I0307 17:58:03.841614 104227 main.go:219] *************************** I0307 17:58:03.841741 104227 main.go:220] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1] I0307 17:58:03.842064 104227 main.go:221] Version release-20220228.0-22-ge3f424c5c51c I0307 17:58:03.842122 104227 main.go:222] GOOS: linux I0307 17:58:03.842301 104227 main.go:223] GOARCH: amd64 I0307 17:58:03.842419 104227 main.go:224] PID: 104227 I0307 17:58:03.842496 104227 main.go:225] UID: 0, GID: 0 I0307 17:58:03.842538 104227 main.go:226] Configuration: I0307 17:58:03.842583 104227 main.go:227] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0307 17:58:03.842628 104227 main.go:228] Platform: ptrace I0307 17:58:03.842671 104227 main.go:229] FileAccess: exclusive, overlay: true I0307 17:58:03.842721 104227 main.go:230] Network: host, logging: false I0307 17:58:03.842765 104227 main.go:231] Strace: false, max size: 1024, syscalls: I0307 17:58:03.842807 104227 main.go:232] VFS2 enabled: true, LISAFS: false I0307 17:58:03.842846 104227 main.go:233] Debug: true I0307 17:58:03.842885 104227 main.go:234] *************************** W0307 17:58:03.842941 104227 main.go:239] Block the TERM signal. This is only safe in tests! D0307 17:58:03.843244 104227 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false} D0307 17:58:03.871737 104227 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-0, signal: signal 0 (0) D0307 17:58:03.871878 104227 sandbox.go:913] Signal sandbox "ci-gvisor-ptrace-3-race-0" D0307 17:58:03.871950 104227 sandbox.go:422] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0307 17:58:03.872275 104227 urpc.go:568] urpc: successfully marshalled 105 bytes. D0307 17:58:03.872832 104092 urpc.go:611] urpc: unmarshal success. D0307 17:58:03.873258 104092 controller.go:590] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-0, PID: 0, signal: 0, mode: Process D0307 17:58:03.873551 104092 urpc.go:568] urpc: successfully marshalled 37 bytes. D0307 17:58:03.873792 104227 urpc.go:611] urpc: unmarshal success. D0307 17:58:03.874113 104227 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1 D0307 17:58:03.874349 104227 exec.go:121] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0307 17:58:03.874442 104227 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1 D0307 17:58:03.874533 104227 sandbox.go:382] Executing new process in container "ci-gvisor-ptrace-3-race-0" in sandbox "ci-gvisor-ptrace-3-race-0" D0307 17:58:03.874588 104227 sandbox.go:422] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0307 17:58:03.875390 104227 urpc.go:568] urpc: successfully marshalled 620 bytes. D0307 17:58:03.875707 104092 urpc.go:611] urpc: unmarshal success. D0307 17:58:03.876769 104092 controller.go:354] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1 I0307 17:58:03.877291 104092 kernel.go:932] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false -optional=slowdown=1] D0307 17:58:03.877871 104092 transport_flipcall.go:127] send [channel @0xc00040c240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0307 17:58:03.878143 1 transport_flipcall.go:238] recv [channel @0xc000488240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0307 17:58:03.878435 1 transport_flipcall.go:127] send [channel @0xc000488240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21131264, BlockSize: 4096, Blocks: 41272, ATime: {Sec: 1646500276, NanoSec: 522653803}, MTime: {Sec: 1646500276, NanoSec: 522653803}, CTime: {Sec: 1646675883, NanoSec: 762699736}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942303}]} D0307 17:58:03.878797 104092 transport_flipcall.go:238] recv [channel @0xc00040c240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21131264, BlockSize: 4096, Blocks: 41272, ATime: {Sec: 1646500276, NanoSec: 522653803}, MTime: {Sec: 1646500276, NanoSec: 522653803}, CTime: {Sec: 1646675883, NanoSec: 762699736}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942303}]} D0307 17:58:03.878983 104092 transport_flipcall.go:127] send [channel @0xc00040c240] Twalk{FID: 6, NewFID: 7, Names: []} D0307 17:58:03.879158 1 transport_flipcall.go:238] recv [channel @0xc000488240] Twalk{FID: 6, NewFID: 7, Names: []} D0307 17:58:03.879433 1 transport_flipcall.go:127] send [channel @0xc000488240] Rwalk{QIDs: []} D0307 17:58:03.879635 104092 transport_flipcall.go:238] recv [channel @0xc00040c240] Rwalk{QIDs: []} D0307 17:58:03.879736 104092 transport_flipcall.go:127] send [channel @0xc00040c240] Tlopen{FID: 7, Flags: ReadOnly} D0307 17:58:03.879879 1 transport_flipcall.go:238] recv [channel @0xc000488240] Tlopen{FID: 7, Flags: ReadOnly} D0307 17:58:03.879955 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0307 17:58:03.880093 1 transport_flipcall.go:127] send [channel @0xc000488240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942303}, IoUnit: 0, File: FD: 33} D0307 17:58:03.880321 104092 transport_flipcall.go:238] recv [channel @0xc00040c240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942303}, IoUnit: 0, File: FD: 38} D0307 17:58:03.881279 104092 syscalls.go:258] Allocating stack with size of 8388608 bytes D0307 17:58:03.881965 104092 loader.go:1011] updated processes: map[{ci-gvisor-ptrace-3-race-0 0}:0xc00019b890 {ci-gvisor-ptrace-3-race-0 10}:0xc0003e0db0] D0307 17:58:03.882209 104092 urpc.go:568] urpc: successfully marshalled 37 bytes. D0307 17:58:03.882363 104227 urpc.go:611] urpc: unmarshal success. D0307 17:58:03.882510 104227 container.go:570] Wait on process 10 in container, cid: ci-gvisor-ptrace-3-race-0 D0307 17:58:03.882585 104227 sandbox.go:867] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-3-race-0" D0307 17:58:03.882640 104227 sandbox.go:422] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0307 17:58:03.882954 104227 urpc.go:568] urpc: successfully marshalled 88 bytes. D0307 17:58:03.883306 104092 urpc.go:611] urpc: unmarshal success. D0307 17:58:03.883535 104092 controller.go:529] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-0, pid: 10 D0307 17:58:03.950546 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:03.960850 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:03.986268 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:03.988493 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:03.991849 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:03.992228 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler I0307 17:58:04.127730 104092 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0307 17:58:04.127953 104092 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0307 17:58:04.181236 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.181614 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.181695 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.182492 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.183125 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.183422 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler 2022/03/07 17:58:04 fuzzer started D0307 17:58:04.190258 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.190512 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.190707 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.190855 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.191031 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.191324 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.193711 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.194249 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.194236 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.194571 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.199010 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.200068 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.200261 104092 task_signals.go:180] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.200354 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.201217 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.201916 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.202694 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.203039 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.211534 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.215340 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.215820 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.216289 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.216334 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.216567 104092 task_signals.go:180] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.216657 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.216756 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.216902 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.216975 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.217683 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.222152 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.238121 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.238335 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.238568 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.238684 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.238867 104092 task_signals.go:180] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.238972 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.239278 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.239454 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.239497 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.239586 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.240072 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.240271 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.240427 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.241275 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.241522 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.242208 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.242459 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.246804 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.247015 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.247181 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.258536 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.258803 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.262355 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.262619 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.262831 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.263024 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.263183 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.263244 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.263324 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.263507 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.263497 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.263664 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.263747 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.263891 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.264317 104092 task_signals.go:479] [ 10: 12] No task notified of signal 23 D0307 17:58:04.264659 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.265710 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.265994 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.266120 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.267019 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.267210 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.267307 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.268244 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.268473 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.268565 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.277528 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.284205 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.287766 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.288046 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.288249 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.288314 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.288397 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.288737 