffffffffff600000 di:55b271093257 [14893025.530095] exe[506014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b270fc9348 cs:33 sp:7fb120240f90 ax:7fb120241020 si:ffffffffff600000 di:55b271093257 [14894645.843286] exe[517832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.050074] exe[506970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.076651] exe[504826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.104328] exe[506263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.136309] exe[506274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.163655] exe[506274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.195871] exe[506263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.230493] exe[506263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.260663] exe[506157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894646.293761] exe[506157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4184d6 cs:33 sp:7f3171fa4f88 ax:ffffffffff600000 si:20002680 di:ffffffffff600000 [14894697.591508] warn_bad_vsyscall: 25 callbacks suppressed [14894697.591512] exe[527176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581801d24d6 cs:33 sp:7fd52069c8e8 ax:ffffffffff600000 si:7fd52069ce08 di:ffffffffff600000 [14894697.743278] exe[540770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581801d24d6 cs:33 sp:7fd52069c8e8 ax:ffffffffff600000 si:7fd52069ce08 di:ffffffffff600000 [14894697.878090] exe[534840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581801d24d6 cs:33 sp:7fd52069c8e8 ax:ffffffffff600000 si:7fd52069ce08 di:ffffffffff600000 [14894936.774192] exe[549341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e7d24b4d6 cs:33 sp:7f0521446f88 ax:ffffffffff600000 si:20002ec0 di:ffffffffff600000 [14894936.958565] exe[578291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e7d24b4d6 cs:33 sp:7f0521446f88 ax:ffffffffff600000 si:20002ec0 di:ffffffffff600000 [14894937.587475] exe[549588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e7d24b4d6 cs:33 sp:7f0520ffef88 ax:ffffffffff600000 si:20002ec0 di:ffffffffff600000 [14896400.602578] exe[599177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fe424d6 cs:33 sp:7f2b33f648e8 ax:ffffffffff600000 si:7f2b33f64e08 di:ffffffffff600000 [14896400.851876] exe[586615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fe424d6 cs:33 sp:7f2b33f648e8 ax:ffffffffff600000 si:7f2b33f64e08 di:ffffffffff600000 [14896401.115287] exe[595598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fe424d6 cs:33 sp:7f2b33f648e8 ax:ffffffffff600000 si:7f2b33f64e08 di:ffffffffff600000 [14896511.520322] exe[582825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf82b7e348 cs:33 sp:7f9df0739f90 ax:7f9df073a020 si:ffffffffff600000 di:55cf82c48257 [14896511.654846] exe[582833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf82b7e348 cs:33 sp:7f9df06f7f90 ax:7f9df06f8020 si:ffffffffff600000 di:55cf82c48257 [14896511.808939] exe[583294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf82b7e348 cs:33 sp:7f9df06d6f90 ax:7f9df06d7020 si:ffffffffff600000 di:55cf82c48257 [14897403.849262] exe[611839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d8ddf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [14897404.027135] exe[636494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d8ddf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [14897404.065304] exe[625792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d89bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [14897404.215650] exe[630792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d8ddf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [14897404.248540] exe[605637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d89bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [14897452.864233] exe[585550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015828e4d6 cs:33 sp:7fb8a6d99f88 ax:ffffffffff600000 si:200028c0 di:ffffffffff600000 [14897453.108183] exe[580782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015828e4d6 cs:33 sp:7fb8a6d78f88 ax:ffffffffff600000 si:200028c0 di:ffffffffff600000 [14897454.471312] exe[611497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015828e4d6 cs:33 sp:7fb8a6d99f88 ax:ffffffffff600000 si:200028c0 di:ffffffffff600000 [14897834.044852] exe[638781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d8dd8e8 ax:ffffffffff600000 si:7fe68d8dde08 di:ffffffffff600000 [14897834.259403] exe[639071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d8dd8e8 ax:ffffffffff600000 si:7fe68d8dde08 di:ffffffffff600000 [14897834.299638] exe[639071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d8bc8e8 ax:ffffffffff600000 si:7fe68d8bce08 di:ffffffffff600000 [14897834.472992] exe[611924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db70674d6 cs:33 sp:7fe68d8bc8e8 ax:ffffffffff600000 si:7fe68d8bce08 di:ffffffffff600000 [14897834.610101] exe[639621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ea2804d6 cs:33 sp:7f46b9f678e8 ax:ffffffffff600000 si:7f46b9f67e08 di:ffffffffff600000 [14897834.752837] exe[638797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ea2804d6 cs:33 sp:7f46b9f678e8 ax:ffffffffff600000 si:7f46b9f67e08 di:ffffffffff600000 [14897834.971990] exe[639038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ea2804d6 cs:33 sp:7f46b9f678e8 ax:ffffffffff600000 si:7f46b9f67e08 di:ffffffffff600000 [14897835.054338] exe[639353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ea2804d6 cs:33 sp:7f46b9f678e8 ax:ffffffffff600000 si:7f46b9f67e08 di:ffffffffff600000 [14897835.256031] exe[630474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ea2804d6 cs:33 sp:7f46b9f678e8 ax:ffffffffff600000 si:7f46b9f67e08 di:ffffffffff600000 [14897835.407517] exe[614465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ea2804d6 cs:33 sp:7f46b9f678e8 ax:ffffffffff600000 si:7f46b9f67e08 di:ffffffffff600000 [14897880.197928] warn_bad_vsyscall: 1 callbacks suppressed [14897880.197932] exe[607157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559478ae54d6 cs:33 sp:7ffa0e5fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14897880.270865] exe[605945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559478ae54d6 cs:33 sp:7ffa0e5fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14897880.365320] exe[602855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559478ae54d6 cs:33 sp:7ffa0e5ddf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14898113.677359] exe[631977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557413708348 cs:33 sp:7ff91e4cff90 ax:7ff91e4d0020 si:ffffffffff600000 di:5574137d2257 [14898113.872732] exe[650319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557413708348 cs:33 sp:7ff91e4cff90 ax:7ff91e4d0020 si:ffffffffff600000 di:5574137d2257 [14898114.102305] exe[617816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557413708348 cs:33 sp:7ff91e4aef90 ax:7ff91e4af020 si:ffffffffff600000 di:5574137d2257 [14899018.510557] exe[635888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45930d4d6 cs:33 sp:7fc0c7b9a8e8 ax:ffffffffff600000 si:7fc0c7b9ae08 di:ffffffffff600000 [14899018.856182] exe[643519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45930d4d6 cs:33 sp:7fc0c7b798e8 ax:ffffffffff600000 si:7fc0c7b79e08 di:ffffffffff600000 [14899019.027113] exe[635888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45930d4d6 cs:33 sp:7fc0c7b798e8 ax:ffffffffff600000 si:7fc0c7b79e08 di:ffffffffff600000 [14900950.432837] exe[661083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a8e5f0348 cs:33 sp:7f17d91fdf90 ax:7f17d91fe020 si:ffffffffff600000 di:564a8e6ba257 [14900950.584744] exe[670519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a8e5f0348 cs:33 sp:7f17d91fdf90 ax:7f17d91fe020 si:ffffffffff600000 di:564a8e6ba257 [14900950.736230] exe[648148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a8e5f0348 cs:33 sp:7f17d91fdf90 ax:7f17d91fe020 si:ffffffffff600000 di:564a8e6ba257 [14900950.774956] exe[664705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a8e5f0348 cs:33 sp:7f17d91bbf90 ax:7f17d91bc020 si:ffffffffff600000 di:564a8e6ba257 [14903249.621585] exe[964517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903249.943427] exe[989115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903250.312746] exe[989550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903250.669821] exe[989556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903251.093018] exe[989556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903251.398470] exe[989560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903251.753663] exe[989550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903894.226737] exe[1759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e9d75348 cs:33 sp:7fdcfccd7f90 ax:7fdcfccd8020 si:ffffffffff600000 di:55d8e9e3f257 [14903998.812434] exe[4632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903999.182567] exe[5051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903999.511166] exe[5054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14903999.910561] exe[5055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14904206.729518] exe[996070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14904207.090874] exe[996125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14904207.526386] exe[996366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14904207.890503] exe[995815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14904208.393127] exe[7119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14904208.774020] exe[996366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14904209.206543] exe[7119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14904260.678931] exe[991479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe55cdd4d6 cs:33 sp:7fef6feb38e8 ax:ffffffffff600000 si:7fef6feb3e08 di:ffffffffff600000 [14904260.845821] exe[4989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe55cdd4d6 cs:33 sp:7fef6feb38e8 ax:ffffffffff600000 si:7fef6feb3e08 di:ffffffffff600000 [14904260.966594] exe[1941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe55cdd4d6 cs:33 sp:7fef6feb38e8 ax:ffffffffff600000 si:7fef6feb3e08 di:ffffffffff600000 [14904261.089259] exe[4951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe55cdd4d6 cs:33 sp:7fef6feb38e8 ax:ffffffffff600000 si:7fef6feb3e08 di:ffffffffff600000 [14904304.113924] exe[8149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a7d72b4d6 cs:33 sp:7fb912a7ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14904348.218834] exe[8042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14904348.557184] exe[8593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14904348.921472] exe[8894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14904349.254017] exe[8593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14904419.994392] exe[7427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a7d6dc348 cs:33 sp:7fb912a7ef90 ax:7fb912a7f020 si:ffffffffff600000 di:556a7d7a6257 [14904426.776283] exe[941720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e9dc44d6 cs:33 sp:7fdcfccd7f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14904454.908395] exe[926448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc35ede4d6 cs:33 sp:7f5c72a428e8 ax:ffffffffff600000 si:7f5c72a42e08 di:ffffffffff600000 [14904455.046831] exe[901665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f66b0cf4d6 cs:33 sp:7f73b4c8c8e8 ax:ffffffffff600000 si:7f73b4c8ce08 di:ffffffffff600000 [14904455.103485] exe[886395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc35ede4d6 cs:33 sp:7f5c72a428e8 ax:ffffffffff600000 si:7f5c72a42e08 di:ffffffffff600000 [14904455.158378] exe[6646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d59e0424d6 cs:33 sp:7f29c89fe8e8 ax:ffffffffff600000 si:7f29c89fee08 di:ffffffffff600000 [14904455.254816] exe[901665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f66b0cf4d6 cs:33 sp:7f73b4c8c8e8 ax:ffffffffff600000 si:7f73b4c8ce08 di:ffffffffff600000 [14904455.264229] exe[885115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d59e0424d6 cs:33 sp:7f29c89fe8e8 ax:ffffffffff600000 si:7f29c89fee08 di:ffffffffff600000 [14904455.273277] exe[6646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc35ede4d6 cs:33 sp:7f5c72a428e8 ax:ffffffffff600000 si:7f5c72a42e08 di:ffffffffff600000 [14904455.414987] exe[903052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc35ede4d6 cs:33 sp:7f5c72a428e8 ax:ffffffffff600000 si:7f5c72a42e08 di:ffffffffff600000 [14904455.432820] exe[898197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f66b0cf4d6 cs:33 sp:7f73b4c8c8e8 ax:ffffffffff600000 si:7f73b4c8ce08 di:ffffffffff600000 [14904455.447152] exe[6999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d59e0424d6 cs:33 sp:7f29c89fe8e8 ax:ffffffffff600000 si:7f29c89fee08 di:ffffffffff600000 [14904992.718800] warn_bad_vsyscall: 3 callbacks suppressed [14904992.718803] exe[17259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14904993.112333] exe[17548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14904993.426278] exe[16428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14904993.783375] exe[16610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14905349.657511] exe[843782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd6464d6 cs:33 sp:7f0728f3b8e8 ax:ffffffffff600000 si:7f0728f3be08 di:ffffffffff600000 [14905349.734464] exe[845074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd6464d6 cs:33 sp:7f0728f3b8e8 ax:ffffffffff600000 si:7f0728f3be08 di:ffffffffff600000 [14905349.875940] exe[842936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd6464d6 cs:33 sp:7f0728f3b8e8 ax:ffffffffff600000 si:7f0728f3be08 di:ffffffffff600000 [14905349.976136] exe[842756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd6464d6 cs:33 sp:7f0728f3b8e8 ax:ffffffffff600000 si:7f0728f3be08 di:ffffffffff600000 [14905854.477552] exe[8476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f02de4d6 cs:33 sp:7f3060bd58e8 ax:ffffffffff600000 si:7f3060bd5e08 di:ffffffffff600000 [14905854.632338] exe[10722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f02de4d6 cs:33 sp:7f3060bd58e8 ax:ffffffffff600000 si:7f3060bd5e08 di:ffffffffff600000 [14905854.786007] exe[17052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f02de4d6 cs:33 sp:7f3060bd58e8 ax:ffffffffff600000 si:7f3060bd5e08 di:ffffffffff600000 [14905854.922879] exe[7313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4f02de4d6 cs:33 sp:7f3060bd58e8 ax:ffffffffff600000 si:7f3060bd5e08 di:ffffffffff600000 [14905904.764994] exe[994234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56462db674d6 cs:33 sp:7f53387a18e8 ax:ffffffffff600000 si:7f53387a1e08 di:ffffffffff600000 [14905904.851777] exe[994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56462db674d6 cs:33 sp:7f53387a18e8 ax:ffffffffff600000 si:7f53387a1e08 di:ffffffffff600000 [14905904.923807] exe[11275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56462db674d6 cs:33 sp:7f53387a18e8 ax:ffffffffff600000 si:7f53387a1e08 di:ffffffffff600000 [14905904.981447] exe[978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56462db674d6 cs:33 sp:7f53387a18e8 ax:ffffffffff600000 si:7f53387a1e08 di:ffffffffff600000 [14906148.305579] exe[41271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56504c1024d6 cs:33 sp:7f09c5ed88e8 ax:ffffffffff600000 si:7f09c5ed8e08 di:ffffffffff600000 [14906386.062637] exe[31729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14906594.690128] exe[54207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14906824.433302] exe[43513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1a371e4d6 cs:33 sp:7f865a6f98e8 ax:ffffffffff600000 si:7f865a6f9e08 di:ffffffffff600000 [14906880.265033] exe[56639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fce74f84d6 cs:33 sp:7fca78c738e8 ax:ffffffffff600000 si:7fca78c73e08 di:ffffffffff600000 [14907095.568361] exe[69048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f290c64d6 cs:33 sp:7f143adfe8e8 ax:ffffffffff600000 si:7f143adfee08 di:ffffffffff600000 [14907248.437408] exe[48886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14907396.481352] exe[58667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [14907453.990376] exe[70776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9959f14d6 cs:33 sp:7f66dc0d08e8 ax:ffffffffff600000 si:7f66dc0d0e08 di:ffffffffff600000 [14907830.648904] exe[74538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14909378.788776] exe[87171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865cc574d6 cs:33 sp:7f409d4e38e8 ax:ffffffffff600000 si:7f409d4e3e08 di:ffffffffff600000 [14909379.352195] exe[67659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865cc574d6 cs:33 sp:7f409d4e38e8 ax:ffffffffff600000 si:7f409d4e3e08 di:ffffffffff600000 [14909379.572377] exe[94291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865cc574d6 cs:33 sp:7f409d4e38e8 ax:ffffffffff600000 si:7f409d4e3e08 di:ffffffffff600000 [14914360.352699] exe[198133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ffe1a14d6 cs:33 sp:7f8beb3038e8 ax:ffffffffff600000 si:7f8beb303e08 di:ffffffffff600000 [14914360.477246] exe[214790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ffe1a14d6 cs:33 sp:7f8beb3038e8 ax:ffffffffff600000 si:7f8beb303e08 di:ffffffffff600000 [14914360.600358] exe[195687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ffe1a14d6 cs:33 sp:7f8beb3038e8 ax:ffffffffff600000 si:7f8beb303e08 di:ffffffffff600000 [14916251.908750] exe[248434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc71c654d6 cs:33 sp:7fdbf3b688e8 ax:ffffffffff600000 si:7fdbf3b68e08 di:ffffffffff600000 [14916251.965661] exe[248512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc71c654d6 cs:33 sp:7fdbf3b688e8 ax:ffffffffff600000 si:7fdbf3b68e08 di:ffffffffff600000 [14916252.049474] exe[248650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc71c654d6 cs:33 sp:7fdbf3b688e8 ax:ffffffffff600000 si:7fdbf3b68e08 di:ffffffffff600000 [14916252.082970] exe[246112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc71c654d6 cs:33 sp:7fdbf3b688e8 ax:ffffffffff600000 si:7fdbf3b68e08 di:ffffffffff600000 [14916295.345615] exe[246121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916295.468827] exe[248713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916295.588954] exe[246526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916295.669334] exe[248392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916295.774779] exe[246526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916295.870953] exe[248923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916295.998380] exe[246496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916296.071182] exe[248501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916296.168298] exe[248910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916296.323493] exe[249143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681f9824d6 cs:33 sp:7f89885fe8e8 ax:ffffffffff600000 si:7f89885fee08 di:ffffffffff600000 [14916604.126246] exe[215970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916604.170325] exe[215970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916604.192720] exe[214434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916604.232305] exe[223361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.263566] exe[214363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.309030] exe[215645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.353234] exe[214428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.397300] exe[214993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.449177] exe[214369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.497159] exe[214428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.545756] exe[214363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.590904] exe[223361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.635463] exe[223361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916616.772171] exe[214369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.302891] warn_bad_vsyscall: 379 callbacks suppressed [14916621.302894] exe[214366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.354562] exe[214366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.409281] exe[214997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.472229] exe[215657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.498513] exe[229757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.558882] exe[215528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.586840] exe[214366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.642714] exe[215657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.693663] exe[215657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916621.719801] exe[214366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916626.314084] warn_bad_vsyscall: 362 callbacks suppressed [14916626.314087] exe[229735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916626.377978] exe[215049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916626.439649] exe[233847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916626.508690] exe[214434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916626.559031] exe[214434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf932e6f90 ax:7fdf932e7020 si:ffffffffff600000 di:55f996497257 [14916626.613991] exe[215049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916626.637210] exe[215534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf932c5f90 ax:7fdf932c6020 si:ffffffffff600000 di:55f996497257 [14916626.693431] exe[214434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916626.752399] exe[214997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916626.780978] exe[229735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916631.351537] warn_bad_vsyscall: 161 callbacks suppressed [14916631.351541] exe[214993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9963cd348 cs:33 sp:7fdf93307f90 ax:7fdf93308020 si:ffffffffff600000 di:55f996497257 [14916738.669611] exe[195781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7cbd74d6 cs:33 sp:7f568b8678e8 ax:ffffffffff600000 si:7f568b867e08 di:ffffffffff600000 [14916738.814265] exe[238875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7cbd74d6 cs:33 sp:7f568b8678e8 ax:ffffffffff600000 si:7f568b867e08 di:ffffffffff600000 [14916738.996657] exe[195781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7cbd74d6 cs:33 sp:7f568b8678e8 ax:ffffffffff600000 si:7f568b867e08 di:ffffffffff600000 [14916739.040641] exe[196674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7cbd74d6 cs:33 sp:7f568b8258e8 ax:ffffffffff600000 si:7f568b825e08 di:ffffffffff600000 [14917055.070432] exe[246502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989d2c94d6 cs:33 sp:7f27bad028e8 ax:ffffffffff600000 si:7f27bad02e08 di:ffffffffff600000 [14917055.191835] exe[246496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989d2c94d6 cs:33 sp:7f27bad028e8 ax:ffffffffff600000 si:7f27bad02e08 di:ffffffffff600000 [14917055.223503] exe[246686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989d2c94d6 cs:33 sp:7f27bace18e8 ax:ffffffffff600000 si:7f27bace1e08 di:ffffffffff600000 [14917055.298485] exe[248426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989d2c94d6 cs:33 sp:7f27bad028e8 ax:ffffffffff600000 si:7f27bad02e08 di:ffffffffff600000 [14917490.605993] exe[275257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5d6cad348 cs:33 sp:7f8f6ee43f90 ax:7f8f6ee44020 si:ffffffffff600000 di:55d5d6d77257 [14917494.062423] exe[248746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e8d800d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [14917495.314129] exe[187246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e8d800d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [14917495.544710] exe[234839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e8d800d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [14917496.079850] exe[187238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e8d800d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [14917516.095290] exe[247334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8ed4b348 cs:33 sp:7f295969af90 ax:7f295969b020 si:ffffffffff600000 di:563a8ee15257 [14917549.818494] exe[273266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582e29fa348 cs:33 sp:7f6365dbdf90 ax:7f6365dbe020 si:ffffffffff600000 di:5582e2ac4257 [14917788.561734] exe[270229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563295a19348 cs:33 sp:7fa812c3cf90 ax:7fa812c3d020 si:ffffffffff600000 di:563295ae3257 [14917824.009929] exe[229633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56364053e348 cs:33 sp:7f785d629f90 ax:7f785d62a020 si:ffffffffff600000 di:563640608257 [14918930.487005] exe[260976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989d2c94d6 cs:33 sp:7f27bad028e8 ax:ffffffffff600000 si:7f27bad02e08 di:ffffffffff600000 [14918930.609292] exe[246532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989d2c94d6 cs:33 sp:7f27bad028e8 ax:ffffffffff600000 si:7f27bad02e08 di:ffffffffff600000 [14918930.640922] exe[260243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989d2c94d6 cs:33 sp:7f27bace18e8 ax:ffffffffff600000 si:7f27bace1e08 di:ffffffffff600000 [14918930.729981] exe[246195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989d2c94d6 cs:33 sp:7f27bad028e8 ax:ffffffffff600000 si:7f27bad02e08 di:ffffffffff600000 [14919629.649948] exe[313835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d814e054d6 cs:33 sp:7f09d9f1ef88 ax:ffffffffff600000 si:20000d40 di:ffffffffff600000 [14919630.692263] exe[290656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d814e054d6 cs:33 sp:7f09d9f1ef88 ax:ffffffffff600000 si:20000d40 di:ffffffffff600000 [14919631.229738] exe[310153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d814e054d6 cs:33 sp:7f09d9edcf88 ax:ffffffffff600000 