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.288994 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.289093 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.289977 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.290244 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.290376 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.291208 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.291601 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.291685 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.306714 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.306965 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.307324 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.307395 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.307654 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.307709 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.308297 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.308491 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.308590 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.308682 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.308895 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.308988 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.309882 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.310064 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.310162 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.310957 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.311190 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.311285 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.321075 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.321360 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.321517 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.321719 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.321767 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.322180 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.323637 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.323661 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.323873 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.324161 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.324803 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.325059 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.325130 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.325802 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.326790 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.326991 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.327090 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.330149 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.330408 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.330575 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.333332 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.333511 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.342774 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.343212 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.344650 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.344818 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.345038 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.345215 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.345211 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.345471 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.345594 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.345637 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.345909 104092 task_signals.go:180] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.345882 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.345973 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.346068 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.346116 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.346372 104092 task_signals.go:180] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.346546 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.346468 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.346802 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.346966 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.347003 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.347089 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.347792 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.348030 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.348151 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.348966 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.349217 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.349327 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.350248 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.351553 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.363171 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.363451 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.363688 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.363876 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.364246 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.364451 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.364688 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.364718 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.365002 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.365208 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.365433 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.365607 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.365689 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.366349 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.366517 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.366797 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.366885 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.366933 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.367070 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.367374 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.367401 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.367804 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.368083 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.368188 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.368955 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.369490 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.369755 104092 task_signals.go:180] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.369856 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.370005 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.370227 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.370272 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.370753 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.370905 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.371079 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.371224 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.371728 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.372145 104092 task_signals.go:180] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.372237 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.373512 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.373859 104092 task_signals.go:180] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.373986 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.375112 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.375321 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.384900 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.385288 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.385594 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.385747 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.386008 104092 task_signals.go:479] [ 10: 10] No task notified of signal 23 D0307 17:58:04.386160 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.386197 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.386479 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.386436 104092 task_signals.go:180] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.386562 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.386677 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.386721 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.386818 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.386922 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.386937 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.387556 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.387729 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.387776 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.387850 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.388336 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.388590 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.388748 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.388877 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.389736 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.389959 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.390085 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.391103 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.391314 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.391450 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.400328 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.401359 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.401558 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.402703 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.401122 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.402869 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.403161 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.403237 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.403326 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.403437 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.403511 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.403792 104092 task_signals.go:180] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.403892 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.403994 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.404159 104092 task_signals.go:180] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.404233 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.404433 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.404622 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.404711 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.404828 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.405733 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.405949 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.406090 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.411889 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.412106 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.412359 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.424305 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.424643 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.424796 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.424899 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.425506 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.425718 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.426059 104092 task_signals.go:468] [ 10: 17] Notified of signal 23 D0307 17:58:04.426374 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.426514 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.426518 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.426947 104092 task_signals.go:221] [ 10: 17] Signal 23: delivering to handler D0307 17:58:04.427528 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.427627 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.427912 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.428199 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.428372 104092 task_signals.go:468] [ 10: 21] Notified of signal 23 D0307 17:58:04.428552 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.428598 104092 task_signals.go:180] [ 10: 21] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.428695 104092 task_signals.go:221] [ 10: 21] Signal 23: delivering to handler D0307 17:58:04.428695 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.428874 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.428958 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.428972 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.429744 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.429952 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.430071 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.431162 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.431434 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.431524 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.432587 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.432865 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.432958 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.450888 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.451639 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.452166 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.452413 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.452538 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.452604 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.452496 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.452756 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.452923 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.453161 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.453240 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.453293 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.453901 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.454299 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.454470 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.454540 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.454653 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.455149 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.455467 104092 task_signals.go:180] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.455554 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.459430 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.459697 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.459796 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.460573 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.460924 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:04.461139 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:04.461225 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler 2022/03/07 17:58:04 dialing manager at stdin D0307 17:58:04.484638 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:04.485061 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.485049 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:04.485288 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.485791 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.486075 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.486360 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.486668 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.486919 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:04.487260 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.487389 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.487561 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.487753 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:04.487817 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.487844 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.488060 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.488196 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.488323 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.488635 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.488847 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.489194 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.489502 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.489831 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.490007 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.490722 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.490964 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.491946 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.492220 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.492391 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.493373 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.493612 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.493726 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.504602 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.504898 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.505117 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.505454 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.506176 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.506492 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.506433 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.506639 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.506807 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.507016 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.507207 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.507397 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.507442 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.507470 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.507649 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.507693 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.507749 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.507878 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:04.508104 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.508156 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:04.508205 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.508423 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.508489 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.508520 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.508802 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.509273 104092 task_signals.go:479] [ 10: 14] No task notified of signal 23 D0307 17:58:04.509495 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.510998 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.511188 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.511351 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.511241 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:04.511595 104092 task_signals.go:180] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.511687 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:04.511805 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.511959 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.512040 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.513168 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.513347 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.513594 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.514525 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.514741 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.525309 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.526454 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.526750 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.527259 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.527374 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.527472 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.527939 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.528165 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.528406 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.528593 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.528681 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.529402 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.529658 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.529738 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.530531 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.530864 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.531010 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.541158 104092 task_stop.go:119] [ 10: 19] Entering internal stop (*kernel.vforkStop)(nil) D0307 17:58:04.546461 104092 transport_flipcall.go:127] send [channel @0xc00040c240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0307 17:58:04.546727 1 transport_flipcall.go:238] recv [channel @0xc000488240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0307 17:58:04.547008 1 transport_flipcall.go:127] send [channel @0xc000488240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949544, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1646500267, NanoSec: 742662137}, MTime: {Sec: 1646500267, NanoSec: 742662137}, CTime: {Sec: 1646675883, NanoSec: 762699736}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942312}]} D0307 17:58:04.547371 104092 transport_flipcall.go:238] recv [channel @0xc00040c240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949544, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1646500267, NanoSec: 742662137}, MTime: {Sec: 1646500267, NanoSec: 742662137}, CTime: {Sec: 1646675883, NanoSec: 762699736}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14942312}]} D0307 17:58:04.547624 104092 transport_flipcall.go:127] send [channel @0xc00040c240] Twalk{FID: 8, NewFID: 9, Names: []} D0307 17:58:04.547777 1 transport_flipcall.go:238] recv [channel @0xc000488240] Twalk{FID: 8, NewFID: 9, Names: []} D0307 17:58:04.547914 1 transport_flipcall.go:127] send [channel @0xc000488240] Rwalk{QIDs: []} D0307 17:58:04.548051 104092 transport_flipcall.go:238] recv [channel @0xc00040c240] Rwalk{QIDs: []} D0307 17:58:04.548194 104092 transport_flipcall.go:127] send [channel @0xc00040c240] Tlopen{FID: 9, Flags: ReadOnly} D0307 17:58:04.548353 1 transport_flipcall.go:238] recv [channel @0xc000488240] Tlopen{FID: 9, Flags: ReadOnly} D0307 17:58:04.548414 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor" D0307 17:58:04.548527 1 transport_flipcall.go:127] send [channel @0xc000488240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942312}, IoUnit: 0, File: FD: 35} D0307 17:58:04.548744 104092 transport_flipcall.go:238] recv [channel @0xc00040c240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14942312}, IoUnit: 0, File: FD: 32} D0307 17:58:04.549164 104092 task_signals.go:479] [ 10: 19] No task notified of signal 23 D0307 17:58:04.550516 104092 syscalls.go:258] [ 26: 26] Allocating stack with size of 8388608 bytes D0307 17:58:04.551356 104092 task_stop.go:139] [ 10: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0307 17:58:04.551880 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.573234 104092 transport_flipcall.go:127] send [channel @0xc00040c240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0307 17:58:04.573528 1 transport_flipcall.go:238] recv [channel @0xc000488240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0307 17:58:04.573714 1 transport_flipcall.go:127] send [channel @0xc000488240] Rlerror{Error: 2} D0307 17:58:04.573847 104092 transport_flipcall.go:238] recv [channel @0xc00040c240] Rlerror{Error: 2} D0307 17:58:04.575570 104092 cgroupfs.go:220] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0307 17:58:04.576110 104092 cgroupfs.go:220] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0307 17:58:04.576536 104092 cgroupfs.go:220] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0307 17:58:04.576900 104092 cgroupfs.go:220] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0307 17:58:04.577164 104092 cgroupfs.go:220] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0307 17:58:04.578869 104092 cgroupfs.go:220] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0307 17:58:04.579120 104092 cgroupfs.go:220] [ 26: 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0307 