si:20000d40 di:ffffffffff600000 [14919873.532575] exe[279198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fafc5f94d6 cs:33 sp:7f1757f67f88 ax:ffffffffff600000 si:20001540 di:ffffffffff600000 [14919873.679288] exe[251834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fafc5f94d6 cs:33 sp:7f1757ee3f88 ax:ffffffffff600000 si:20001540 di:ffffffffff600000 [14919873.810119] exe[253169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fafc5f94d6 cs:33 sp:7f1757f67f88 ax:ffffffffff600000 si:20001540 di:ffffffffff600000 [14921319.471551] exe[352662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646cc5680d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [14921319.643880] exe[353974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646cc5680d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [14921319.829602] exe[352688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646cc5680d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [14921326.570251] exe[339923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ebd904d6 cs:33 sp:7f0a856be8e8 ax:ffffffffff600000 si:7f0a856bee08 di:ffffffffff600000 [14921326.688159] exe[339322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ebd904d6 cs:33 sp:7f0a856be8e8 ax:ffffffffff600000 si:7f0a856bee08 di:ffffffffff600000 [14921326.728382] exe[342685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ebd904d6 cs:33 sp:7f0a8569d8e8 ax:ffffffffff600000 si:7f0a8569de08 di:ffffffffff600000 [14921326.847248] exe[335939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ebd904d6 cs:33 sp:7f0a856be8e8 ax:ffffffffff600000 si:7f0a856bee08 di:ffffffffff600000 [14925699.649098] exe[437655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925699.760043] exe[437756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925699.820950] exe[437756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925699.857314] exe[437678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d458e8 ax:ffffffffff600000 si:7f3ff6d45e08 di:ffffffffff600000 [14925710.478237] exe[453916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925710.542413] exe[438149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925710.607796] exe[437694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925710.664999] exe[438149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925710.737717] exe[438057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925710.797428] exe[437694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925710.851821] exe[438149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925710.908535] exe[438149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925710.965300] exe[439152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925711.011441] exe[439152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925715.511901] warn_bad_vsyscall: 227 callbacks suppressed [14925715.511905] exe[437768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d458e8 ax:ffffffffff600000 si:7f3ff6d45e08 di:ffffffffff600000 [14925715.560630] exe[438149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925715.605938] exe[441704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925715.656017] exe[441757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925715.678723] exe[441724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925715.728180] exe[435484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925715.751910] exe[441724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925715.799336] exe[441724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925715.854574] exe[441704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925715.878778] exe[435490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925720.516842] warn_bad_vsyscall: 210 callbacks suppressed [14925720.516844] exe[435488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925720.544318] exe[435482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925720.599316] exe[435488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925720.624058] exe[435488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925720.671948] exe[435644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925720.715643] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925720.739116] exe[435644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925720.784901] exe[435644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925720.807878] exe[435644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925720.850343] exe[435644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925725.525086] warn_bad_vsyscall: 107 callbacks suppressed [14925725.525089] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925725.553805] exe[435486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925725.610202] exe[454259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925725.672163] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925725.734153] exe[454259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925725.777834] exe[454259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925725.837864] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925725.859147] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925725.880336] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925725.905813] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925730.559142] warn_bad_vsyscall: 195 callbacks suppressed [14925730.559145] exe[435505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925730.594725] exe[435486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925730.652594] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925730.703687] exe[435505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925730.759937] exe[454269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925730.782771] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925730.833319] exe[435486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925730.893135] exe[454258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925730.942501] exe[454286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925731.004501] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925735.560573] warn_bad_vsyscall: 188 callbacks suppressed [14925735.560576] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.587065] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.607621] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.629552] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.650351] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.671198] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.692149] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.714636] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.736755] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925735.759083] exe[435706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d668e8 ax:ffffffffff600000 si:7f3ff6d66e08 di:ffffffffff600000 [14925740.605412] warn_bad_vsyscall: 128 callbacks suppressed [14925740.605416] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14925740.671775] exe[454358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14926116.276175] exe[458013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55692c31a4d6 cs:33 sp:7f8ac3af38e8 ax:ffffffffff600000 si:7f8ac3af3e08 di:ffffffffff600000 [14926116.429260] exe[384597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55692c31a4d6 cs:33 sp:7f8ac3af38e8 ax:ffffffffff600000 si:7f8ac3af3e08 di:ffffffffff600000 [14926116.535857] exe[430439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55692c31a4d6 cs:33 sp:7f8ac3af38e8 ax:ffffffffff600000 si:7f8ac3af3e08 di:ffffffffff600000 [14926298.562494] exe[448701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14926299.111676] exe[441431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14926299.478443] exe[441431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14928041.454941] exe[438057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14928041.503513] exe[437675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14928041.547911] exe[437675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e937f4d6 cs:33 sp:7f3ff6d878e8 ax:ffffffffff600000 si:7f3ff6d87e08 di:ffffffffff600000 [14931621.722516] exe[560622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931621.923751] exe[560771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931622.072338] exe[561728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463dc38e8 ax:ffffffffff600000 si:7f1463dc3e08 di:ffffffffff600000 [14931622.099706] exe[561294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463dc38e8 ax:ffffffffff600000 si:7f1463dc3e08 di:ffffffffff600000 [14931622.128307] exe[561294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463dc38e8 ax:ffffffffff600000 si:7f1463dc3e08 di:ffffffffff600000 [14931622.155778] exe[561721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463dc38e8 ax:ffffffffff600000 si:7f1463dc3e08 di:ffffffffff600000 [14931622.184950] exe[561728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463dc38e8 ax:ffffffffff600000 si:7f1463dc3e08 di:ffffffffff600000 [14931622.211605] exe[561728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463dc38e8 ax:ffffffffff600000 si:7f1463dc3e08 di:ffffffffff600000 [14931622.237472] exe[561728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463dc38e8 ax:ffffffffff600000 si:7f1463dc3e08 di:ffffffffff600000 [14931622.265047] exe[561728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463dc38e8 ax:ffffffffff600000 si:7f1463dc3e08 di:ffffffffff600000 [14931684.679076] warn_bad_vsyscall: 25 callbacks suppressed [14931684.679079] exe[561143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931685.401794] exe[562565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931685.546705] exe[555935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931686.340784] exe[560894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931686.476541] exe[562083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931686.620216] exe[572674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931686.765891] exe[560787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931686.901656] exe[560628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14931687.021211] exe[554429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdf0684d6 cs:33 sp:7f1463de48e8 ax:ffffffffff600000 si:7f1463de4e08 di:ffffffffff600000 [14934303.125801] exe[561396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562868f1a4d6 cs:33 sp:7fb5fb777f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14934303.266543] exe[619049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562868f1a4d6 cs:33 sp:7fb5fb777f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14934303.393555] exe[616614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562868f1a4d6 cs:33 sp:7fb5fb777f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14935528.562448] exe[659989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba40c244d6 cs:33 sp:7f3ba751c8e8 ax:ffffffffff600000 si:7f3ba751ce08 di:ffffffffff600000 [14935528.706034] exe[659515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba40c244d6 cs:33 sp:7f3ba751c8e8 ax:ffffffffff600000 si:7f3ba751ce08 di:ffffffffff600000 [14935528.818123] exe[658689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba40c244d6 cs:33 sp:7f3ba751c8e8 ax:ffffffffff600000 si:7f3ba751ce08 di:ffffffffff600000 [14935834.571107] exe[660436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ec54524d6 cs:33 sp:7fdc325238e8 ax:ffffffffff600000 si:7fdc32523e08 di:ffffffffff600000 [14935834.703758] exe[669731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ec54524d6 cs:33 sp:7fdc325028e8 ax:ffffffffff600000 si:7fdc32502e08 di:ffffffffff600000 [14935834.870785] exe[660429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ec54524d6 cs:33 sp:7fdc325238e8 ax:ffffffffff600000 si:7fdc32523e08 di:ffffffffff600000 [14936269.428216] exe[672317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c232b4d6 cs:33 sp:7faef77c38e8 ax:ffffffffff600000 si:7faef77c3e08 di:ffffffffff600000 [14936269.603376] exe[625376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c232b4d6 cs:33 sp:7faef77c38e8 ax:ffffffffff600000 si:7faef77c3e08 di:ffffffffff600000 [14936269.642454] exe[649595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c232b4d6 cs:33 sp:7faef77a28e8 ax:ffffffffff600000 si:7faef77a2e08 di:ffffffffff600000 [14936269.828383] exe[665407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c232b4d6 cs:33 sp:7faef77c38e8 ax:ffffffffff600000 si:7faef77c3e08 di:ffffffffff600000 [14936493.556220] exe[629581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936493.705106] exe[629589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936493.760378] exe[629658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056238e8 ax:ffffffffff600000 si:7f4f05623e08 di:ffffffffff600000 [14936493.923198] exe[630030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936493.959643] exe[629696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056238e8 ax:ffffffffff600000 si:7f4f05623e08 di:ffffffffff600000 [14936520.116354] exe[630025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936520.296337] exe[629634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936520.427676] exe[629712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936520.566697] exe[629668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936521.594564] exe[630032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936522.460956] exe[664388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936523.303048] exe[629672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936523.407607] exe[661255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936523.544044] exe[629795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936523.690808] exe[629739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936525.725270] warn_bad_vsyscall: 3 callbacks suppressed [14936525.725273] exe[630143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936526.649934] exe[629674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936526.738763] exe[664388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936526.773024] exe[629674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c2db8e8 ax:ffffffffff600000 si:7eff1c2dbe08 di:ffffffffff600000 [14936526.870748] exe[629844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c2fc8e8 ax:ffffffffff600000 si:7eff1c2fce08 di:ffffffffff600000 [14936527.510478] exe[630032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936527.597120] exe[664390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936528.387164] exe[664387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936528.416562] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936528.501514] exe[632471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936530.857844] warn_bad_vsyscall: 17 callbacks suppressed [14936530.857846] exe[629840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936530.934627] exe[629831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936530.965726] exe[629831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936531.041453] exe[629831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936531.071182] exe[629781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936531.720242] exe[630032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936531.796321] exe[632915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936531.876279] exe[630519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936532.599456] exe[632898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936532.678681] exe[632898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936535.868521] warn_bad_vsyscall: 56 callbacks suppressed [14936535.868524] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936535.903083] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936535.940612] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936535.969927] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936535.998240] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936536.025862] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936536.092844] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936536.119940] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936536.169903] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936536.199873] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936540.876619] warn_bad_vsyscall: 28 callbacks suppressed [14936540.876623] exe[629684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936540.916739] exe[629665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c2fc8e8 ax:ffffffffff600000 si:7eff1c2fce08 di:ffffffffff600000 [14936541.030007] exe[629788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936541.126949] exe[632471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936541.217894] exe[630467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936541.320820] exe[629665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936541.409654] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936541.503053] exe[629687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936541.588770] exe[629684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936541.622686] exe[629661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936546.097409] warn_bad_vsyscall: 179 callbacks suppressed [14936546.097412] exe[629683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936546.241207] exe[632471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936546.381429] exe[629592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936546.468439] exe[630032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936546.563673] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936546.683270] exe[629660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936546.815922] exe[629690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936547.132502] exe[629768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936547.216896] exe[629592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936547.303434] exe[629692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.140797] warn_bad_vsyscall: 158 callbacks suppressed [14936551.140802] exe[631988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.231058] exe[661266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.313654] exe[661266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.344054] exe[661266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.417789] exe[632890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.449048] exe[661266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.517536] exe[631988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.602900] exe[629606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.689975] exe[629665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936551.829068] exe[629668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936556.829459] warn_bad_vsyscall: 42 callbacks suppressed [14936556.829462] exe[629672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936556.888373] exe[631399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936556.978122] exe[629738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936557.085700] exe[631988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936557.184898] exe[629661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936557.269217] exe[631426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936557.347113] exe[629668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936557.415057] exe[629694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936558.120392] exe[631374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936558.208905] exe[631122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936561.859636] warn_bad_vsyscall: 33 callbacks suppressed [14936561.859639] exe[630467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936561.951637] exe[629645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936562.081151] exe[629634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936562.200263] exe[629692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936562.242011] exe[664388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936562.316039] exe[629739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936562.408746] exe[629666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936562.485721] exe[630519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936562.596348] exe[629781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936562.696865] exe[629672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936566.929744] warn_bad_vsyscall: 30 callbacks suppressed [14936566.929749] exe[630467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936567.013440] exe[631429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936567.101624] exe[634054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936567.180261] exe[630131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936567.263228] exe[629860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936567.365135] exe[629840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c31d8e8 ax:ffffffffff600000 si:7eff1c31de08 di:ffffffffff600000 [14936567.441802] exe[630506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936567.473293] exe[629729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936567.548130] exe[629577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936567.623554] exe[629658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef767e4d6 cs:33 sp:7eff1c33e8e8 ax:ffffffffff600000 si:7eff1c33ee08 di:ffffffffff600000 [14936805.165055] warn_bad_vsyscall: 46 callbacks suppressed [14936805.165059] exe[664387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7d13644d6 cs:33 sp:7f1b761658e8 ax:ffffffffff600000 si:7f1b76165e08 di:ffffffffff600000 [14936805.512066] exe[629690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7d13644d6 cs:33 sp:7f1b761658e8 ax:ffffffffff600000 si:7f1b76165e08 di:ffffffffff600000 [14936805.615819] exe[629613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7d13644d6 cs:33 sp:7f1b761448e8 ax:ffffffffff600000 si:7f1b76144e08 di:ffffffffff600000 [14936877.181621] exe[629809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936877.245636] exe[630467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936877.296276] exe[630467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936877.640932] exe[631376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936877.675212] exe[632454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936891.895066] exe[632898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936891.967571] exe[629669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936892.034889] exe[629690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936892.112823] exe[631372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936892.211483] exe[629613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936892.295830] exe[629812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936892.377032] exe[629788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936892.492620] exe[629665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936892.617755] exe[632170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936892.703484] exe[632915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936896.911123] warn_bad_vsyscall: 99 callbacks suppressed [14936896.911126] exe[632897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936897.008344] exe[629788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936897.110457] exe[629809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936897.453750] exe[629809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936897.547345] exe[629809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936897.660211] exe[629692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936897.795519] exe[629740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936897.904794] exe[632170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936897.982968] exe[630025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936898.054345] exe[629809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936901.956573] warn_bad_vsyscall: 86 callbacks suppressed [14936901.956576] exe[629740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.001518] exe[630144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.091857] exe[629665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.121132] exe[629669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.148848] exe[629669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.176266] exe[629669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.208131] exe[629669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.236392] exe[629669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.267756] exe[629665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936902.299459] exe[629665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936906.998520] warn_bad_vsyscall: 171 callbacks suppressed [14936906.998524] exe[629788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.077469] exe[629687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.159236] exe[632454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.252009] exe[629661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.406674] exe[629708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.438092] exe[629708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.469378] exe[632461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.500857] exe[632915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.533027] exe[629827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936907.562733] exe[629827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936912.012785] warn_bad_vsyscall: 64 callbacks suppressed [14936912.012788] exe[629692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.053588] exe[629692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.083703] exe[629639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.113208] exe[629639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.144978] exe[629812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.175421] exe[629812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.205859] exe[629812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.466727] exe[629812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.496999] exe[629812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936912.526624] exe[629812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936917.063149] warn_bad_vsyscall: 134 callbacks suppressed [14936917.063152] exe[629690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936917.109944] exe[629698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056448e8 ax:ffffffffff600000 si:7f4f05644e08 di:ffffffffff600000 [14936917.254588] exe[629687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936917.349398] exe[631121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936917.434800] exe[629613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936917.471897] exe[629577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056448e8 ax:ffffffffff600000 si:7f4f05644e08 di:ffffffffff600000 [14936917.555711] exe[632464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936917.654153] exe[629768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936917.739169] exe[629784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936917.831852] exe[664383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936922.182161] warn_bad_vsyscall: 92 callbacks suppressed [14936922.182164] exe[630473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056448e8 ax:ffffffffff600000 si:7f4f05644e08 di:ffffffffff600000 [14936922.319482] exe[661255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056448e8 ax:ffffffffff600000 si:7f4f05644e08 di:ffffffffff600000 [14936922.440432] exe[629729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936922.537181] exe[629781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936922.623636] exe[632173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936922.703816] exe[664387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936922.795518] exe[664387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936922.831453] exe[630144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14936922.919598] exe[630143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056868e8 ax:ffffffffff600000 si:7f4f05686e08 di:ffffffffff600000 [14936922.952961] exe[629661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f3dc24d6 cs:33 sp:7f4f056658e8 ax:ffffffffff600000 si:7f4f05665e08 di:ffffffffff600000 [14937471.191660] warn_bad_vsyscall: 3 callbacks suppressed [14937471.191663] exe[654342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.340779] exe[660194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.484225] exe[641898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.506728] exe[641898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.528166] exe[641898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.551248] exe[641898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.572394] exe[641898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.597329] exe[641898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.619534] exe[641898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14937471.641676] exe[641898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2bac24d6 cs:33 sp:7fbe5917e8e8 ax:ffffffffff600000 si:7fbe5917ee08 di:ffffffffff600000 [14940906.898879] umip: exe[777329] ip:20000140 sp:7fca22833bb8: STR instruction cannot be used by applications. [14940954.857239] umip: exe[739800] ip:20000140 sp:7f91896a7bb8: STR instruction cannot be used by applications. [14941103.302776] umip: exe[769266] ip:20000140 sp:7f40f83a4bb8: STR instruction cannot be used by applications. [14941113.715451] umip: exe[780050] ip:20000140 sp:7fb6a1f1abb8: STR instruction cannot be used by applications. [14941116.559937] umip: exe[778906] ip:20000140 sp:7fab874ddbb8: STR instruction cannot be used by applications. [14941124.578965] umip: exe[776614] ip:20000140 sp:7f020edd7bb8: STR instruction cannot be used by applications. [14941132.038003] umip: exe[766120] ip:20000140 sp:7f5cbad12bb8: STR instruction cannot be used by applications. [14941248.961167] umip: exe[643025] ip:20000140 sp:7f21f62eabb8: STR instruction cannot be used by applications. [14941314.208672] umip: exe[779150] ip:20000140 sp:7fb84074abb8: STR instruction cannot be used by applications. [14941445.536470] umip: exe[762708] ip:20000140 sp:7f7988900bb8: STR instruction cannot be used by applications. [14941925.546683] warn_bad_vsyscall: 25 callbacks suppressed [14941925.546685] exe[792800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e269bf4d6 cs:33 sp:7f53da8a68e8 ax:ffffffffff600000 si:7f53da8a6e08 di:ffffffffff600000 [14941925.792390] exe[740246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e269bf4d6 cs:33 sp:7f53da8858e8 ax:ffffffffff600000 si:7f53da885e08 di:ffffffffff600000 [14941925.998703] exe[737146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e269bf4d6 cs:33 sp:7f53da8858e8 ax:ffffffffff600000 si:7f53da885e08 di:ffffffffff600000 [14942157.714719] exe[794100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff1ca5e4d6 cs:33 sp:7f078d05d8e8 ax:ffffffffff600000 si:7f078d05de08 di:ffffffffff600000 [14942158.698663] exe[801880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff1ca5e4d6 cs:33 sp:7f078d03c8e8 ax:ffffffffff600000 si:7f078d03ce08 di:ffffffffff600000 [14942158.999393] exe[801908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff1ca5e4d6 cs:33 sp:7f078d05d8e8 ax:ffffffffff600000 si:7f078d05de08 di:ffffffffff600000 [14945266.599669] exe[869330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14945266.898920] exe[869346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14945266.987333] exe[869353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14945267.159385] exe[869253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14945267.207968] exe[868902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14945833.219128] exe[870685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14945834.111994] exe[870685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14945834.509412] exe[879011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14947450.644693] exe[903049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c258f4d6 cs:33 sp:7f38436ee8e8 ax:ffffffffff600000 si:7f38436eee08 di:ffffffffff600000 [14947451.371624] exe[902128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c258f4d6 cs:33 sp:7f38436ee8e8 ax:ffffffffff600000 si:7f38436eee08 di:ffffffffff600000 [14947451.407263] exe[902128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c258f4d6 cs:33 sp:7f38436ee8e8 ax:ffffffffff600000 si:7f38436eee08 di:ffffffffff600000 [14947451.523251] exe[898543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c258f4d6 cs:33 sp:7f38436ee8e8 ax:ffffffffff600000 si:7f38436eee08 di:ffffffffff600000 [14947451.559706] exe[899004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c258f4d6 cs:33 sp:7f38436ee8e8 ax:ffffffffff600000 si:7f38436eee08 di:ffffffffff600000 [14947673.372158] exe[852577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2b48e8 ax:ffffffffff600000 si:7f10dc2b4e08 di:ffffffffff600000 [14947673.540019] exe[914904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2b48e8 ax:ffffffffff600000 si:7f10dc2b4e08 di:ffffffffff600000 [14947673.595332] exe[851045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2938e8 ax:ffffffffff600000 si:7f10dc293e08 di:ffffffffff600000 [14947673.740743] exe[856044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2938e8 ax:ffffffffff600000 si:7f10dc293e08 di:ffffffffff600000 [14947673.768632] exe[851038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2938e8 ax:ffffffffff600000 si:7f10dc293e08 di:ffffffffff600000 [14947673.797133] exe[851045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2938e8 ax:ffffffffff600000 si:7f10dc293e08 di:ffffffffff600000 [14947673.825524] exe[851045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2938e8 ax:ffffffffff600000 si:7f10dc293e08 di:ffffffffff600000 [14947673.854873] exe[851045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2938e8 ax:ffffffffff600000 si:7f10dc293e08 di:ffffffffff600000 [14947673.881640] exe[851045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2938e8 ax:ffffffffff600000 si:7f10dc293e08 di:ffffffffff600000 [14947673.908896] exe[850925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e31524d6 cs:33 sp:7f10dc2938e8 ax:ffffffffff600000 si:7f10dc293e08 di:ffffffffff600000 [14950518.411813] warn_bad_vsyscall: 58 callbacks suppressed [14950518.411817] exe[2543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5cbf8f4d6 cs:33 sp:7faff1d8a8e8 ax:ffffffffff600000 si:7faff1d8ae08 di:ffffffffff600000 [14950518.506861] exe[2508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5cbf8f4d6 cs:33 sp:7faff1d698e8 ax:ffffffffff600000 si:7faff1d69e08 di:ffffffffff600000 [14950518.611799] exe[2530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5cbf8f4d6 cs:33 sp:7faff1d698e8 ax:ffffffffff600000 si:7faff1d69e08 di:ffffffffff600000 [14951377.309387] exe[21491] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14951377.953794] exe[974262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14951378.149485] exe[977314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14951378.674513] exe[974897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14951378.863987] exe[977314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14951727.052545] exe[27310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8b6cdf4d6 cs:33 sp:7f85bc9888e8 ax:ffffffffff600000 si:7f85bc988e08 di:ffffffffff600000 [14951727.159000] exe[27041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8b6cdf4d6 cs:33 sp:7f85bc9678e8 ax:ffffffffff600000 si:7f85bc967e08 di:ffffffffff600000 [14951727.260848] exe[27313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8b6cdf4d6 cs:33 sp:7f85bc9678e8 ax:ffffffffff600000 si:7f85bc967e08 di:ffffffffff600000 [14953251.641461] exe[80374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562260a324d6 cs:33 sp:7f06fb9368e8 ax:ffffffffff600000 si:7f06fb936e08 di:ffffffffff600000 [14953251.799381] exe[77909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562260a324d6 cs:33 sp:7f06fb9158e8 ax:ffffffffff600000 si:7f06fb915e08 di:ffffffffff600000 [14953251.947264] exe[77868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562260a324d6 cs:33 sp:7f06fb9368e8 ax:ffffffffff600000 si:7f06fb936e08 di:ffffffffff600000 [14953919.619746] exe[106070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e0b82a4d6 cs:33 sp:7f9db65558e8 ax:ffffffffff600000 si:7f9db6555e08 di:ffffffffff600000 [14953919.895351] exe[106732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e0b82a4d6 cs:33 sp:7f9db65558e8 ax:ffffffffff600000 si:7f9db6555e08 di:ffffffffff600000 [14953920.056275] exe[116990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e0b82a4d6 cs:33 sp:7f9db65348e8 ax:ffffffffff600000 si:7f9db6534e08 di:ffffffffff600000 [14955186.544983] exe[126581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647588e8 ax:ffffffffff600000 si:7f0364758e08 di:ffffffffff600000 [14955186.884931] exe[125611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647588e8 ax:ffffffffff600000 si:7f0364758e08 di:ffffffffff600000 [14955186.963746] exe[120795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647378e8 ax:ffffffffff600000 si:7f0364737e08 di:ffffffffff600000 [14955187.216164] exe[120795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647378e8 ax:ffffffffff600000 si:7f0364737e08 di:ffffffffff600000 [14955187.247070] exe[123146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647378e8 ax:ffffffffff600000 si:7f0364737e08 di:ffffffffff600000 [14955187.277257] exe[125732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647378e8 ax:ffffffffff600000 si:7f0364737e08 di:ffffffffff600000 [14955187.306463] exe[125732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647378e8 ax:ffffffffff600000 si:7f0364737e08 di:ffffffffff600000 [14955187.336769] exe[123146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647378e8 ax:ffffffffff600000 si:7f0364737e08 di:ffffffffff600000 [14955187.367063] exe[125732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647378e8 ax:ffffffffff600000 si:7f0364737e08 di:ffffffffff600000 [14955187.395290] exe[125732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2507b4d6 cs:33 sp:7f03647378e8 ax:ffffffffff600000 si:7f0364737e08 di:ffffffffff600000 [14955908.507195] warn_bad_vsyscall: 26 callbacks suppressed [14955908.507199] exe[152955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f435e4e4d6 cs:33 sp:7fc1cbd1f8e8 ax:ffffffffff600000 si:7fc1cbd1fe08 di:ffffffffff600000 [14955908.631073] exe[152703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f435e4e4d6 cs:33 sp:7fc1cbd1f8e8 ax:ffffffffff600000 si:7fc1cbd1fe08 di:ffffffffff600000 [14955909.366819] exe[110742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f435e4e4d6 cs:33 sp:7fc1cbd1f8e8 ax:ffffffffff600000 si:7fc1cbd1fe08 di:ffffffffff600000 [14960674.578748] exe[140842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14960674.927765] exe[220319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14960675.307710] exe[220319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14963942.996787] exe[386866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635bd9d84d6 cs:33 sp:7f340c9fe8e8 ax:ffffffffff600000 si:7f340c9fee08 di:ffffffffff600000 [14963943.140251] exe[385855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635bd9d84d6 cs:33 sp:7f340c9fe8e8 ax:ffffffffff600000 si:7f340c9fee08 di:ffffffffff600000 [14963943.183552] exe[385855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635bd9d84d6 cs:33 sp:7f340c99b8e8 ax:ffffffffff600000 si:7f340c99be08 di:ffffffffff600000 [14963943.321461] exe[385879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635bd9d84d6 cs:33 sp:7f340c9fe8e8 ax:ffffffffff600000 si:7f340c9fee08 di:ffffffffff600000 [14963943.362560] exe[380347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635bd9d84d6 cs:33 sp:7f340c9fe8e8 ax:ffffffffff600000 si:7f340c9fee08 di:ffffffffff600000 [14966841.304168] exe[523913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14966841.870501] exe[528149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14966842.724712] exe[527817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14967106.945900] exe[537615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe4e8e8 ax:ffffffffff600000 si:7f5effe4ee08 di:ffffffffff600000 [14967107.051408] exe[535685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967107.183114] exe[532763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967107.214176] exe[532763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967107.241382] exe[532716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967107.270317] exe[532716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967107.298955] exe[532716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967107.341076] exe[533648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967107.371507] exe[533648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967107.400095] exe[531596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ea994d6 cs:33 sp:7f5effe2d8e8 ax:ffffffffff600000 si:7f5effe2de08 di:ffffffffff600000 [14967316.026515] warn_bad_vsyscall: 57 callbacks suppressed [14967316.026518] exe[540175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603df8d3348 cs:33 sp:7f157c5d8f90 ax:7f157c5d9020 si:ffffffffff600000 di:5603df99d257 [14967319.040917] exe[544829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f0ec6348 cs:33 sp:7fadb5495f90 ax:7fadb5496020 si:ffffffffff600000 di:5599f0f90257 [14967330.691030] exe[525211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557340ffe348 cs:33 sp:7ff288d4ff90 ax:7ff288d50020 si:ffffffffff600000 di:5573410c8257 [14967350.550391] exe[531995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dcf30c348 cs:33 sp:7f1377d16f90 ax:7f1377d17020 si:ffffffffff600000 di:563dcf3d6257 [14967605.268416] exe[492316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c521438348 cs:33 sp:7f3b14a2af90 ax:7f3b14a2b020 si:ffffffffff600000 di:55c521502257 [14967767.901219] exe[499501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1f634348 cs:33 sp:7f07a916bf90 ax:7f07a916c020 si:ffffffffff600000 di:556e1f6fe257 [14967829.768550] exe[504449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bad6d7a348 cs:33 sp:7f063996ef90 ax:7f063996f020 si:ffffffffff600000 di:55bad6e44257 [14967906.431301] exe[504929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d5eab0348 cs:33 sp:7f8c0bfaaf90 ax:7f8c0bfab020 si:ffffffffff600000 di:560d5eb7a257 [14968072.697234] exe[522229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e312c20348 cs:33 sp:7fde93327f90 ax:7fde93328020 si:ffffffffff600000 di:55e312cea257 [14968434.046803] exe[559731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cfa4bb348 cs:33 sp:7fbd0ded0f90 ax:7fbd0ded1020 si:ffffffffff600000 di:558cfa585257 [14970149.349409] exe[574651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ffa644d6 cs:33 sp:7f409908a8e8 ax:ffffffffff600000 si:7f409908ae08 di:ffffffffff600000 [14970149.686966] exe[576125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ffa644d6 cs:33 sp:7f409908a8e8 ax:ffffffffff600000 si:7f409908ae08 di:ffffffffff600000 [14970149.793404] exe[587755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ffa644d6 cs:33 sp:7f40990698e8 ax:ffffffffff600000 si:7f4099069e08 di:ffffffffff600000 [14970150.066153] exe[576130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ffa644d6 cs:33 sp:7f40990698e8 ax:ffffffffff600000 si:7f4099069e08 di:ffffffffff600000 [14970634.892152] exe[603273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60fe05348 cs:33 sp:7fc9eb7f7f90 ax:7fc9eb7f8020 si:ffffffffff600000 di:55e60fecf257 [14970791.201743] exe[591132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c3d6e348 cs:33 sp:7fbdbfadef90 ax:7fbdbfadf020 si:ffffffffff600000 di:5564c3e38257 [14971037.238476] exe[596257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d00e2348 cs:33 sp:7f4f11cb7f90 ax:7f4f11cb8020 si:ffffffffff600000 di:55f3d01ac257 [14971055.168181] exe[588347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577d1ddd348 cs:33 sp:7f44d462af90 ax:7f44d462b020 si:ffffffffff600000 di:5577d1ea7257 [14971120.509478] exe[618049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909a84348 cs:33 sp:7fc345ffef90 ax:7fc345fff020 si:ffffffffff600000 di:556909b4e257 [14971200.977416] exe[615583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c0e3f2348 cs:33 sp:7f3c840f4f90 ax:7f3c840f5020 si:ffffffffff600000 di:557c0e4bc257 [14971255.141551] exe[623620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55855a392348 cs:33 sp:7f1da99cbf90 ax:7f1da99cc020 si:ffffffffff600000 di:55855a45c257 [14971448.029731] exe[622312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5970e348 cs:33 sp:7f0291f0af90 ax:7f0291f0b020 si:ffffffffff600000 di:563e597d8257 [14972336.792510] exe[602629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60fe544d6 cs:33 sp:7fc9eb7f78e8 ax:ffffffffff600000 si:7fc9eb7f7e08 di:ffffffffff600000 [14972336.947849] exe[621047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60fe544d6 cs:33 sp:7fc9eb7b58e8 ax:ffffffffff600000 si:7fc9eb7b5e08 di:ffffffffff600000 [14972805.092054] exe[649497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c359bab348 cs:33 sp:7f22fe8bbf90 ax:7f22fe8bc020 si:ffffffffff600000 di:55c359c75257 [14973002.335960] exe[642600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345ffe8e8 ax:ffffffffff600000 si:7fc345ffee08 di:ffffffffff600000 [14973002.688884] exe[613158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345ffe8e8 ax:ffffffffff600000 si:7fc345ffee08 di:ffffffffff600000 [14973002.778283] exe[653352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345fdd8e8 ax:ffffffffff600000 si:7fc345fdde08 di:ffffffffff600000 [14973003.721169] exe[613158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345fdd8e8 ax:ffffffffff600000 si:7fc345fdde08 di:ffffffffff600000 [14973003.750778] exe[613158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345fdd8e8 ax:ffffffffff600000 si:7fc345fdde08 di:ffffffffff600000 [14973003.780473] exe[613158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345fdd8e8 ax:ffffffffff600000 si:7fc345fdde08 di:ffffffffff600000 [14973003.809325] exe[613158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345fdd8e8 ax:ffffffffff600000 si:7fc345fdde08 di:ffffffffff600000 [14973003.838950] exe[613158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345fdd8e8 ax:ffffffffff600000 si:7fc345fdde08 di:ffffffffff600000 [14973003.866908] exe[613158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345fdd8e8 ax:ffffffffff600000 si:7fc345fdde08 di:ffffffffff600000 [14973003.900227] exe[632437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556909ad34d6 cs:33 sp:7fc345fdd8e8 ax:ffffffffff600000 si:7fc345fdde08 di:ffffffffff600000 [14973076.990763] warn_bad_vsyscall: 26 callbacks suppressed [14973076.990766] exe[647780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562beb309348 cs:33 sp:7fc8feebff90 ax:7fc8feec0020 si:ffffffffff600000 di:562beb3d3257 [14973128.198004] exe[585033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2948ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.280038] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.307574] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.335283] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.362773] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.390219] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.417659] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.444821] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.472383] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973128.500338] exe[581275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa1fb34d6 cs:33 sp:7fca2946ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [14973303.741603] warn_bad_vsyscall: 58 callbacks suppressed [14973303.741606] exe[657872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d5c856348 cs:33 sp:7fa8a059cf90 ax:7fa8a059d020 si:ffffffffff600000 di:560d5c920257 [14973304.711271] exe[590264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2c6984348 cs:33 sp:7fb4152c5f90 ax:7fb4152c6020 si:ffffffffff600000 di:55f2c6a4e257 [14973465.177638] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560edfecd348 cs:33 sp:7f8394f1af90 ax:7f8394f1b020 si:ffffffffff600000 di:560edff97257 [14973486.749893] exe[677365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb69e91348 cs:33 sp:7fda41257f90 ax:7fda41258020 si:ffffffffff600000 di:55eb69f5b257 [14973509.033131] exe[666486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc0192e348 cs:33 sp:7f7ab08d1f90 ax:7f7ab08d2020 si:ffffffffff600000 di:55fc019f8257 [14973559.987085] exe[677684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c9b0db348 cs:33 sp:7fd5aa14cf90 ax:7fd5aa14d020 si:ffffffffff600000 di:557c9b1a5257 [14973564.548676] exe[610104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15b34d348 cs:33 sp:7f6c64f2ff90 ax:7f6c64f30020 si:ffffffffff600000 di:55d15b417257 [14974116.400144] exe[694999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55693fd23348 cs:33 sp:7f0cdc7bcf90 ax:7f0cdc7bd020 si:ffffffffff600000 di:55693fded257 [14974514.075497] exe[659094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f636eb8348 cs:33 sp:7f7662b2ef90 ax:7f7662b2f020 si:ffffffffff600000 di:55f636f82257 [14974631.930010] exe[692589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55634f54b4d6 cs:33 sp:7f922f8e28e8 ax:ffffffffff600000 si:7f922f8e2e08 di:ffffffffff600000 [14974632.034899] exe[692931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55634f54b4d6 cs:33 sp:7f922f8a08e8 ax:ffffffffff600000 si:7f922f8a0e08 di:ffffffffff600000 [14974632.212382] exe[691287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55634f54b4d6 cs:33 sp:7f922f8a08e8 ax:ffffffffff600000 si:7f922f8a0e08 di:ffffffffff600000 [14974645.842145] exe[699249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9dc28348 cs:33 sp:7f5097239f90 ax:7f509723a020 si:ffffffffff600000 di:55ce9dcf2257 [14974827.800882] exe[679875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0edb2a348 cs:33 sp:7f9a8859ef90 ax:7f9a8859f020 si:ffffffffff600000 di:55b0edbf4257 [14975555.009186] exe[662725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf657f8e8 ax:ffffffffff600000 si:7f8cf657fe08 di:ffffffffff600000 [14975555.179662] exe[648343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf657f8e8 ax:ffffffffff600000 si:7f8cf657fe08 di:ffffffffff600000 [14975555.225721] exe[699823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf657f8e8 ax:ffffffffff600000 si:7f8cf657fe08 di:ffffffffff600000 [14975555.424699] exe[680487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf64da8e8 ax:ffffffffff600000 si:7f8cf64dae08 di:ffffffffff600000 [14975555.445957] exe[680487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf64da8e8 ax:ffffffffff600000 si:7f8cf64dae08 di:ffffffffff600000 [14975555.466792] exe[680487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf64da8e8 ax:ffffffffff600000 si:7f8cf64dae08 di:ffffffffff600000 [14975555.491845] exe[684076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf64da8e8 ax:ffffffffff600000 si:7f8cf64dae08 di:ffffffffff600000 [14975555.512616] exe[684076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf64da8e8 ax:ffffffffff600000 si:7f8cf64dae08 di:ffffffffff600000 [14975555.533325] exe[684076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf64da8e8 