17:58:04.580418 104092 task_exit.go:186] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 17:58:04.581808 104092 task_exit.go:186] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 17:58:04.581942 104092 task_signals.go:468] [ 10: 10] Notified of signal 17 D0307 17:58:04.582152 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 17 D0307 17:58:04.582289 104092 task_signals.go:221] [ 10: 10] Signal 17: delivering to handler D0307 17:58:04.584963 104092 task_exit.go:186] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/03/07 17:58:04 syscalls: 1007 2022/03/07 17:58:04 code coverage: debugfs is not enabled or not mounted 2022/03/07 17:58:04 comparison tracing: debugfs is not enabled or not mounted 2022/03/07 17:58:04 extra coverage: debugfs is not enabled or not mounted 2022/03/07 17:58:04 delay kcov mmap: debugfs is not enabled or not mounted 2022/03/07 17:58:04 setuid sandbox: enabled 2022/03/07 17:58:04 namespace sandbox: enabled 2022/03/07 17:58:04 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/07 17:58:04 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/03/07 17:58:04 leak checking: debugfs is not enabled or not mounted 2022/03/07 17:58:04 net packet injection: /dev/net/tun does not exist 2022/03/07 17:58:04 net device setup: enabled 2022/03/07 17:58:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/07 17:58:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/07 17:58:04 USB emulation: /dev/raw-gadget does not exist 2022/03/07 17:58:04 hci packet injection: /dev/vhci does not exist 2022/03/07 17:58:04 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/03/07 17:58:04 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist D0307 17:58:04.592446 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.592772 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.593822 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.594266 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.595296 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.595394 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.595369 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.602674 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.604393 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.605036 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.605234 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.605285 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.605358 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.605868 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.607696 104092 task_signals.go:479] [ 10: 25] No task notified of signal 23 D0307 17:58:04.608040 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.609150 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.609738 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.610282 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.610474 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.610453 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.610949 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.611171 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.614497 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.617675 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.618444 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.618710 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.619074 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.619286 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.619376 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.619434 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.619675 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.620259 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.620482 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.620871 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.621060 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 50, signal 118/2111 (executing program) D0307 17:58:04.621526 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.621701 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 100, signal 233/4201 (executing program) 2022/03/07 17:58:04 fetching corpus: 150, signal 341/6282 (executing program) 2022/03/07 17:58:04 fetching corpus: 200, signal 445/8334 (executing program) 2022/03/07 17:58:04 fetching corpus: 250, signal 552/10388 (executing program) D0307 17:58:04.665056 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.665253 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.665358 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.665509 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.665938 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.666194 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.666933 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.667069 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.667354 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.667562 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.667610 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.667749 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.667840 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.673685 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.673961 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.674619 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.675210 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.675470 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 300, signal 655/12435 (executing program) D0307 17:58:04.678229 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.678436 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.678912 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.679206 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.679313 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.694668 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.694970 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 350, signal 735/14465 (executing program) 2022/03/07 17:58:04 fetching corpus: 400, signal 829/16477 (executing program) 2022/03/07 17:58:04 fetching corpus: 450, signal 922/18482 (executing program) 2022/03/07 17:58:04 fetching corpus: 500, signal 1014/20465 (executing program) 2022/03/07 17:58:04 fetching corpus: 550, signal 1108/22447 (executing program) D0307 17:58:04.773504 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.773802 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.775078 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 2022/03/07 17:58:04 fetching corpus: 600, signal 1200/24426 (executing program) D0307 17:58:04.776048 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.783371 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.783636 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.783697 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.783898 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.783935 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.784159 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.784281 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.784487 104092 task_signals.go:479] [ 10: 18] No task notified of signal 23 D0307 17:58:04.784706 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.785027 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.785353 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.785541 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.785659 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.785824 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.785840 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.785899 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.785751 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.786057 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.787297 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.787505 104092 task_signals.go:180] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.787607 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.788520 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.788710 104092 task_signals.go:180] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.788803 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.789669 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.789937 104092 task_signals.go:180] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.790064 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 650, signal 1290/26403 (executing program) 2022/03/07 17:58:04 fetching corpus: 700, signal 1387/28356 (executing program) 2022/03/07 17:58:04 fetching corpus: 750, signal 1454/30298 (executing program) 2022/03/07 17:58:04 fetching corpus: 800, signal 1532/32230 (executing program) 2022/03/07 17:58:04 fetching corpus: 850, signal 1607/34168 (executing program) 2022/03/07 17:58:04 fetching corpus: 900, signal 1679/36082 (executing program) D0307 17:58:04.851262 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.851475 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.851774 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.852205 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.852518 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.852856 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.852904 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.852937 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.852993 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.853096 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.853165 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.853398 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.853571 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.853784 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.853807 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.854119 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.854267 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.854481 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.854892 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.855001 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.855102 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.855216 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.855353 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.855367 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.855665 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.855775 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.855971 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.855993 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.856079 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.856296 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.856447 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.856611 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 950, signal 1745/37611 (executing program) D0307 17:58:04.857107 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.857485 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.857596 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.857694 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.857902 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.857937 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.857884 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.858624 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.858809 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.858949 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.858993 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.859404 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.859384 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.859666 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.859752 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.860489 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.860700 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.860831 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.861268 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.861487 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 1000, signal 1829/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1050, signal 1910/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1100, signal 1976/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1150, signal 2059/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1200, signal 2119/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1250, signal 2191/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1300, signal 2251/37611 (executing program) D0307 17:58:04.907482 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.907792 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:04.908368 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.908564 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:04.908625 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.908651 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.908575 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.909023 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.909589 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 2022/03/07 17:58:04 fetching corpus: 1350, signal 2321/37611 (executing program) D0307 17:58:04.910381 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.910808 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.910834 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.911164 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.911404 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.911673 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:04.911856 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.911942 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.911917 104092 task_signals.go:180] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.911985 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:04.912251 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.912321 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:04.912058 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:04.912821 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:04.912998 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.913285 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:04.913774 104092 task_signals.go:180] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.913857 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:04.913987 104092 task_signals.go:180] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.914180 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:04.914392 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.915065 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.915148 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.916152 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.916434 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.916517 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.917527 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.917710 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.917795 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 1400, signal 2385/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1450, signal 2453/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1500, signal 2514/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1550, signal 2590/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1600, signal 2657/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1650, signal 2715/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1700, signal 2782/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1750, signal 2845/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1800, signal 2915/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1850, signal 2982/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 1900, signal 3045/37611 (executing program) D0307 17:58:04.976907 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:04.977232 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.977571 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:04.977821 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:04.978361 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.978556 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:04.978717 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:04.978784 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:04.978869 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 2022/03/07 17:58:04 fetching corpus: 1950, signal 3105/37611 (executing program) D0307 17:58:04.979207 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:04.979396 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.979552 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.979625 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:04.979881 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:04.980168 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.980277 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:04.980299 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:04.980453 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:04.980705 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.980904 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.982220 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:04.982346 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:04.982595 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:04.982788 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:04.982956 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:04.983254 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:04.983393 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:04.983504 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:04.983605 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:04.983785 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.983880 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:04.983905 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:04.984010 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:04.984244 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:04.984328 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:04.984191 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler 2022/03/07 17:58:04 fetching corpus: 2000, signal 3170/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 2050, signal 3232/37611 (executing program) 2022/03/07 17:58:04 fetching corpus: 2100, signal 3288/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2150, signal 3352/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2200, signal 3416/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2250, signal 3473/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2300, signal 3530/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2350, signal 3592/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2400, signal 3653/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2450, signal 3716/37611 (executing program) D0307 17:58:05.041769 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.042077 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.042184 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.042406 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.042545 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.042800 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.042937 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.043240 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.043362 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.043818 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.043917 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.043828 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.044303 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.044493 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.044522 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.045533 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.045712 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.045874 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.045930 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 2500, signal 3772/37611 (executing program) D0307 17:58:05.047863 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.048118 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.048310 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.048548 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.048849 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.049046 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.049347 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.049594 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.049754 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.049795 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.050002 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.050234 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.050341 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.050212 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.050973 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.051085 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.051130 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.053353 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 2022/03/07 17:58:05 fetching corpus: 2550, signal 3834/37611 (executing program) D0307 17:58:05.053595 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.053715 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 2600, signal 3886/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2650, signal 3955/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2700, signal 4011/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2750, signal 4070/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2800, signal 4130/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2850, signal 4184/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2900, signal 4253/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 2950, signal 4308/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3000, signal 4363/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3050, signal 4424/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3100, signal 4496/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3150, signal 4552/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3200, signal 4610/37611 (executing program) D0307 17:58:05.129562 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.129841 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.130314 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.130575 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.130553 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.130794 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.131038 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.131414 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.131557 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.131775 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.131921 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 3250, signal 4670/37611 (executing program) D0307 17:58:05.132074 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.132301 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.132428 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.133293 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.133494 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.133682 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.133690 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.133807 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.133838 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.134051 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.134487 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.134694 104092 task_signals.go:180] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.134855 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.135240 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.135521 