ax:ffffffffff600000 si:7f8cf64dae08 di:ffffffffff600000 [14975555.554780] exe[684076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f88984d6 cs:33 sp:7f8cf64da8e8 ax:ffffffffff600000 si:7f8cf64dae08 di:ffffffffff600000 [14976111.752781] warn_bad_vsyscall: 26 callbacks suppressed [14976111.752785] exe[696362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd44fd4d6 cs:33 sp:7ff703f048e8 ax:ffffffffff600000 si:7ff703f04e08 di:ffffffffff600000 [14976111.912973] exe[714070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd44fd4d6 cs:33 sp:7ff703f048e8 ax:ffffffffff600000 si:7ff703f04e08 di:ffffffffff600000 [14976111.957224] exe[701244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd44fd4d6 cs:33 sp:7ff703f048e8 ax:ffffffffff600000 si:7ff703f04e08 di:ffffffffff600000 [14976112.076718] exe[713137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd44fd4d6 cs:33 sp:7ff703f048e8 ax:ffffffffff600000 si:7ff703f04e08 di:ffffffffff600000 [14976112.119928] exe[700494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd44fd4d6 cs:33 sp:7ff703f048e8 ax:ffffffffff600000 si:7ff703f04e08 di:ffffffffff600000 [14976142.225007] exe[696350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976142.332512] exe[696784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976142.452759] exe[696342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976142.581784] exe[697981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976142.712911] exe[696432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976142.837427] exe[696452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976142.937733] exe[698231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976143.029604] exe[696948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976143.132090] exe[696273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976143.227579] exe[698221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.248904] warn_bad_vsyscall: 72 callbacks suppressed [14976147.248908] exe[696299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.294415] exe[698234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.390558] exe[696922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.483015] exe[696395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.561028] exe[696949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.592072] exe[696949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.687866] exe[696785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.719821] exe[697209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.820688] exe[696372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976147.929608] exe[696785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976152.866689] warn_bad_vsyscall: 54 callbacks suppressed [14976152.866692] exe[702447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976152.969530] exe[697400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976153.749708] exe[696341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976153.789748] exe[696318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976153.900454] exe[696369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976154.002283] exe[696405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976154.133766] exe[697979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976154.231227] exe[696785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976154.323552] exe[696332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976154.415109] exe[702443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976157.881361] warn_bad_vsyscall: 43 callbacks suppressed [14976157.881364] exe[696951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976157.978080] exe[696568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976158.062667] exe[697822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976158.152814] exe[696318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976158.241520] exe[699422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cd98e8 ax:ffffffffff600000 si:7f1069cd9e08 di:ffffffffff600000 [14976158.352102] exe[696303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976158.453749] exe[696929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cb88e8 ax:ffffffffff600000 si:7f1069cb8e08 di:ffffffffff600000 [14976158.560314] exe[696299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cd98e8 ax:ffffffffff600000 si:7f1069cd9e08 di:ffffffffff600000 [14976158.593119] exe[696299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cd98e8 ax:ffffffffff600000 si:7f1069cd9e08 di:ffffffffff600000 [14976158.620665] exe[696299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cd98e8 ax:ffffffffff600000 si:7f1069cd9e08 di:ffffffffff600000 [14976162.972579] warn_bad_vsyscall: 180 callbacks suppressed [14976162.972583] exe[696367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976163.077545] exe[696937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976163.149310] exe[702443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976163.239079] exe[697417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976163.344225] exe[696929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976163.477543] exe[697233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976163.520076] exe[696355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cd98e8 ax:ffffffffff600000 si:7f1069cd9e08 di:ffffffffff600000 [14976163.626582] exe[696432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976163.736800] exe[696295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976163.837647] exe[696342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.034765] warn_bad_vsyscall: 73 callbacks suppressed [14976168.034768] exe[696376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.073979] exe[697403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.163506] exe[697390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.265907] exe[696366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.370421] exe[698234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.453314] exe[698221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.556206] exe[696432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.681523] exe[696341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.885587] exe[699422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976168.980832] exe[697217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976173.350115] warn_bad_vsyscall: 125 callbacks suppressed [14976173.350118] exe[697407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b9aaf4d6 cs:33 sp:7f8a12b948e8 ax:ffffffffff600000 si:7f8a12b94e08 di:ffffffffff600000 [14976173.363300] exe[697813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976173.462121] exe[696949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b9aaf4d6 cs:33 sp:7f8a12b948e8 ax:ffffffffff600000 si:7f8a12b94e08 di:ffffffffff600000 [14976173.479190] exe[696299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976173.515280] exe[696290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cd98e8 ax:ffffffffff600000 si:7f1069cd9e08 di:ffffffffff600000 [14976174.249004] exe[696288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b9aaf4d6 cs:33 sp:7f8a12b948e8 ax:ffffffffff600000 si:7f8a12b94e08 di:ffffffffff600000 [14976174.249484] exe[696382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976174.353032] exe[697401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b9aaf4d6 cs:33 sp:7f8a12b948e8 ax:ffffffffff600000 si:7f8a12b94e08 di:ffffffffff600000 [14976174.379522] exe[698229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976174.436795] exe[697386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b9aaf4d6 cs:33 sp:7f8a12b948e8 ax:ffffffffff600000 si:7f8a12b94e08 di:ffffffffff600000 [14976178.388688] warn_bad_vsyscall: 69 callbacks suppressed [14976178.388692] exe[697237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976178.430054] exe[697981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976178.510878] exe[697231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976178.604225] exe[696364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976178.688590] exe[696377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976178.781524] exe[697384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976178.871634] exe[696412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976178.910520] exe[697988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cd98e8 ax:ffffffffff600000 si:7f1069cd9e08 di:ffffffffff600000 [14976179.011701] exe[702447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cd98e8 ax:ffffffffff600000 si:7f1069cd9e08 di:ffffffffff600000 [14976179.097630] exe[697384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b0e6d4d6 cs:33 sp:7f1069cfa8e8 ax:ffffffffff600000 si:7f1069cfae08 di:ffffffffff600000 [14976385.642940] warn_bad_vsyscall: 2 callbacks suppressed [14976385.642942] exe[724474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d11e9f348 cs:33 sp:7fb25414af90 ax:7fb25414b020 si:ffffffffff600000 di:563d11f69257 [14976420.762496] exe[726200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14976421.035331] exe[726200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14976421.208041] exe[726208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14976931.737595] exe[748492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14976932.052821] exe[748497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14976932.327977] exe[748503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14976932.413918] exe[748052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [14977373.032485] exe[756138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56141670c4d6 cs:33 sp:7fd3041e08e8 ax:ffffffffff600000 si:7fd3041e0e08 di:ffffffffff600000 [14977373.116403] exe[750689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56141670c4d6 cs:33 sp:7fd3041bf8e8 ax:ffffffffff600000 si:7fd3041bfe08 di:ffffffffff600000 [14977373.185379] exe[750089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56141670c4d6 cs:33 sp:7fd3041e08e8 ax:ffffffffff600000 si:7fd3041e0e08 di:ffffffffff600000 [14977373.210831] exe[750692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56141670c4d6 cs:33 sp:7fd3041e08e8 ax:ffffffffff600000 si:7fd3041e0e08 di:ffffffffff600000 [14977377.475716] exe[762324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a103bf4d6 cs:33 sp:7f7423da08e8 ax:ffffffffff600000 si:7f7423da0e08 di:ffffffffff600000 [14977377.531842] exe[750526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a103bf4d6 cs:33 sp:7f7423da08e8 ax:ffffffffff600000 si:7f7423da0e08 di:ffffffffff600000 [14977377.590720] exe[750700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a103bf4d6 cs:33 sp:7f7423da08e8 ax:ffffffffff600000 si:7f7423da0e08 di:ffffffffff600000 [14977377.639376] exe[752232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a103bf4d6 cs:33 sp:7f7423da08e8 ax:ffffffffff600000 si:7f7423da0e08 di:ffffffffff600000 [14977377.689573] exe[762510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a103bf4d6 cs:33 sp:7f7423da08e8 ax:ffffffffff600000 si:7f7423da0e08 di:ffffffffff600000 [14977377.756565] exe[761547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a103bf4d6 cs:33 sp:7f7423da08e8 ax:ffffffffff600000 si:7f7423da0e08 di:ffffffffff600000 [14977422.441610] warn_bad_vsyscall: 5 callbacks suppressed [14977422.441615] exe[752096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb1e348 cs:33 sp:7f5226712f90 ax:7f5226713020 si:ffffffffff600000 di:56484ebe8257 [14977423.262100] exe[750131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb1e348 cs:33 sp:7f52266f1f90 ax:7f52266f2020 si:ffffffffff600000 di:56484ebe8257 [14977423.312459] exe[752088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb1e348 cs:33 sp:7f52266f1f90 ax:7f52266f2020 si:ffffffffff600000 di:56484ebe8257 [14977529.082292] exe[750690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb1e348 cs:33 sp:7f5226712f90 ax:7f5226713020 si:ffffffffff600000 di:56484ebe8257 [14977529.131682] exe[750689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb1e348 cs:33 sp:7f5226712f90 ax:7f5226713020 si:ffffffffff600000 di:56484ebe8257 [14977529.188970] exe[750195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb1e348 cs:33 sp:7f52266f1f90 ax:7f52266f2020 si:ffffffffff600000 di:56484ebe8257 [14978203.540164] exe[755951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978203.945115] exe[771111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978204.322322] exe[784029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978204.382025] exe[788278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978204.416319] exe[788270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978204.453744] exe[738176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978204.485785] exe[772368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978204.518155] exe[738176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978204.553983] exe[788384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14978204.581688] exe[738176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [14979283.469520] warn_bad_vsyscall: 25 callbacks suppressed [14979283.469523] exe[790209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979283.574805] exe[789563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478718f8e8 ax:ffffffffff600000 si:7f478718fe08 di:ffffffffff600000 [14979283.642269] exe[789519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478718f8e8 ax:ffffffffff600000 si:7f478718fe08 di:ffffffffff600000 [14979283.699013] exe[750519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979283.817726] exe[750705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979283.935882] exe[750213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979283.979703] exe[750213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478718f8e8 ax:ffffffffff600000 si:7f478718fe08 di:ffffffffff600000 [14979284.082990] exe[789563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979284.153644] exe[750156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478718f8e8 ax:ffffffffff600000 si:7f478718fe08 di:ffffffffff600000 [14979284.227297] exe[750225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979288.512734] warn_bad_vsyscall: 182 callbacks suppressed [14979288.512736] exe[789603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979288.545332] exe[789525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979288.813391] exe[750236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979288.888045] exe[762980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478718f8e8 ax:ffffffffff600000 si:7f478718fe08 di:ffffffffff600000 [14979288.962933] exe[789726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979289.028691] exe[761569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979289.116535] exe[762496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979289.203926] exe[792809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979289.259854] exe[761554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979289.342277] exe[750311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979293.608677] warn_bad_vsyscall: 178 callbacks suppressed [14979293.608681] exe[761569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979293.685318] exe[752080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979293.708566] exe[752569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478716e8e8 ax:ffffffffff600000 si:7f478716ee08 di:ffffffffff600000 [14979293.762197] exe[750272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979293.785400] exe[773239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979293.845076] exe[773239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979293.917956] exe[762507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979293.979401] exe[789510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979294.005308] exe[752163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478716e8e8 ax:ffffffffff600000 si:7f478716ee08 di:ffffffffff600000 [14979294.262251] exe[764905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979298.633239] warn_bad_vsyscall: 110 callbacks suppressed [14979298.633242] exe[792076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979298.730221] exe[792467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979298.828023] exe[750272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979298.856537] exe[750236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478714d8e8 ax:ffffffffff600000 si:7f478714de08 di:ffffffffff600000 [14979298.957122] exe[792082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979299.034278] exe[777933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478718f8e8 ax:ffffffffff600000 si:7f478718fe08 di:ffffffffff600000 [14979299.125659] exe[750231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478718f8e8 ax:ffffffffff600000 si:7f478718fe08 di:ffffffffff600000 [14979299.203426] exe[750430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979299.322489] exe[762510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f478716e8e8 ax:ffffffffff600000 si:7f478716ee08 di:ffffffffff600000 [14979299.419773] exe[750699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a83784d6 cs:33 sp:7f47871b08e8 ax:ffffffffff600000 si:7f47871b0e08 di:ffffffffff600000 [14979528.186456] warn_bad_vsyscall: 59 callbacks suppressed [14979528.186459] exe[750310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f5226712f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.248535] exe[750310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f5226712f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.273369] exe[789629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f52266f1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.355376] exe[750694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f52266f1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.389979] exe[750694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f52266f1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.411053] exe[750694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f52266f1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.440725] exe[750694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f52266f1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.471582] exe[750694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f52266f1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.493087] exe[750694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f52266f1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14979528.515495] exe[750694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484eb6d4d6 cs:33 sp:7f52266f1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [14982828.455283] warn_bad_vsyscall: 26 callbacks suppressed [14982828.455287] exe[903103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f042e348 cs:33 sp:7f695512bf90 ax:7f695512c020 si:ffffffffff600000 di:5641f04f8257 [14982828.596329] exe[913455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f042e348 cs:33 sp:7f695512bf90 ax:7f695512c020 si:ffffffffff600000 di:5641f04f8257 [14982828.637919] exe[901456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f042e348 cs:33 sp:7f69550e9f90 ax:7f69550ea020 si:ffffffffff600000 di:5641f04f8257 [14982828.810897] exe[933545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f042e348 cs:33 sp:7f695512bf90 ax:7f695512c020 si:ffffffffff600000 di:5641f04f8257 [14982828.859900] exe[933412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f042e348 cs:33 sp:7f69550e9f90 ax:7f69550ea020 si:ffffffffff600000 di:5641f04f8257 [14982855.704902] exe[932267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568174c44d6 cs:33 sp:7f7a76af1f88 ax:ffffffffff600000 si:20003900 di:ffffffffff600000 [14982855.807446] exe[933415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568174c44d6 cs:33 sp:7f7a76af1f88 ax:ffffffffff600000 si:20003900 di:ffffffffff600000 [14982856.588134] exe[902031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568174c44d6 cs:33 sp:7f7a76a8ef88 ax:ffffffffff600000 si:20003900 di:ffffffffff600000 [14984339.884608] exe[940675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0dd4b24d6 cs:33 sp:7f64344918e8 ax:ffffffffff600000 si:7f6434491e08 di:ffffffffff600000 [14984340.013004] exe[940601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0dd4b24d6 cs:33 sp:7f64344918e8 ax:ffffffffff600000 si:7f6434491e08 di:ffffffffff600000 [14984340.113870] exe[940612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0dd4b24d6 cs:33 sp:7f64344918e8 ax:ffffffffff600000 si:7f6434491e08 di:ffffffffff600000 [14985468.457627] exe[907414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363638e8 ax:ffffffffff600000 si:7f3b36363e08 di:ffffffffff600000 [14985468.603955] exe[931892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985468.635860] exe[931881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985468.665162] exe[931881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985468.694143] exe[931881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985468.724062] exe[911644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985468.757802] exe[911644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985468.788209] exe[932353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985468.818649] exe[932353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985468.850284] exe[932353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9474064d6 cs:33 sp:7f3b363428e8 ax:ffffffffff600000 si:7f3b36342e08 di:ffffffffff600000 [14985674.024124] warn_bad_vsyscall: 25 callbacks suppressed [14985674.024127] exe[950522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a57df71348 cs:33 sp:7f5f7755ff90 ax:7f5f77560020 si:ffffffffff600000 di:55a57e03b257 [14985683.492690] exe[974558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578bb259348 cs:33 sp:7f9a36a2bf90 ax:7f9a36a2c020 si:ffffffffff600000 di:5578bb323257 [14985723.416731] exe[901957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f93b868348 cs:33 sp:7fbdbe9dff90 ax:7fbdbe9e0020 si:ffffffffff600000 di:55f93b932257 [14985776.604032] exe[984177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9473b7348 cs:33 sp:7f3b36363f90 ax:7f3b36364020 si:ffffffffff600000 di:55c947481257 [14985829.832195] exe[964949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7a9d3d348 cs:33 sp:7f6595d44f90 ax:7f6595d45020 si:ffffffffff600000 di:55c7a9e07257 [14985914.814859] exe[967123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602e26fb348 cs:33 sp:7fcfa715df90 ax:7fcfa715e020 si:ffffffffff600000 di:5602e27c5257 [14985919.168439] exe[988735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e4b43a348 cs:33 sp:7f8494829f90 ax:7f849482a020 si:ffffffffff600000 di:558e4b504257 [14986021.238857] exe[989868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d22f21e348 cs:33 sp:7f13530d6f90 ax:7f13530d7020 si:ffffffffff600000 di:55d22f2e8257 [14986227.608528] exe[977245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf3c91348 cs:33 sp:7f9ec083af90 ax:7f9ec083b020 si:ffffffffff600000 di:561bf3d5b257 [14986370.028648] exe[12693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a0e28348 cs:33 sp:7f1f61356f90 ax:7f1f61357020 si:ffffffffff600000 di:5570a0ef2257 [14987194.115887] exe[27273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edbcde34d6 cs:33 sp:7f0bfbbfe8e8 ax:ffffffffff600000 si:7f0bfbbfee08 di:ffffffffff600000 [14987194.320018] exe[25767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edbcde34d6 cs:33 sp:7f0bfbbfe8e8 ax:ffffffffff600000 si:7f0bfbbfee08 di:ffffffffff600000 [14987194.928441] exe[32834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edbcde34d6 cs:33 sp:7f0bfbbfe8e8 ax:ffffffffff600000 si:7f0bfbbfee08 di:ffffffffff600000 [14988561.349855] exe[56547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e93f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988561.602138] exe[48267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e4bf88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988561.867500] exe[57673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e51f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988562.175072] exe[57728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e51f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988562.199939] exe[57728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e51f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988562.223918] exe[57728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e51f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988562.246318] exe[57728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e51f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988562.511782] exe[61033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e51f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988562.533844] exe[61033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e51f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14988562.556290] exe[61033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c056074d6 cs:33 sp:7f2da1e51f88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [14990793.773624] warn_bad_vsyscall: 13 callbacks suppressed [14990793.773628] exe[82694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd2fce4d6 cs:33 sp:7fdeacc4b8e8 ax:ffffffffff600000 si:7fdeacc4be08 di:ffffffffff600000 [14990793.845632] exe[82945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd2fce4d6 cs:33 sp:7fdeacc4b8e8 ax:ffffffffff600000 si:7fdeacc4be08 di:ffffffffff600000 [14990793.917233] exe[82692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd2fce4d6 cs:33 sp:7fdeacc2a8e8 ax:ffffffffff600000 si:7fdeacc2ae08 di:ffffffffff600000 [14990802.182014] exe[85751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990802.292808] exe[83066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990802.443925] exe[83020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990802.563791] exe[83178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990802.681974] exe[82925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990802.810633] exe[82837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990802.904909] exe[85549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990803.013459] exe[83178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990803.087299] exe[83132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990803.182500] exe[101255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990807.191888] warn_bad_vsyscall: 223 callbacks suppressed [14990807.191891] exe[83015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990807.267630] exe[83296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990807.354240] exe[83317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990807.432797] exe[85506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990807.546783] exe[83046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990807.622478] exe[83323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990807.694235] exe[125045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990807.723658] exe[124068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990807.798074] exe[83339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990807.824479] exe[83359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990812.284764] warn_bad_vsyscall: 258 callbacks suppressed [14990812.284768] exe[88859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990812.391939] exe[85549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990812.468802] exe[83346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990812.570855] exe[83109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990812.652742] exe[83311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990812.712985] exe[121098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990812.796303] exe[82851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990812.862081] exe[83072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990812.922143] exe[82686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990812.989088] exe[82897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990818.104433] warn_bad_vsyscall: 129 callbacks suppressed [14990818.104436] exe[83346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990818.192169] exe[83109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990818.293989] exe[83339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990818.366337] exe[83263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990819.125419] exe[83173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990819.146425] exe[83173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990819.168281] exe[83173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990819.189729] exe[83173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990819.216165] exe[83064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990819.238677] exe[83064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.130612] warn_bad_vsyscall: 207 callbacks suppressed [14990823.130616] exe[99760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990823.249077] exe[121074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.320239] exe[121074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.341319] exe[121074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.362276] exe[121074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.383201] exe[121074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.404768] exe[121074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.430282] exe[82827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.452323] exe[82827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990823.474868] exe[82827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bdd8e8 ax:ffffffffff600000 si:7f9057bdde08 di:ffffffffff600000 [14990828.151029] warn_bad_vsyscall: 287 callbacks suppressed [14990828.151032] exe[121074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990828.241692] exe[82837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990828.267007] exe[121114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990828.335435] exe[121098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990828.451155] exe[82834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990828.541329] exe[121096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990828.562262] exe[121096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990828.586816] exe[82837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990828.610309] exe[82837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990828.631329] exe[82837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f9057bfe8e8 ax:ffffffffff600000 si:7f9057bfee08 di:ffffffffff600000 [14990833.358931] warn_bad_vsyscall: 44 callbacks suppressed [14990833.358935] exe[85549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990833.415798] exe[82952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990833.492988] exe[83092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990833.563400] exe[83092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990833.642095] exe[83020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990833.707963] exe[83168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990833.782517] exe[83107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e652e8f4d6 cs:33 sp:7f90580368e8 ax:ffffffffff600000 si:7f9058036e08 di:ffffffffff600000 [14990834.850219] exe[85553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594b5b3b4d6 cs:33 sp:7f2238e1f8e8 ax:ffffffffff600000 si:7f2238e1fe08 di:ffffffffff600000 [14990834.907993] exe[124415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594b5b3b4d6 cs:33 sp:7f2238e1f8e8 ax:ffffffffff600000 si:7f2238e1fe08 di:ffffffffff600000 [14990834.980710] exe[121085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594b5b3b4d6 cs:33 sp:7f2238e1f8e8 ax:ffffffffff600000 si:7f2238e1fe08 di:ffffffffff600000 [14991167.347139] exe[114488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561df6c8f4d6 cs:33 sp:7f3b4929d8e8 ax:ffffffffff600000 si:7f3b4929de08 di:ffffffffff600000 [14991167.895715] exe[111062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561df6c8f4d6 cs:33 sp:7f3b4927c8e8 ax:ffffffffff600000 si:7f3b4927ce08 di:ffffffffff600000 [14991168.279448] exe[111053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561df6c8f4d6 cs:33 sp:7f3b4929d8e8 ax:ffffffffff600000 si:7f3b4929de08 di:ffffffffff600000 [14993669.510361] exe[196707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d46d20d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [14993669.551008] exe[193670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d46d20d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [14993669.567948] exe[189949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d46d20d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [14993669.602583] exe[189443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d46d20d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [14995146.256706] exe[221806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8242934d6 cs:33 sp:7fc8f226df88 ax:ffffffffff600000 si:20003bc0 di:ffffffffff600000 [14995146.385898] exe[180994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8242934d6 cs:33 sp:7fc8f222bf88 ax:ffffffffff600000 si:20003bc0 di:ffffffffff600000 [14995146.505545] exe[183833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8242934d6 cs:33 sp:7fc8f222bf88 ax:ffffffffff600000 si:20003bc0 di:ffffffffff600000 [14995313.673992] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9e6f4d6 cs:33 sp:7fe6a23fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14995313.908652] exe[217457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9e6f4d6 cs:33 sp:7fe6a23fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14995314.110831] exe[149827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9e6f4d6 cs:33 sp:7fe6a23fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [14997305.144290] exe[288058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d70f40348 cs:33 sp:7fd1258d3f90 ax:7fd1258d4020 si:ffffffffff600000 di:557d7100a257 [14997506.847121] exe[299979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a548e8 ax:ffffffffff600000 si:7f87f5a54e08 di:ffffffffff600000 [14997506.956541] exe[301127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a548e8 ax:ffffffffff600000 si:7f87f5a54e08 di:ffffffffff600000 [14997506.983691] exe[304261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f4dfe8e8 ax:ffffffffff600000 si:7f87f4dfee08 di:ffffffffff600000 [14997507.071474] exe[301262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a338e8 ax:ffffffffff600000 si:7f87f5a33e08 di:ffffffffff600000 [14997507.092147] exe[301262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a338e8 ax:ffffffffff600000 si:7f87f5a33e08 di:ffffffffff600000 [14997507.112901] exe[301262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a338e8 ax:ffffffffff600000 si:7f87f5a33e08 di:ffffffffff600000 [14997507.134283] exe[301262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a338e8 ax:ffffffffff600000 si:7f87f5a33e08 di:ffffffffff600000 [14997507.155829] exe[301262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a338e8 ax:ffffffffff600000 si:7f87f5a33e08 di:ffffffffff600000 [14997507.177456] exe[301262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a338e8 ax:ffffffffff600000 si:7f87f5a33e08 di:ffffffffff600000 [14997507.198153] exe[301262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddc544d6 cs:33 sp:7f87f5a338e8 ax:ffffffffff600000 si:7f87f5a33e08 di:ffffffffff600000 [14997538.545600] warn_bad_vsyscall: 26 callbacks suppressed [14997538.545603] exe[280459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f461922348 cs:33 sp:7f23d37e9f90 ax:7f23d37ea020 si:ffffffffff600000 di:55f4619ec257 [14997600.464200] exe[307244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103c4cc348 cs:33 sp:7fdd7a656f90 ax:7fdd7a657020 si:ffffffffff600000 di:56103c596257 [14997628.508442] exe[306595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f882658348 cs:33 sp:7f2ea25f6f90 ax:7f2ea25f7020 si:ffffffffff600000 di:55f882722257 [14997639.512779] exe[282344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754a386348 cs:33 sp:7f48bdba6f90 ax:7f48bdba7020 si:ffffffffff600000 di:55754a450257 [14997675.654835] exe[302108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4a54348 cs:33 sp:7fef0063df90 ax:7fef0063e020 si:ffffffffff600000 di:55b2e4b1e257 [14997980.632933] exe[291501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fff5e2348 cs:33 sp:7f5631c7bf90 ax:7f5631c7c020 si:ffffffffff600000 di:559fff6ac257 [14998062.660188] exe[299776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce7883348 cs:33 sp:7f7844d67f90 ax:7f7844d68020 si:ffffffffff600000 di:561ce794d257 [14999389.621032] exe[326178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d3ae6c4d6 cs:33 sp:7fb3bd7cf8e8 ax:ffffffffff600000 si:7fb3bd7cfe08 di:ffffffffff600000 [14999390.415048] exe[325850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d3ae6c4d6 cs:33 sp:7fb3bd7cf8e8 ax:ffffffffff600000 si:7fb3bd7cfe08 di:ffffffffff600000 [14999390.550882] exe[327703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d3ae6c4d6 cs:33 sp:7fb3bd76c8e8 ax:ffffffffff600000 si:7fb3bd76ce08 di:ffffffffff600000 [15000096.901989] exe[307721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d6842e4d6 cs:33 sp:7fe0479cd8e8 ax:ffffffffff600000 si:7fe0479cde08 di:ffffffffff600000 [15000097.024410] exe[312057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d6842e4d6 cs:33 sp:7fe0479cd8e8 ax:ffffffffff600000 si:7fe0479cde08 di:ffffffffff600000 [15000097.048146] exe[312026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d6842e4d6 cs:33 sp:7fe0479ac8e8 ax:ffffffffff600000 si:7fe0479ace08 di:ffffffffff600000 [15000097.125551] exe[332336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d6842e4d6 cs:33 sp:7fe0479ac8e8 ax:ffffffffff600000 si:7fe0479ace08 di:ffffffffff600000 [15001877.190352] exe[413519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f33924d6 cs:33 sp:7f677171e8e8 ax:ffffffffff600000 si:7f677171ee08 di:ffffffffff600000 [15001877.342071] exe[407927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f33924d6 cs:33 sp:7f677171e8e8 ax:ffffffffff600000 si:7f677171ee08 di:ffffffffff600000 [15001877.388461] exe[399210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f33924d6 cs:33 sp:7f67716588e8 ax:ffffffffff600000 si:7f6771658e08 di:ffffffffff600000 [15001877.599947] exe[415035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f33924d6 cs:33 sp:7f677171e8e8 ax:ffffffffff600000 si:7f677171ee08 di:ffffffffff600000 [15005356.196877] exe[497199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb38ea34d6 cs:33 sp:7f789818b8e8 ax:ffffffffff600000 si:7f789818be08 di:ffffffffff600000 [15005357.017456] exe[496673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb38ea34d6 cs:33 sp:7f789818b8e8 ax:ffffffffff600000 si:7f789818be08 di:ffffffffff600000 [15005357.206439] exe[497265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb38ea34d6 cs:33 sp:7f789816a8e8 ax:ffffffffff600000 si:7f789816ae08 di:ffffffffff600000 [15005453.139726] exe[498053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfb2c4d6 cs:33 sp:7f27136f18e8 ax:ffffffffff600000 si:7f27136f1e08 di:ffffffffff600000 [15005453.264612] exe[496852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfb2c4d6 cs:33 sp:7f27136af8e8 ax:ffffffffff600000 si:7f27136afe08 di:ffffffffff600000 [15005453.384859] exe[497251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ebfb2c4d6 cs:33 sp:7f27136f18e8 ax:ffffffffff600000 si:7f27136f1e08 di:ffffffffff600000 [15006240.578640] exe[536836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b36e66e4d6 cs:33 sp:7f12f4d028e8 ax:ffffffffff600000 si:7f12f4d02e08 di:ffffffffff600000 [15006240.842393] exe[531588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b36e66e4d6 cs:33 sp:7f12f4ce18e8 ax:ffffffffff600000 si:7f12f4ce1e08 di:ffffffffff600000 [15006241.116276] exe[536763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b36e66e4d6 cs:33 sp:7f12f4ce18e8 ax:ffffffffff600000 si:7f12f4ce1e08 di:ffffffffff600000 [15009194.324319] exe[639319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604655fc4d6 cs:33 sp:7fa01b8c98e8 ax:ffffffffff600000 si:7fa01b8c9e08 di:ffffffffff600000 [15009194.425013] exe[621472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604655fc4d6 cs:33 sp:7fa01b8c98e8 ax:ffffffffff600000 si:7fa01b8c9e08 di:ffffffffff600000 [15009195.151149] exe[620792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604655fc4d6 cs:33 sp:7fa01b8c98e8 ax:ffffffffff600000 si:7fa01b8c9e08 di:ffffffffff600000 [15009197.098032] exe[638974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009197.179417] exe[639123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009197.966366] exe[625782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009198.070630] exe[625684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009198.886547] exe[621373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009198.967126] exe[638931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009199.070055] exe[638878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009199.729005] exe[625693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009199.783403] exe[620792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009199.858642] exe[638923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009200.638550] exe[621472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009200.713381] exe[625697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009201.497299] exe[639010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009201.554415] exe[639024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f04284d6 cs:33 sp:7f32262b48e8 ax:ffffffffff600000 si:7f32262b4e08 di:ffffffffff600000 [15009469.546508] exe[643834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4acab4d6 cs:33 sp:7f32ef67f8e8 ax:ffffffffff600000 si:7f32ef67fe08 di:ffffffffff600000 [15009469.621975] exe[635081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4acab4d6 cs:33 sp:7f32ef65e8e8 ax:ffffffffff600000 si:7f32ef65ee08 di:ffffffffff600000 [15009470.316797] exe[640696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4acab4d6 cs:33 sp:7f32ef67f8e8 ax:ffffffffff600000 si:7f32ef67fe08 di:ffffffffff600000 [15009577.444074] exe[641034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4acab4d6 cs:33 sp:7f32ef67f8e8 ax:ffffffffff600000 si:7f32ef67fe08 di:ffffffffff600000 [15009577.563850] exe[635081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4acab4d6 cs:33 sp:7f32ef67f8e8 ax:ffffffffff600000 si:7f32ef67fe08 di:ffffffffff600000 [15009577.689779] exe[640982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4acab4d6 cs:33 sp:7f32ef67f8e8 ax:ffffffffff600000 si:7f32ef67fe08 di:ffffffffff600000 [15009577.722173] exe[641063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4acab4d6 cs:33 sp:7f32ef63d8e8 ax:ffffffffff600000 si:7f32ef63de08 di:ffffffffff600000 [15009612.408760] exe[639056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009612.518151] exe[621373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009612.667215] exe[621346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009612.763733] exe[625695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009612.862865] exe[621472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009612.952780] exe[621375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009613.030199] exe[644137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009613.125176] exe[644331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009613.213674] exe[638911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009613.332332] exe[639056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009617.475707] warn_bad_vsyscall: 88 callbacks suppressed [15009617.475711] exe[639038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009617.570314] exe[639123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009617.659331] exe[639958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009617.758596] exe[643839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009617.795530] exe[643839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009617.903933] exe[643896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009618.013786] exe[644137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009618.043137] exe[640944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009618.150578] exe[643896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009618.171217] exe[643896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009622.499798] warn_bad_vsyscall: 218 callbacks suppressed [15009622.499802] exe[639156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009622.556860] exe[638878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009622.627815] exe[641494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009622.791833] exe[621373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009623.673827] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009623.708401] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009624.485867] exe[639070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009625.611952] exe[639134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009625.686167] exe[644331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009625.712130] exe[638911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009627.537470] warn_bad_vsyscall: 25 callbacks suppressed [15009627.537473] exe[639031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009627.623933] exe[639133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009627.644975] exe[640859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009627.666572] exe[640859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009627.688839] exe[640859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009627.710774] exe[640859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009627.734615] exe[640859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009627.756741] exe[640859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009627.781659] exe[646488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009627.803994] exe[646488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009633.109733] warn_bad_vsyscall: 133 callbacks suppressed [15009633.109737] exe[640714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.136527] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.160120] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.182398] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.205951] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.228484] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.250895] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.272389] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.295201] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009633.317382] exe[625842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916732b8e8 ax:ffffffffff600000 si:7f916732be08 di:ffffffffff600000 [15009638.121431] warn_bad_vsyscall: 140 callbacks suppressed [15009638.121434] exe[621563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009638.190897] exe[621332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009638.289280] exe[639015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009638.319468] exe[639146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009638.429609] exe[641494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009638.536728] exe[621480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009638.582353] exe[621538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009638.672619] exe[621373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009638.780022] exe[646133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009638.892486] exe[643832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009643.140474] warn_bad_vsyscall: 293 callbacks suppressed [15009643.140477] exe[621454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009643.239356] exe[639053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009643.315999] exe[639015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009643.342451] exe[643850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009643.448666] exe[625743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009643.543342] exe[639152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009643.674600] exe[646531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f916736d8e8 ax:ffffffffff600000 si:7f916736de08 di:ffffffffff600000 [15009643.799720] exe[640944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009643.843516] exe[643832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673af8e8 ax:ffffffffff600000 si:7f91673afe08 di:ffffffffff600000 [15009643.979859] exe[621346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009648.412705] warn_bad_vsyscall: 70 callbacks suppressed [15009648.412710] exe[621332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009649.003264] exe[621346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673d08e8 ax:ffffffffff600000 si:7f91673d0e08 di:ffffffffff600000 [15009649.078663] exe[640962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009649.555251] exe[626167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009649.640912] exe[645556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009650.111221] exe[646135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009650.184405] exe[646531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009650.210319] exe[640966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009650.283368] exe[621480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009650.309974] exe[646520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.435191] warn_bad_vsyscall: 63 callbacks suppressed [15009653.435194] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.461634] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.482205] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.503427] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.528034] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.551634] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.574012] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.596029] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.622385] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009653.644811] exe[625707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da76e74d6 cs:33 sp:7f91673f18e8 ax:ffffffffff600000 si:7f91673f1e08 di:ffffffffff600000 [15009734.992695] warn_bad_vsyscall: 31 callbacks suppressed [15009734.992699] exe[645803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556efd3994d6 cs:33 sp:7f934a1148e8 ax:ffffffffff600000 si:7f934a114e08 di:ffffffffff600000 [15009735.129547] exe[645875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556efd3994d6 cs:33 sp:7f934a0b18e8 ax:ffffffffff600000 si:7f934a0b1e08 di:ffffffffff600000 [15009735.287019] exe[649281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556efd3994d6 cs:33 sp:7f934a1148e8 ax:ffffffffff600000 si:7f934a114e08 di:ffffffffff600000 [15010968.882107] exe[644140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604655fc4d6 cs:33 sp:7fa01b8c98e8 ax:ffffffffff600000 si:7fa01b8c9e08 di:ffffffffff600000 [15010969.036434] exe[645865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604655fc4d6 cs:33 sp:7fa01b8c98e8 ax:ffffffffff600000 si:7fa01b8c9e08 di:ffffffffff600000 [15010969.220958] exe[656035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604655fc4d6 cs:33 sp:7fa01b8c98e8 ax:ffffffffff600000 si:7fa01b8c9e08 di:ffffffffff600000 [15012817.004737] exe[798955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbd26e4348 