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.137660 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.137972 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.138495 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.138726 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.138899 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:05.139107 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.139351 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.139708 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.139765 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.139996 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.140088 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.140259 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.140470 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.140622 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.140868 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.140887 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.140982 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.141578 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.141683 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.141715 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.141812 104092 task_signals.go:180] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.141907 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.141965 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:05.142050 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.142047 104092 task_signals.go:180] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.142171 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 3300, signal 4727/37611 (executing program) D0307 17:58:05.142851 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:05.143122 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.143259 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:05.143600 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.143698 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 3350, signal 4791/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3400, signal 4847/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3450, signal 4900/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3500, signal 4962/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3550, signal 5024/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3600, signal 5080/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3650, signal 5136/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3700, signal 5194/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3750, signal 5249/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3800, signal 5307/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3850, signal 5364/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3900, signal 5423/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 3950, signal 5479/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4000, signal 5535/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4050, signal 5586/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4100, signal 5647/37611 (executing program) D0307 17:58:05.231978 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:05.232294 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.232272 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:05.232649 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.233229 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.233400 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.233634 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.233941 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:05.234171 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:05.234438 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:05.234474 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:05.234576 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.234693 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.234804 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.234837 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.236157 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.236783 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.237016 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.237038 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:05.237603 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.237714 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:05.237718 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.237567 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.237979 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.238241 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.238466 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.238512 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.238565 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.238665 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.238672 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 4150, signal 5702/37611 (executing program) D0307 17:58:05.239336 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.239429 104092 task_signals.go:479] [ 10: 20] No task notified of signal 23 D0307 17:58:05.239641 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.239818 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.239892 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.239891 104092 task_signals.go:180] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.239942 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.239998 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.240094 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.239975 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.240125 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 4200, signal 5756/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4250, signal 5812/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4300, signal 5864/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4350, signal 5916/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4400, signal 5970/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4450, signal 6023/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4500, signal 6078/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4550, signal 6148/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4600, signal 6201/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4650, signal 6258/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4700, signal 6311/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4750, signal 6365/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4800, signal 6424/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4850, signal 6478/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4900, signal 6531/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 4950, signal 6585/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5000, signal 6638/37611 (executing program) D0307 17:58:05.355837 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.356085 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.356293 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.356351 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.357892 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.358298 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 2022/03/07 17:58:05 fetching corpus: 5050, signal 6693/37611 (executing program) D0307 17:58:05.360722 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.362211 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.363270 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.363518 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:05.363816 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:05.363969 104092 task_signals.go:468] [ 10: 29] Notified of signal 23 D0307 17:58:05.364208 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.364351 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.364533 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.364716 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.364702 104092 task_signals.go:221] [ 10: 29] Signal 23: delivering to handler D0307 17:58:05.364953 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.365234 104092 task_signals.go:180] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.365311 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.365380 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.365901 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.366304 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.366425 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.367303 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.367526 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.368479 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.368660 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.368751 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.370049 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.370390 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.370505 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 5100, signal 6756/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5150, signal 6806/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5200, signal 6862/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5250, signal 6917/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5300, signal 6972/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5350, signal 7036/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5400, signal 7093/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5450, signal 7148/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5500, signal 7202/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5550, signal 7255/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5600, signal 7311/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5650, signal 7368/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5700, signal 7431/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5750, signal 7489/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5800, signal 7543/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5850, signal 7596/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5900, signal 7648/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 5950, signal 7711/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6000, signal 7769/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6050, signal 7820/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6100, signal 7872/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6150, signal 7925/37611 (executing program) D0307 17:58:05.489258 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.489531 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.490842 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.491388 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.491585 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.491850 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.495055 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.495311 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.495422 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.495672 104092 task_signals.go:468] [ 10: 29] Notified of signal 23 D0307 17:58:05.495922 104092 task_signals.go:221] [ 10: 29] Signal 23: delivering to handler D0307 17:58:05.496054 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.496243 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.496409 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.496708 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.496766 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.497151 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.497640 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:05.497749 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.497828 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:05.498054 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.497979 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.498200 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.498385 104092 task_signals.go:180] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.498411 104092 task_signals.go:180] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.498471 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:05.498510 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.498602 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:05.498681 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.498796 104092 task_signals.go:180] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.498871 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:05.499074 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.499203 104092 task_signals.go:180] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.499339 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:05.499793 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.499893 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.499820 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.500076 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.500117 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.501268 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.501481 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.501577 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.502698 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.503005 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.503121 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.504254 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.504558 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.504670 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 6200, signal 7976/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6250, signal 8034/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6300, signal 8087/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6350, signal 8139/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6400, signal 8193/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6450, signal 8248/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6500, signal 8312/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6550, signal 8364/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6600, signal 8422/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6650, signal 8475/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6700, signal 8531/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6750, signal 8587/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6800, signal 8638/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6850, signal 8694/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6900, signal 8753/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 6950, signal 8807/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7000, signal 8862/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7050, signal 8915/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7100, signal 8971/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7150, signal 9025/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7200, signal 9091/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7250, signal 9142/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7300, signal 9199/37611 (executing program) D0307 17:58:05.634963 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.635266 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 17:58:05.635343 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.635495 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.635559 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.636027 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.636207 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.636438 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.636736 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.637377 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.637442 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.637694 104092 task_signals.go:180] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.637786 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 17:58:05.637817 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.637987 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.638007 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.638266 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.638386 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 7350, signal 9256/37611 (executing program) D0307 17:58:05.638710 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.638754 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.638972 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.639131 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.640041 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.640351 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.640456 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.641028 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.641320 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.641663 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.643724 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.645779 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.646149 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.646191 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.646444 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.646679 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.646791 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.647058 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.647197 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.647444 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.647583 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.647658 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.647806 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.647993 104092 task_signals.go:468] [ 10: 29] Notified of signal 23 D0307 17:58:05.647878 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.648809 104092 task_signals.go:221] [ 10: 29] Signal 23: delivering to handler D0307 17:58:05.649422 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.649899 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.649988 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.650069 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.651006 104092 task_signals.go:468] [ 10: 29] Notified of signal 23 D0307 17:58:05.651314 104092 task_signals.go:221] [ 10: 29] Signal 23: delivering to handler D0307 17:58:05.651723 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.652036 104092 task_signals.go:180] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.652195 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.652210 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.652555 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.652689 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.653640 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.653795 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.653889 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.654795 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.655041 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.655153 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 7400, signal 9310/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7450, signal 9365/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7500, signal 9418/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7550, signal 9474/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7600, signal 9530/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7650, signal 9580/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7700, signal 9630/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7750, signal 9682/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7800, signal 9737/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7850, signal 9791/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7900, signal 9847/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 7950, signal 9900/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8000, signal 9957/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8050, signal 10009/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8100, signal 10065/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8150, signal 10118/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8200, signal 10180/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8250, signal 10238/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8300, signal 10300/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8350, signal 10357/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8400, signal 10409/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8450, signal 10463/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8500, signal 10514/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8550, signal 10569/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8600, signal 10623/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8650, signal 10675/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8700, signal 10734/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 8750, signal 10788/37611 (executing program) D0307 17:58:05.797018 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.797328 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.797555 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.797596 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.797764 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.798117 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.798241 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.798467 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.798834 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.799020 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.799204 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.799435 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.799548 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.799880 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 8800, signal 10840/37611 (executing program) D0307 17:58:05.800412 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.802677 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.803174 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.803645 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.803890 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.804099 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.804329 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.805550 104092 task_signals.go:468] [ 10: 29] Notified of signal 23 D0307 17:58:05.805680 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.805768 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.805939 104092 task_signals.go:468] [ 10: 22] Notified of signal 23 D0307 17:58:05.806180 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.806332 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.806375 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.806427 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.806525 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.806596 104092 task_signals.go:180] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.806711 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.806974 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.807138 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.807173 104092 task_signals.go:180] [ 10: 22] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.807255 104092 task_signals.go:221] [ 10: 29] Signal 23: delivering to handler D0307 17:58:05.807288 104092 task_signals.go:221] [ 10: 22] Signal 23: delivering to handler D0307 17:58:05.807510 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.807546 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.807860 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.808245 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.808426 