cs:33 sp:7fb321316f90 ax:7fb321317020 si:ffffffffff600000 di:55fbd27ae257 [15012937.622852] exe[779434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef4be24348 cs:33 sp:7f8ba250cf90 ax:7f8ba250d020 si:ffffffffff600000 di:55ef4beee257 [15013294.894901] exe[750181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650d7f74d6 cs:33 sp:7fb199cdbf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [15013295.007995] exe[751409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650d7f74d6 cs:33 sp:7fb199cdbf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [15013295.047936] exe[751409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650d7f74d6 cs:33 sp:7fb199c99f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [15013295.233778] exe[759843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650d7f74d6 cs:33 sp:7fb199cdbf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [15013544.537791] exe[814037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddb06444d6 cs:33 sp:7f6cb3e608e8 ax:ffffffffff600000 si:7f6cb3e60e08 di:ffffffffff600000 [15013544.666028] exe[822015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddb06444d6 cs:33 sp:7f6cb39dd8e8 ax:ffffffffff600000 si:7f6cb39dde08 di:ffffffffff600000 [15013544.857221] exe[819069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddb06444d6 cs:33 sp:7f6cb3e608e8 ax:ffffffffff600000 si:7f6cb3e60e08 di:ffffffffff600000 [15014181.588265] exe[780862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf669114d6 cs:33 sp:7f7cee01f8e8 ax:ffffffffff600000 si:7f7cee01fe08 di:ffffffffff600000 [15014181.746678] exe[830269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf669114d6 cs:33 sp:7f7cedbdd8e8 ax:ffffffffff600000 si:7f7cedbdde08 di:ffffffffff600000 [15015895.991316] exe[857698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15015896.535715] exe[843266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15015897.034258] exe[843922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15015897.169965] exe[845483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15016157.555288] exe[894595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600b128c4d6 cs:33 sp:7f2e910218e8 ax:ffffffffff600000 si:7f2e91021e08 di:ffffffffff600000 [15016160.332875] exe[894392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600b128c4d6 cs:33 sp:7f2e910218e8 ax:ffffffffff600000 si:7f2e91021e08 di:ffffffffff600000 [15016160.368274] exe[894693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600b128c4d6 cs:33 sp:7f2e910218e8 ax:ffffffffff600000 si:7f2e91021e08 di:ffffffffff600000 [15016160.536192] exe[895201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600b128c4d6 cs:33 sp:7f2e910218e8 ax:ffffffffff600000 si:7f2e91021e08 di:ffffffffff600000 [15016160.572655] exe[894399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600b128c4d6 cs:33 sp:7f2e910218e8 ax:ffffffffff600000 si:7f2e91021e08 di:ffffffffff600000 [15016197.482717] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.585655] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.609891] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.631680] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.654165] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.676307] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.698053] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.719686] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.741362] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15016197.763526] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0f52348 cs:33 sp:7fdc94480f90 ax:7fdc94481020 si:ffffffffff600000 di:55bed101c257 [15018708.643428] warn_bad_vsyscall: 58 callbacks suppressed [15018708.643431] exe[969190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018708.720616] exe[965037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018708.745868] exe[967995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018717.186457] exe[965095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018717.236793] exe[965037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018717.289127] exe[965037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018717.930214] exe[965056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018717.985317] exe[969190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018718.031997] exe[967987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018718.085914] exe[969190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018718.143557] exe[967987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018718.193413] exe[965041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018718.243480] exe[969490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018738.607654] warn_bad_vsyscall: 24 callbacks suppressed [15018738.607657] exe[971594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ffeff74d6 cs:33 sp:7f30df27df88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018739.463987] exe[970834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e310c4d6 cs:33 sp:7fe16686ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018962.763486] exe[985326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f01c234d6 cs:33 sp:7fd815f41f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018963.158741] exe[980245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d69f22a4d6 cs:33 sp:7fa733586f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15018964.015665] exe[982111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ffd0694d6 cs:33 sp:7fae68aa7f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15019055.299882] exe[990220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [15019055.481225] exe[990347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [15019055.643180] exe[990397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [15019272.253988] exe[965369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af78c844d6 cs:33 sp:7f0de3d21f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15019288.596812] exe[957203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d025b4d6 cs:33 sp:7f699c1a2f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15019337.438980] exe[956532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556159bef4d6 cs:33 sp:7f140ca6c8e8 ax:ffffffffff600000 si:7f140ca6ce08 di:ffffffffff600000 [15019337.526515] exe[962946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556159bef4d6 cs:33 sp:7f140ca4b8e8 ax:ffffffffff600000 si:7f140ca4be08 di:ffffffffff600000 [15019337.597061] exe[959983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556159bef4d6 cs:33 sp:7f140ca6c8e8 ax:ffffffffff600000 si:7f140ca6ce08 di:ffffffffff600000 [15019403.317188] exe[973583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2d5384d6 cs:33 sp:7fb135f3bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15019682.928503] exe[3035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56136c7c64d6 cs:33 sp:7fbad5531f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15019997.938415] exe[11088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2906504d6 cs:33 sp:7f8240069f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [15020435.252996] exe[14110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0aa3f4d6 cs:33 sp:7f3fc334b8e8 ax:ffffffffff600000 si:7f3fc334be08 di:ffffffffff600000 [15020435.439000] exe[10163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0aa3f4d6 cs:33 sp:7f3fc334b8e8 ax:ffffffffff600000 si:7f3fc334be08 di:ffffffffff600000 [15020435.543952] exe[10218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0aa3f4d6 cs:33 sp:7f3fc334b8e8 ax:ffffffffff600000 si:7f3fc334be08 di:ffffffffff600000 [15020681.103438] exe[11680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [15020681.369556] exe[998728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [15020681.640401] exe[998728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea72f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [15020681.689063] exe[991844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c94c294d6 cs:33 sp:7f828ea51f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [15021477.770495] exe[958774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f24162bcf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021477.898056] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021477.918763] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021477.942151] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021477.963311] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021477.985558] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021478.007331] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021478.028290] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021478.050473] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15021478.073253] exe[20647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d47bb9a4d6 cs:33 sp:7f241629bf88 ax:ffffffffff600000 si:20000800 di:ffffffffff600000 [15022826.481482] warn_bad_vsyscall: 25 callbacks suppressed [15022826.481486] exe[69248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf988e8 ax:ffffffffff600000 si:7f779cf98e08 di:ffffffffff600000 [15022826.556258] exe[69904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022826.630096] exe[68934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022826.667082] exe[69202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022826.688783] exe[69202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022826.710964] exe[69202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022826.732464] exe[69202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022826.754963] exe[69202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022826.776200] exe[69202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022826.798593] exe[69202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf148e8 ax:ffffffffff600000 si:7f779cf14e08 di:ffffffffff600000 [15022832.983991] warn_bad_vsyscall: 25 callbacks suppressed [15022832.983995] exe[77285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.059171] exe[80422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.126857] exe[68801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.222569] exe[69234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.285141] exe[69202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.349963] exe[74030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.413914] exe[68845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.477275] exe[69327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.535840] exe[69212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022833.593940] exe[68699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15022870.407816] warn_bad_vsyscall: 20 callbacks suppressed [15022870.407819] exe[84715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8239c4d6 cs:33 sp:7efc01a42f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [15022871.054230] exe[84640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8239c4d6 cs:33 sp:7efc01a21f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [15023813.040323] exe[47669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a894f84d6 cs:33 sp:7f83317458e8 ax:ffffffffff600000 si:7f8331745e08 di:ffffffffff600000 [15023813.640736] exe[107231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a894f84d6 cs:33 sp:7f83317038e8 ax:ffffffffff600000 si:7f8331703e08 di:ffffffffff600000 [15023813.753949] exe[81184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a894f84d6 cs:33 sp:7f83317458e8 ax:ffffffffff600000 si:7f8331745e08 di:ffffffffff600000 [15024286.581122] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd4b884d6 cs:33 sp:7f739226f8e8 ax:ffffffffff600000 si:7f739226fe08 di:ffffffffff600000 [15024286.702109] exe[106744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd4b884d6 cs:33 sp:7f739226f8e8 ax:ffffffffff600000 si:7f739226fe08 di:ffffffffff600000 [15024286.886462] exe[68922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd4b884d6 cs:33 sp:7f739226f8e8 ax:ffffffffff600000 si:7f739226fe08 di:ffffffffff600000 [15024323.788847] exe[69241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15024323.897936] exe[69200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15024324.004929] exe[68846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0717d8e8 ax:ffffffffff600000 si:7f3f0717de08 di:ffffffffff600000 [15024324.043618] exe[68799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a83dc64d6 cs:33 sp:7f3f0713b8e8 ax:ffffffffff600000 si:7f3f0713be08 di:ffffffffff600000 [15025139.168829] exe[104531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a44358e8 ax:ffffffffff600000 si:7fa3a4435e08 di:ffffffffff600000 [15025139.288407] exe[104531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025139.318160] exe[103134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025139.347043] exe[104532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025139.376333] exe[104525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025139.404931] exe[104525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025139.434263] exe[104525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025139.465480] exe[104525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025139.493803] exe[103299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025139.521117] exe[103299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a48464d6 cs:33 sp:7fa3a3ffe8e8 ax:ffffffffff600000 si:7fa3a3ffee08 di:ffffffffff600000 [15025433.797172] warn_bad_vsyscall: 25 callbacks suppressed [15025433.797176] exe[72534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf988e8 ax:ffffffffff600000 si:7f779cf98e08 di:ffffffffff600000 [15025433.925216] exe[74028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf988e8 ax:ffffffffff600000 si:7f779cf98e08 di:ffffffffff600000 [15025434.087067] exe[77280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf358e8 ax:ffffffffff600000 si:7f779cf35e08 di:ffffffffff600000 [15025434.112282] exe[77280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf358e8 ax:ffffffffff600000 si:7f779cf35e08 di:ffffffffff600000 [15025434.134842] exe[77280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf358e8 ax:ffffffffff600000 si:7f779cf35e08 di:ffffffffff600000 [15025434.156798] exe[77280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf358e8 ax:ffffffffff600000 si:7f779cf35e08 di:ffffffffff600000 [15025434.186641] exe[77280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf358e8 ax:ffffffffff600000 si:7f779cf35e08 di:ffffffffff600000 [15025434.210691] exe[77280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf358e8 ax:ffffffffff600000 si:7f779cf35e08 di:ffffffffff600000 [15025434.235404] exe[77280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf358e8 ax:ffffffffff600000 si:7f779cf35e08 di:ffffffffff600000 [15025434.256823] exe[77280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b725a4c4d6 cs:33 sp:7f779cf358e8 ax:ffffffffff600000 si:7f779cf35e08 di:ffffffffff600000 [15025650.979388] warn_bad_vsyscall: 57 callbacks suppressed [15025650.979391] exe[96805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62e8c24d6 cs:33 sp:7fd14570f8e8 ax:ffffffffff600000 si:7fd14570fe08 di:ffffffffff600000 [15025651.095431] exe[97082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62e8c24d6 cs:33 sp:7fd1456ee8e8 ax:ffffffffff600000 si:7fd1456eee08 di:ffffffffff600000 [15025651.217720] exe[100104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62e8c24d6 cs:33 sp:7fd14570f8e8 ax:ffffffffff600000 si:7fd14570fe08 di:ffffffffff600000 [15026451.380438] exe[169782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56851348 cs:33 sp:7ff70b8b6f90 ax:7ff70b8b7020 si:ffffffffff600000 di:55ac5691b257 [15026451.510799] exe[168994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56851348 cs:33 sp:7ff70b8b6f90 ax:7ff70b8b7020 si:ffffffffff600000 di:55ac5691b257 [15026451.606816] exe[157735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac56851348 cs:33 sp:7ff70b8b6f90 ax:7ff70b8b7020 si:ffffffffff600000 di:55ac5691b257 [15026468.374934] exe[164511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026469.135741] exe[138245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026469.250879] exe[138245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026470.018579] exe[168994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026470.128802] exe[172581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026470.898431] exe[165523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026471.038430] exe[138447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026471.166557] exe[168484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026471.285205] exe[165565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026471.406447] exe[168946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026473.386803] warn_bad_vsyscall: 29 callbacks suppressed [15026473.386806] exe[172581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026473.482172] exe[136305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026473.568496] exe[138396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026473.632183] exe[168905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026473.726946] exe[169467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56258bf2f348 cs:33 sp:7f0ed7266f90 ax:7f0ed7267020 si:ffffffffff600000 di:56258bff9257 [15026829.310085] exe[32213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15026829.897985] exe[32208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15026830.372854] exe[32211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15026830.535433] exe[32213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15027499.202582] exe[146191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc453c4d6 cs:33 sp:7fb3f0a8a8e8 ax:ffffffffff600000 si:7fb3f0a8ae08 di:ffffffffff600000 [15027500.093956] exe[157085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc453c4d6 cs:33 sp:7fb3f0a488e8 ax:ffffffffff600000 si:7fb3f0a48e08 di:ffffffffff600000 [15027501.013279] exe[159298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc453c4d6 cs:33 sp:7fb3f0a8a8e8 ax:ffffffffff600000 si:7fb3f0a8ae08 di:ffffffffff600000 [15028784.681881] exe[204594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8219554d6 cs:33 sp:7fe56e6d68e8 ax:ffffffffff600000 si:7fe56e6d6e08 di:ffffffffff600000 [15028784.812003] exe[184829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8219554d6 cs:33 sp:7fe56e6d68e8 ax:ffffffffff600000 si:7fe56e6d6e08 di:ffffffffff600000 [15028784.934817] exe[146467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8219554d6 cs:33 sp:7fe56e6d68e8 ax:ffffffffff600000 si:7fe56e6d6e08 di:ffffffffff600000 [15028816.436770] exe[200090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e20c94d6 cs:33 sp:7f6e39ffe8e8 ax:ffffffffff600000 si:7f6e39ffee08 di:ffffffffff600000 [15028816.597703] exe[184900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e20c94d6 cs:33 sp:7f6e39ffe8e8 ax:ffffffffff600000 si:7f6e39ffee08 di:ffffffffff600000 [15028816.625209] exe[184850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e20c94d6 cs:33 sp:7f6e39ffe8e8 ax:ffffffffff600000 si:7f6e39ffee08 di:ffffffffff600000 [15028816.717926] exe[184850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e20c94d6 cs:33 sp:7f6e39fdd8e8 ax:ffffffffff600000 si:7f6e39fdde08 di:ffffffffff600000 [15032604.077148] exe[260356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df2de54d6 cs:33 sp:7f51429518e8 ax:ffffffffff600000 si:7f5142951e08 di:ffffffffff600000 [15032604.218069] exe[254957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df2de54d6 cs:33 sp:7f51429518e8 ax:ffffffffff600000 si:7f5142951e08 di:ffffffffff600000 [15032604.340704] exe[272507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df2de54d6 cs:33 sp:7f51429518e8 ax:ffffffffff600000 si:7f5142951e08 di:ffffffffff600000 [15032790.765990] exe[236888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac69ea348 cs:33 sp:7fed436a5f90 ax:7fed436a6020 si:ffffffffff600000 di:556ac6ab4257 [15032791.668968] exe[288448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac69ea348 cs:33 sp:7fed436a5f90 ax:7fed436a6020 si:ffffffffff600000 di:556ac6ab4257 [15032792.641963] exe[289509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac69ea348 cs:33 sp:7fed43684f90 ax:7fed43685020 si:ffffffffff600000 di:556ac6ab4257 [15033386.173462] exe[279631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15033386.537672] exe[314478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15033386.824783] exe[314478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15033386.979399] exe[314478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15033487.935307] exe[312123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4394414d6 cs:33 sp:7ff77faee8e8 ax:ffffffffff600000 si:7ff77faeee08 di:ffffffffff600000 [15033488.775993] exe[314741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4394414d6 cs:33 sp:7ff77faee8e8 ax:ffffffffff600000 si:7ff77faeee08 di:ffffffffff600000 [15033488.886075] exe[312266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4394414d6 cs:33 sp:7ff77faee8e8 ax:ffffffffff600000 si:7ff77faeee08 di:ffffffffff600000 [15034948.920397] exe[311995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316dbf90 ax:7fa7316dc020 si:ffffffffff600000 di:5618c42a0257 [15034949.087301] exe[313072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15034949.120486] exe[313072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15034949.156364] exe[312601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15034949.210679] exe[333299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15034949.244684] exe[333299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15034949.281056] exe[333299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15034949.312708] exe[333299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15034949.345418] exe[333299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15034949.377231] exe[333299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c41d6348 cs:33 sp:7fa7316baf90 ax:7fa7316bb020 si:ffffffffff600000 di:5618c42a0257 [15039588.525819] warn_bad_vsyscall: 35 callbacks suppressed [15039588.525823] exe[430541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15039589.424735] exe[280007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15039589.952914] exe[391463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15039683.113138] exe[430500] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15039683.578643] exe[342806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15039684.022082] exe[314013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15040347.795930] exe[270698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15040348.456298] exe[343676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15040348.856407] exe[404974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15040348.985504] exe[270698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15041126.287905] exe[448676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f244af90 ax:7fa0f244b020 si:ffffffffff600000 di:56283d7f3257 [15041126.420226] exe[460349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041126.449085] exe[460349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041126.479601] exe[460554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041126.508532] exe[460295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041126.537853] exe[460295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041126.569884] exe[460295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041126.597229] exe[460295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041126.624635] exe[460295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041126.652807] exe[460295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56283d729348 cs:33 sp:7fa0f2429f90 ax:7fa0f242a020 si:ffffffffff600000 di:56283d7f3257 [15041759.054239] warn_bad_vsyscall: 25 callbacks suppressed [15041759.054243] exe[480420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d226f64d6 cs:33 sp:7f2a21df98e8 ax:ffffffffff600000 si:7f2a21df9e08 di:ffffffffff600000 [15041759.189919] exe[480088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d226f64d6 cs:33 sp:7f2a21dd88e8 ax:ffffffffff600000 si:7f2a21dd8e08 di:ffffffffff600000 [15041759.297648] exe[484126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d226f64d6 cs:33 sp:7f2a21df98e8 ax:ffffffffff600000 si:7f2a21df9e08 di:ffffffffff600000 [15041759.339410] exe[484126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d226f64d6 cs:33 sp:7f2a21df98e8 ax:ffffffffff600000 si:7f2a21df9e08 di:ffffffffff600000 [15044434.219809] exe[551593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560adf24e4d6 cs:33 sp:7fc0c404a8e8 ax:ffffffffff600000 si:7fc0c404ae08 di:ffffffffff600000 [15044434.317935] exe[550917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560adf24e4d6 cs:33 sp:7fc0c40298e8 ax:ffffffffff600000 si:7fc0c4029e08 di:ffffffffff600000 [15044434.433811] exe[545457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560adf24e4d6 cs:33 sp:7fc0c404a8e8 ax:ffffffffff600000 si:7fc0c404ae08 di:ffffffffff600000 [15045546.971649] exe[571486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585996a04d6 cs:33 sp:7fb3a8a388e8 ax:ffffffffff600000 si:7fb3a8a38e08 di:ffffffffff600000 [15045547.096792] exe[565671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585996a04d6 cs:33 sp:7fb3a85fe8e8 ax:ffffffffff600000 si:7fb3a85fee08 di:ffffffffff600000 [15045547.217416] exe[565347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585996a04d6 cs:33 sp:7fb3a8a388e8 ax:ffffffffff600000 si:7fb3a8a38e08 di:ffffffffff600000 [15045586.015324] exe[567873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca80bf4d6 cs:33 sp:7f1c4315e8e8 ax:ffffffffff600000 si:7f1c4315ee08 di:ffffffffff600000 [15045590.547415] exe[534228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b4397c4d6 cs:33 sp:7fe3597688e8 ax:ffffffffff600000 si:7fe359768e08 di:ffffffffff600000 [15045603.677534] exe[577272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599da05c4d6 cs:33 sp:7efd4093d8e8 ax:ffffffffff600000 si:7efd4093de08 di:ffffffffff600000 [15045706.460465] exe[500052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55701d4124d6 cs:33 sp:7f20937f98e8 ax:ffffffffff600000 si:7f20937f9e08 di:ffffffffff600000 [15045849.835827] exe[507102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572fd22d4d6 cs:33 sp:7f379a9ec8e8 ax:ffffffffff600000 si:7f379a9ece08 di:ffffffffff600000 [15045872.000802] exe[524990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f142a1c4d6 cs:33 sp:7f00ad3b98e8 ax:ffffffffff600000 si:7f00ad3b9e08 di:ffffffffff600000 [15045913.526828] exe[566611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dba75a4d6 cs:33 sp:7f8d8b6508e8 ax:ffffffffff600000 si:7f8d8b650e08 di:ffffffffff600000 [15045927.189854] exe[555909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564132c4c4d6 cs:33 sp:7fd8e41fe8e8 ax:ffffffffff600000 si:7fd8e41fee08 di:ffffffffff600000 [15046080.754351] exe[583164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568dd0764d6 cs:33 sp:7f30003858e8 ax:ffffffffff600000 si:7f3000385e08 di:ffffffffff600000 [15046081.957050] exe[571323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564ade414d6 cs:33 sp:7efd610528e8 ax:ffffffffff600000 si:7efd61052e08 di:ffffffffff600000 [15046336.413124] exe[589080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac352f84d6 cs:33 sp:7fa0f669b8e8 ax:ffffffffff600000 si:7fa0f669be08 di:ffffffffff600000 [15046336.585683] exe[589159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac352f84d6 cs:33 sp:7fa0f667a8e8 ax:ffffffffff600000 si:7fa0f667ae08 di:ffffffffff600000 [15046336.720610] exe[588993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac352f84d6 cs:33 sp:7fa0f667a8e8 ax:ffffffffff600000 si:7fa0f667ae08 di:ffffffffff600000 [15046436.257196] exe[585393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f537644d6 cs:33 sp:7f0c639b78e8 ax:ffffffffff600000 si:7f0c639b7e08 di:ffffffffff600000 [15046436.345725] exe[585393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f537644d6 cs:33 sp:7f0c639968e8 ax:ffffffffff600000 si:7f0c63996e08 di:ffffffffff600000 [15046436.445399] exe[566823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f537644d6 cs:33 sp:7f0c639968e8 ax:ffffffffff600000 si:7f0c63996e08 di:ffffffffff600000 [15048078.188147] exe[668521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560163bb84d6 cs:33 sp:7f87b92a28e8 ax:ffffffffff600000 si:7f87b92a2e08 di:ffffffffff600000 [15048078.288199] exe[668592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560163bb84d6 cs:33 sp:7f87b92a28e8 ax:ffffffffff600000 si:7f87b92a2e08 di:ffffffffff600000 [15048078.370128] exe[665093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560163bb84d6 cs:33 sp:7f87b92608e8 ax:ffffffffff600000 si:7f87b9260e08 di:ffffffffff600000 [15048754.756508] exe[682302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637048594d6 cs:33 sp:7f8446dfe8e8 ax:ffffffffff600000 si:7f8446dfee08 di:ffffffffff600000 [15048754.885058] exe[676883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637048594d6 cs:33 sp:7f8446ddd8e8 ax:ffffffffff600000 si:7f8446ddde08 di:ffffffffff600000 [15048755.132492] exe[657960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637048594d6 cs:33 sp:7f8446ddd8e8 ax:ffffffffff600000 si:7f8446ddde08 di:ffffffffff600000 [15049022.468969] exe[647858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ece1b348 cs:33 sp:7f8969aaef90 ax:7f8969aaf020 si:ffffffffff600000 di:55f8ecee5257 [15049022.676958] exe[678632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ece1b348 cs:33 sp:7f8969a8df90 ax:7f8969a8e020 si:ffffffffff600000 di:55f8ecee5257 [15049022.892376] exe[684857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ece1b348 cs:33 sp:7f8969aaef90 ax:7f8969aaf020 si:ffffffffff600000 di:55f8ecee5257 [15049545.133189] exe[647591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac315e4d6 cs:33 sp:7ff413f5af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [15049545.236325] exe[646823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac315e4d6 cs:33 sp:7ff413f18f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [15049545.326816] exe[646827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac315e4d6 cs:33 sp:7ff413f39f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [15051311.244766] exe[733866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a45d3e4d6 cs:33 sp:7fbe26b14f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [15051311.308788] exe[733007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a45d3e4d6 cs:33 sp:7fbe26b14f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [15051311.333068] exe[733899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a45d3e4d6 cs:33 sp:7fbe26b14f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [15051311.397312] exe[733007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a45d3e4d6 cs:33 sp:7fbe26b14f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [15051311.423506] exe[733184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a45d3e4d6 cs:33 sp:7fbe26af3f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [15051311.626524] exe[733063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560efded74d6 cs:33 sp:7ff41dd8ff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [15051311.687849] exe[733124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560efded74d6 cs:33 sp:7ff41dd8ff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [15051311.755356] exe[733039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560efded74d6 cs:33 sp:7ff41dd8ff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [15052694.687858] exe[772373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596df3b74d6 cs:33 sp:7fd3dc9fe8e8 ax:ffffffffff600000 si:7fd3dc9fee08 di:ffffffffff600000 [15052694.956263] exe[771745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596df3b74d6 cs:33 sp:7fd3dc9fe8e8 ax:ffffffffff600000 si:7fd3dc9fee08 di:ffffffffff600000 [15052695.250739] exe[771787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596df3b74d6 cs:33 sp:7fd3dc9dd8e8 ax:ffffffffff600000 si:7fd3dc9dde08 di:ffffffffff600000 [15053309.040509] exe[779141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578983e14d6 cs:33 sp:7fa6f129df88 ax:ffffffffff600000 si:20002d40 di:ffffffffff600000 [15053309.268405] exe[736750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578983e14d6 cs:33 sp:7fa6f129df88 ax:ffffffffff600000 si:20002d40 di:ffffffffff600000 [15053309.463533] exe[783302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578983e14d6 cs:33 sp:7fa6f127cf88 ax:ffffffffff600000 si:20002d40 di:ffffffffff600000 [15054373.003122] exe[788426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b76a64d6 cs:33 sp:7f573f6a08e8 ax:ffffffffff600000 si:7f573f6a0e08 di:ffffffffff600000 [15054373.174501] exe[788441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b76a64d6 cs:33 sp:7f573f65e8e8 ax:ffffffffff600000 si:7f573f65ee08 di:ffffffffff600000 [15054373.345939] exe[716574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b76a64d6 cs:33 sp:7f573f65e8e8 ax:ffffffffff600000 si:7f573f65ee08 di:ffffffffff600000 [15056076.020875] exe[876180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640174614d6 cs:33 sp:7fda9edcef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [15056076.141064] exe[839243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640174614d6 cs:33 sp:7fda9edcef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [15056076.907165] exe[839508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640174614d6 cs:33 sp:7fda9edcef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [15056749.643194] exe[865492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560c28734d6 cs:33 sp:7f34c9d228e8 ax:ffffffffff600000 si:7f34c9d22e08 di:ffffffffff600000 [15056752.515996] exe[865666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560c28734d6 cs:33 sp:7f34c9cbf8e8 ax:ffffffffff600000 si:7f34c9cbfe08 di:ffffffffff600000 [15056752.662925] exe[862089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560c28734d6 cs:33 sp:7f34c9d228e8 ax:ffffffffff600000 si:7f34c9d22e08 di:ffffffffff600000 [15058136.406202] exe[896588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b740b04d6 cs:33 sp:7f5d787898e8 ax:ffffffffff600000 si:7f5d78789e08 di:ffffffffff600000 [15058136.562562] exe[882604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b740b04d6 cs:33 sp:7f5d787688e8 ax:ffffffffff600000 si:7f5d78768e08 di:ffffffffff600000 [15058136.828072] exe[902261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b740b04d6 cs:33 sp:7f5d787898e8 ax:ffffffffff600000 si:7f5d78789e08 di:ffffffffff600000 [15058136.885800] exe[891398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b740b04d6 cs:33 sp:7f5d787688e8 ax:ffffffffff600000 si:7f5d78768e08 di:ffffffffff600000 [15058228.747031] exe[862364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56277904d348 cs:33 sp:7fa1c65eef90 ax:7fa1c65ef020 si:ffffffffff600000 di:562779117257 [15058229.014178] exe[862663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56277904d348 cs:33 sp:7fa1c65eef90 ax:7fa1c65ef020 si:ffffffffff600000 di:562779117257 [15058229.402458] exe[865357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56277904d348 cs:33 sp:7fa1c65eef90 ax:7fa1c65ef020 si:ffffffffff600000 di:562779117257 [15058237.660918] exe[884250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058238.332443] exe[837457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058238.807107] exe[897939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058239.260742] exe[862855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058239.520587] exe[862355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058240.267708] exe[863668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058240.493637] exe[898117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058241.204302] exe[862250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058241.446569] exe[840946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058241.709690] exe[863989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058242.667463] warn_bad_vsyscall: 2 callbacks suppressed [15058242.667466] exe[836477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058243.507061] exe[874586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058243.750026] exe[867431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058244.674606] exe[837119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058245.112483] exe[862830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058245.834528] exe[874586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058246.277669] exe[862368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058246.573765] exe[902408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058246.821111] exe[865098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058247.078783] exe[862887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058247.784326] warn_bad_vsyscall: 1 callbacks suppressed [15058247.784330] exe[836284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058248.040384] exe[867254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058248.275067] exe[863271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058248.468228] exe[836545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058248.639933] exe[862708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058248.888283] exe[836545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058249.168512] exe[862813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058249.363996] exe[862813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058249.555582] exe[863361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058249.729668] exe[896261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058253.211726] warn_bad_vsyscall: 9 callbacks suppressed [15058253.211734] exe[874340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058253.344292] exe[864370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557511a12348 cs:33 sp:7feffd250f90 ax:7feffd251020 si:ffffffffff600000 di:557511adc257 [15058803.653548] exe[924128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425fef88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058803.762954] exe[924128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425fef88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058803.852925] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425bcf88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058803.876259] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425bcf88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058803.896934] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425bcf88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058803.919114] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425bcf88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058803.941013] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425bcf88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058803.962517] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425bcf88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058803.983901] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425bcf88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15058804.006216] exe[927147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559993b734d6 cs:33 sp:7f91425bcf88 ax:ffffffffff600000 si:20001440 di:ffffffffff600000 [15059370.178934] warn_bad_vsyscall: 57 callbacks suppressed [15059370.178937] exe[937426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059370.236419] exe[938812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059370.263055] exe[938375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059370.289994] exe[951109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059370.359650] exe[928935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059370.366790] exe[929285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059370.420448] exe[928935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059370.508558] exe[938375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059370.607089] exe[938365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059370.703198] exe[929192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059375.186113] warn_bad_vsyscall: 15 callbacks suppressed [15059375.186116] exe[937404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059375.258360] exe[929077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059375.282461] exe[930825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059376.051494] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059376.113286] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059376.138575] exe[951256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059376.913094] exe[938810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059376.947414] exe[938356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059377.004131] exe[938360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059377.782641] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059380.345611] warn_bad_vsyscall: 11 callbacks suppressed [15059380.345614] exe[928937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059380.382827] exe[928937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059380.436691] exe[929278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059381.235631] exe[929278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059381.311891] exe[929261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059382.067448] exe[929065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059382.089353] exe[929065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059382.988101] exe[939919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059383.834612] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059383.906887] exe[929184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059385.519766] warn_bad_vsyscall: 2 callbacks suppressed [15059385.519770] exe[929184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059385.560467] exe[928945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059385.614522] exe[938899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059386.384028] exe[929133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059386.406676] exe[929133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059386.428793] exe[929133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059386.458801] exe[929133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059386.483325] exe[929133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059386.504676] exe[929133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059386.528536] exe[929133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059390.717996] warn_bad_vsyscall: 41 callbacks suppressed [15059390.718000] exe[929106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059390.779391] exe[937134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059391.576767] exe[929857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059391.603940] exe[928935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059391.672470] exe[929184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059391.721582] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059391.747332] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059392.431733] exe[938898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059392.483150] exe[929079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059392.577703] exe[928933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059395.917552] warn_bad_vsyscall: 11 callbacks suppressed [15059395.917555] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059395.990824] exe[929123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059396.792939] exe[938365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059396.844895] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059397.648028] exe[929077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059397.698619] exe[929077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059397.722629] exe[929077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059398.499637] exe[937423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059398.557881] exe[938910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059399.358741] exe[929053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059401.115627] warn_bad_vsyscall: 5 callbacks suppressed [15059401.115630] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059401.146441] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059401.977707] exe[938810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059402.053282] exe[929079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059402.865743] exe[937426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059402.909115] exe[929224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059403.742469] exe[929350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059403.805597] exe[937200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059404.582280] exe[938771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059404.639401] exe[939919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059406.313384] warn_bad_vsyscall: 2 callbacks suppressed [15059406.313387] exe[928946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059406.373951] exe[951218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059407.161689] exe[937200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059407.230405] exe[937200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059408.017179] exe[929130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059408.099178] exe[928937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059408.916795] exe[929410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059408.986775] exe[929350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059409.803002] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059410.674610] exe[938810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2758e8 ax:ffffffffff600000 si:7ffa9a275e08 di:ffffffffff600000 [15059411.490535] warn_bad_vsyscall: 32 callbacks suppressed [15059411.490539] exe[928946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059411.545270] exe[951214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059412.366015] exe[938389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059412.414972] exe[951256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059413.226748] exe[937153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059413.260364] exe[929319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059414.071480] exe[929065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059414.144500] exe[929308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059414.946611] exe[938356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059414.983659] exe[938356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059416.710458] warn_bad_vsyscall: 2 callbacks suppressed [15059416.710461] exe[929129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059416.793159] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059417.570084] exe[929079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059418.420831] exe[928945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059418.471559] exe[929129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059418.494794] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059419.232017] exe[929113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059419.344264] exe[937427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059420.107151] exe[929410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059420.185580] exe[929065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059421.803996] warn_bad_vsyscall: 2 callbacks suppressed [15059421.804000] exe[937322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059421.835895] exe[929184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059421.914645] exe[938365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059422.676971] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059422.699255] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059422.721929] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059422.746280] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059422.769342] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059422.793232] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059422.817601] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059427.045448] warn_bad_vsyscall: 35 callbacks suppressed [15059427.045452] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059427.109455] exe[938365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059427.911207] exe[929278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059427.964557] exe[951112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059428.031897] exe[929281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059428.053297] exe[929281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059428.073970] exe[929281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059428.094905] exe[929281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059428.117237] exe[929281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059428.138877] exe[929281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059432.403290] warn_bad_vsyscall: 41 callbacks suppressed [15059432.403294] exe[929065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059432.523673] exe[937426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059433.262990] exe[938360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059433.351713] exe[938356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059435.076135] exe[938899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059435.895709] exe[929106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059435.931289] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059436.007244] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059436.030817] exe[929278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059436.755566] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059437.641150] warn_bad_vsyscall: 1 callbacks suppressed [15059437.641154] exe[924406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059438.547162] exe[937426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059438.589938] exe[937450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059439.387614] exe[945913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059439.390558] exe[928943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059439.423572] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059439.475616] exe[951218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059440.251192] exe[938389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059440.255253] exe[929106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059440.347589] exe[929192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059442.855831] warn_bad_vsyscall: 8 callbacks suppressed [15059442.855835] exe[937161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059443.694922] exe[929053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2548e8 ax:ffffffffff600000 si:7ffa9a254e08 di:ffffffffff600000 [15059443.759018] exe[929186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059443.784615] exe[951214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2548e8 ax:ffffffffff600000 si:7ffa9a254e08 di:ffffffffff600000 [15059444.541604] exe[928986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059444.611023] exe[929065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059445.400395] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059445.481275] exe[938408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059446.271373] exe[937353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059446.400768] exe[951199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059448.008317] exe[938360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059448.070455] exe[938360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059448.888734] exe[937322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059448.951178] exe[951218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059449.761850] exe[937404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059449.788849] exe[937404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059449.886799] exe[938360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059450.689152] exe[924406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059450.741595] exe[938898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059450.778411] exe[938408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059453.264561] warn_bad_vsyscall: 37 callbacks suppressed [15059453.264565] exe[929186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059453.297160] exe[929053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059453.356627] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059454.132915] exe[928951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059454.198715] exe[929129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059454.262479] exe[929308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059455.085102] exe[922350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059455.159635] exe[951983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059455.943698] exe[951199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059456.014668] exe[938812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059458.524459] warn_bad_vsyscall: 6 callbacks suppressed [15059458.524462] exe[937317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059459.376399] exe[928957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059459.447455] exe[938389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059460.247015] exe[937423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059460.292109] exe[930825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059461.128769] exe[929129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059461.175082] exe[930821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059461.974512] exe[938904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059462.027948] exe[928951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059462.831927] exe[938408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059463.708487] warn_bad_vsyscall: 1 callbacks suppressed [15059463.708491] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059464.571946] exe[929184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059464.635673] exe[951218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059464.669384] exe[930352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059465.464205] exe[938906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059465.548039] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059466.305074] exe[929278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059468.023353] exe[929308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059468.079599] exe[938383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059468.107193] exe[938898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2968e8 ax:ffffffffff600000 si:7ffa9a296e08 di:ffffffffff600000 [15059468.954121] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059468.981728] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059469.004185] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059469.027092] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059469.050525] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059469.072731] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059469.095066] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059469.121136] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059469.143161] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059469.164417] exe[937410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059474.242900] warn_bad_vsyscall: 98 callbacks suppressed [15059474.242904] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059474.333480] exe[929129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059475.129114] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059475.231728] exe[929106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059476.004848] exe[938383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059476.092991] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059476.885943] exe[938904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059476.951819] exe[937362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059477.771474] exe[930352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059477.840900] exe[928957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059479.521412] warn_bad_vsyscall: 5 callbacks suppressed [15059479.521415] exe[951983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059479.587803] exe[937317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059480.381776] exe[929129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059480.415345] exe[938904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059480.509777] exe[937153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059481.278176] exe[930349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059481.362031] exe[924406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059481.388224] exe[924406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059481.412622] exe[924406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059481.436779] exe[924406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059484.843479] warn_bad_vsyscall: 71 callbacks suppressed [15059484.843484] exe[920706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3c70c4d6 cs:33 sp:7f728e5e98e8 ax:ffffffffff600000 si:7f728e5e9e08 di:ffffffffff600000 [15059484.876447] exe[937156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059484.940126] exe[929192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059485.725092] exe[929205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15059486.605452] exe[929192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059486.703822] exe[930821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059487.484194] exe[930352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059487.516737] exe[930826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2b78e8 ax:ffffffffff600000 si:7ffa9a2b7e08 di:ffffffffff600000 [15059488.338614] exe[920776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059488.399662] exe[937404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.050584] warn_bad_vsyscall: 2 callbacks suppressed [15059490.050587] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.077175] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.099947] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.121650] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.143213] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.164998] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.185834] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.207730] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.228915] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059490.250998] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059495.326537] warn_bad_vsyscall: 126 callbacks suppressed [15059495.326541] exe[930821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059495.327333] exe[928945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059496.297125] exe[937427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059496.324449] exe[938372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059496.353703] exe[939919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059496.393239] exe[939919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059496.415427] exe[920711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059496.415532] exe[939919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059496.459404] exe[939919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059496.482888] exe[939919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15059913.270820] warn_bad_vsyscall: 65 callbacks suppressed [15059913.270825] exe[920678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059913.340752] exe[955728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15059913.438321] exe[937336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe44a54d6 cs:33 sp:7f5277e7c8e8 ax:ffffffffff600000 si:7f5277e7ce08 di:ffffffffff600000 [15060135.882066] exe[944579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560a35fb4d6 cs:33 sp:7f8dd2f28f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [15060136.062939] exe[961780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560a35fb4d6 cs:33 sp:7f8dd2f07f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [15060136.281421] exe[954682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560a35fb4d6 cs:33 sp:7f8dd2f28f88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [15060166.979921] exe[954836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03f3f34d6 cs:33 sp:7fc16443ff88 ax:ffffffffff600000 si:20002440 di:ffffffffff600000 [15060167.183678] exe[935572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03f3f34d6 cs:33 sp:7fc163fbcf88 ax:ffffffffff600000 si:20002440 di:ffffffffff600000 [15060167.344181] exe[935572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03f3f34d6 cs:33 sp:7fc16443ff88 ax:ffffffffff600000 si:20002440 di:ffffffffff600000 [15060233.637045] exe[922149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15060233.694789] exe[920706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2f98e8 ax:ffffffffff600000 si:7ffa9a2f9e08 di:ffffffffff600000 [15060233.733434] exe[921334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15060233.808279] exe[929219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aecc44d6 cs:33 sp:7ffa9a2d88e8 ax:ffffffffff600000 si:7ffa9a2d8e08 di:ffffffffff600000 [15061824.456609] exe[943658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f79190ad8e8 ax:ffffffffff600000 si:7f79190ade08 di:ffffffffff600000 [15061824.605321] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15061824.626182] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15061824.647353] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15061824.669319] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15061824.691416] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15061824.715125] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15061824.738852] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15061824.761847] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15061824.782668] exe[943711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557264f3f4d6 cs:33 sp:7f791908c8e8 ax:ffffffffff600000 si:7f791908ce08 di:ffffffffff600000 [15063227.995878] warn_bad_vsyscall: 89 callbacks suppressed [15063227.995881] exe[938992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063228.181926] exe[895322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063228.331390] exe[898409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a49af90 ax:7f8f6a49b020 si:ffffffffff600000 di:5556e5fe3257 [15063319.554074] exe[938992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063319.918117] exe[938992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063320.406072] exe[893759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063320.702523] exe[893759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063320.976486] exe[895597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063321.440529] exe[893641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063321.680228] exe[895597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063321.891985] exe[938992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063322.263097] exe[935933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063322.434406] exe[893761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063324.621594] warn_bad_vsyscall: 8 callbacks suppressed [15063324.621597] exe[990785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063324.784419] exe[890223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063324.945844] exe[890223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15063325.128572] exe[893641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e5f19348 cs:33 sp:7f8f6a4bbf90 ax:7f8f6a4bc020 si:ffffffffff600000 di:5556e5fe3257 [15064579.714000] exe[989906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d894e4d6 cs:33 sp:7f79d7f338e8 ax:ffffffffff600000 si:7f79d7f33e08 di:ffffffffff600000 [15064579.819021] exe[989906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d894e4d6 cs:33 sp:7f79d7f338e8 ax:ffffffffff600000 si:7f79d7f33e08 di:ffffffffff600000 [15064579.911207] exe[36657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d894e4d6 cs:33 sp:7f79d7f338e8 ax:ffffffffff600000 si:7f79d7f33e08 di:ffffffffff600000 [15067163.370855] exe[101432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067163.424583] exe[99811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1a8f90 ax:7fb02c1a9020 si:ffffffffff600000 di:55c7dc6fe257 [15067163.471741] exe[94084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c187f90 ax:7fb02c188020 si:ffffffffff600000 di:55c7dc6fe257 [15067192.678650] exe[78223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067192.751720] exe[87085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067192.827216] exe[87085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067192.909630] exe[78214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067192.972969] exe[78387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067193.026460] exe[78195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067193.113359] exe[87119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067193.178743] exe[87119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067193.244618] exe[78195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067193.314166] exe[78079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067197.740092] warn_bad_vsyscall: 144 callbacks suppressed [15067197.740096] exe[80851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067197.793882] exe[80842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067197.817007] exe[89776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067197.851556] exe[78387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067197.904187] exe[78079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067197.948506] exe[78079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067198.006525] exe[78387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067198.052971] exe[87085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067198.093386] exe[78079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067198.133793] exe[78387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067202.748553] warn_bad_vsyscall: 267 callbacks suppressed [15067202.748556] exe[77430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067202.793957] exe[79527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067202.818200] exe[79527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067202.862802] exe[79527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067202.935599] exe[78195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067203.000463] exe[78214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067203.056223] exe[87119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1a8f90 ax:7fb02c1a9020 si:ffffffffff600000 di:55c7dc6fe257 [15067203.115983] exe[87085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067203.162825] exe[79527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067203.212150] exe[79527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067252.758115] warn_bad_vsyscall: 118 callbacks suppressed [15067252.758119] exe[83391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56033ac4bee0 cs:33 sp:7f45e6478110 ax:56033ac4bee0 si:6 di:56033acfb278 [15067252.888412] exe[92672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56033ac4bee0 cs:33 sp:7f45e6478110 ax:56033ac4bee0 si:6 di:56033acfb278 [15067348.475960] exe[78195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067348.520896] exe[78223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15067348.560768] exe[78223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc634348 cs:33 sp:7fb02c1c9f90 ax:7fb02c1ca020 si:ffffffffff600000 di:55c7dc6fe257 [15068379.985753] exe[93853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3a8154d6 cs:33 sp:7fbf8230a8e8 ax:ffffffffff600000 si:7fbf8230ae08 di:ffffffffff600000 [15068380.213458] exe[86040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3a8154d6 cs:33 sp:7fbf8230a8e8 ax:ffffffffff600000 si:7fbf8230ae08 di:ffffffffff600000 [15068380.280774] exe[94724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3a8154d6 cs:33 sp:7fbf822c88e8 ax:ffffffffff600000 si:7fbf822c8e08 di:ffffffffff600000 [15068380.842537] exe[138394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3a8154d6 cs:33 sp:7fbf8230a8e8 ax:ffffffffff600000 si:7fbf8230ae08 di:ffffffffff600000 [15068380.904700] exe[93453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3a8154d6 cs:33 sp:7fbf8230a8e8 ax:ffffffffff600000 si:7fbf8230ae08 di:ffffffffff600000 [15068387.534902] exe[108040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068387.607592] exe[108040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068387.633690] exe[109667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068387.697068] exe[109667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068391.437108] exe[77433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068391.490578] exe[78218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068391.547456] exe[87085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068391.612816] exe[87085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068439.355302] exe[108038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068439.405124] exe[103492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068439.467125] exe[108038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068439.499414] exe[103759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1a88e8 ax:ffffffffff600000 si:7fb02c1a8e08 di:ffffffffff600000 [15068439.548211] exe[103492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068439.609382] exe[89776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1a88e8 ax:ffffffffff600000 si:7fb02c1a8e08 di:ffffffffff600000 [15068439.658571] exe[108038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1a88e8 ax:ffffffffff600000 si:7fb02c1a8e08 di:ffffffffff600000 [15068439.730709] exe[103492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068439.805361] exe[77430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068439.828951] exe[89776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1a88e8 ax:ffffffffff600000 si:7fb02c1a8e08 di:ffffffffff600000 [15068444.388034] warn_bad_vsyscall: 203 callbacks suppressed [15068444.388037] exe[103492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068444.462695] exe[103495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068444.495163] exe[103492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1878e8 ax:ffffffffff600000 si:7fb02c187e08 di:ffffffffff600000 [15068444.545947] exe[108038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1a88e8 ax:ffffffffff600000 si:7fb02c1a8e08 di:ffffffffff600000 [15068444.605365] exe[79532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068444.668367] exe[78218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068444.738180] exe[79532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1878e8 ax:ffffffffff600000 si:7fb02c187e08 di:ffffffffff600000 [15068444.825870] exe[103492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068444.877340] exe[103759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068444.902756] exe[103759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.410077] warn_bad_vsyscall: 309 callbacks suppressed [15068449.410082] exe[103495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.508201] exe[103495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.566823] exe[103495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.618578] exe[103495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.647943] exe[103495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.697399] exe[78214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.771727] exe[78214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.813511] exe[103495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.882803] exe[108040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068449.953909] exe[109667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068503.699407] warn_bad_vsyscall: 63 callbacks suppressed [15068503.699410] exe[79532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068503.749231] exe[109667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068503.799505] exe[78218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068605.894752] exe[99449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068605.947606] exe[127886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1c98e8 ax:ffffffffff600000 si:7fb02c1c9e08 di:ffffffffff600000 [15068606.011929] exe[127886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dc6834d6 cs:33 sp:7fb02c1878e8 ax:ffffffffff600000 si:7fb02c187e08 di:ffffffffff600000 [15069646.524549] exe[131238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15069646.989824] exe[142780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15069647.381421] exe[137775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15071511.389614] exe[236594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56275b3300d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15071616.028971] exe[205126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e9f52f0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15071747.751384] exe[219078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9f546a0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15071811.671228] exe[180654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ec2290d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15071862.258451] exe[224436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa87c10d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15071943.900151] exe[246055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c07dde0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15071973.666352] exe[217631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a438e60d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15072228.349752] exe[223152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8599a0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15072308.498109] exe[142601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15072309.284604] exe[228000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15072309.724794] exe[254702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15072936.831781] exe[132717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15072937.314914] exe[132768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15072937.441411] exe[132655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15072937.913273] exe[132768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [15073284.104985] exe[294427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f19484d6 cs:33 sp:7f6d746da8e8 ax:ffffffffff600000 si:7f6d746dae08 di:ffffffffff600000 [15073284.819536] exe[287982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f19484d6 cs:33 sp:7f6d746da8e8 ax:ffffffffff600000 si:7f6d746dae08 di:ffffffffff600000 [15073284.865078] exe[287982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f19484d6 cs:33 sp:7f6d746b98e8 ax:ffffffffff600000 si:7f6d746b9e08 di:ffffffffff600000 [15073284.970282] exe[289494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f19484d6 cs:33 sp:7f6d746da8e8 ax:ffffffffff600000 si:7f6d746dae08 di:ffffffffff600000 [15073285.016182] exe[295699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f19484d6 cs:33 sp:7f6d746b98e8 ax:ffffffffff600000 si:7f6d746b9e08 di:ffffffffff600000 [15074838.732492] exe[325034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9d3ac4d6 cs:33 sp:7f6f98c3bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [15074839.074457] exe[325030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9d3ac4d6 cs:33 sp:7f6f98c3bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [15074839.129327] exe[325048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9d3ac4d6 cs:33 sp:7f6f98c3bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [15074839.294423] exe[325034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9d3ac4d6 cs:33 sp:7f6f98c3bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [15074839.352752] exe[325041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9d3ac4d6 cs:33 sp:7f6f98c3bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [15076126.824871] exe[361101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b30a330d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15076138.438613] exe[286245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3f5aa60d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15076143.854553] exe[331457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56501e7ee0d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [15076152.132159] exe[331465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582dcfe40d1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000