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.808580 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.808733 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.808841 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 2022/03/07 17:58:05 fetching corpus: 8850, signal 10893/37611 (executing program) D0307 17:58:05.808971 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.809208 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.809271 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.809518 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.809680 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.809787 104092 task_signals.go:479] [ 10: 28] No task notified of signal 23 D0307 17:58:05.809696 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.810976 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.812497 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.814332 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.814746 104092 task_signals.go:479] [ 10: 25] No task notified of signal 23 D0307 17:58:05.814941 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.815121 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:05.815336 104092 task_signals.go:468] [ 10: 29] Notified of signal 23 D0307 17:58:05.815552 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.815764 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 17:58:05.815875 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.815868 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:05.816139 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.816511 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.816657 104092 task_signals.go:180] [ 10: 29] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.816748 104092 task_signals.go:221] [ 10: 29] Signal 23: delivering to handler D0307 17:58:05.816773 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.816890 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.817150 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.817173 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.817516 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.818358 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.818654 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 2022/03/07 17:58:05 fetching corpus: 8900, signal 10949/37611 (executing program) D0307 17:58:05.818820 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.818899 104092 task_signals.go:180] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.818951 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.818981 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.819139 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.819267 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.819377 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.819493 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.819670 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.820026 104092 task_signals.go:479] [ 10: 18] No task notified of signal 23 D0307 17:58:05.820145 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.820293 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.821743 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.821877 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.821994 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.822193 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.822217 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.822468 104092 task_signals.go:468] [ 10: 31] Notified of signal 23 D0307 17:58:05.822671 104092 task_signals.go:221] [ 10: 31] Signal 23: delivering to handler D0307 17:58:05.822714 104092 task_signals.go:180] [ 10: 19] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.822797 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.822897 104092 task_signals.go:180] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.823043 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.823118 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.822800 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 17:58:05.823833 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.823948 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.824122 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.824112 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.824456 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.824569 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.824919 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.825092 104092 task_signals.go:180] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.825203 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 17:58:05.826083 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.826292 104092 task_signals.go:180] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.826361 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 17:58:05.827253 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.827420 104092 task_signals.go:180] [ 10: 30] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.827482 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 8950, signal 11000/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9000, signal 11051/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9050, signal 11111/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9100, signal 11165/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9150, signal 11218/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9200, signal 11272/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9250, signal 11325/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9300, signal 11378/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9350, signal 11433/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9400, signal 11492/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9450, signal 11548/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9500, signal 11598/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9550, signal 11651/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9600, signal 11706/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9650, signal 11757/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9700, signal 11809/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9750, signal 11866/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9800, signal 11942/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9850, signal 11996/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9900, signal 12047/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 9950, signal 12101/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10000, signal 12154/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10050, signal 12207/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10100, signal 12258/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10150, signal 12308/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10200, signal 12363/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10250, signal 12421/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10300, signal 12474/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10350, signal 12530/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10400, signal 12589/37611 (executing program) 2022/03/07 17:58:05 fetching corpus: 10450, signal 12643/37611 (executing program) D0307 17:58:05.980867 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.981085 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 17:58:05.981628 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.981970 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.982124 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.982351 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.982553 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.982745 104092 task_signals.go:468] [ 10: 31] Notified of signal 23 D0307 17:58:05.983002 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.983199 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 17:58:05.983412 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.983541 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.983593 104092 task_signals.go:180] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.983684 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.983806 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.983921 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.983984 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.984062 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.984083 104092 task_signals.go:221] [ 10: 31] Signal 23: delivering to handler D0307 17:58:05.984198 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 17:58:05.984252 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.984443 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.984598 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.984655 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.984719 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.985164 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.985403 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.985505 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.985709 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.986004 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.986222 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.986413 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:05.986594 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler 2022/03/07 17:58:05 fetching corpus: 10500, signal 12716/37611 (executing program) D0307 17:58:05.986933 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.987125 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.987258 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 17:58:05.987551 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.988324 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.990975 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 17:58:05.991119 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.991353 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.991598 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 17:58:05.991765 104092 task_signals.go:468] [ 10: 31] Notified of signal 23 D0307 17:58:05.991950 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.992159 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 17:58:05.992337 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.992374 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 17:58:05.992573 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.992650 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 17:58:05.992642 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 17:58:05.992824 104092 task_signals.go:221] [ 10: 31] Signal 23: delivering to handler D0307 17:58:05.993167 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 17:58:05.993345 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.993409 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 17:58:05.993508 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.993592 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 17:58:05.993712 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 17:58:05.993772 104092 task_signals.go:180] [ 10: 25] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.993843 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 17:58:05.993869 104092 task_signals.go:479] [ 10: 13] No task notified of signal 23 D0307 17:58:05.994340 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 17:58:05.994592 104092 task_signals.go:180] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.994735 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 17:58:05.995080 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.995280 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 17:58:05.995405 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.995542 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 17:58:05.995754 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.995592 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.996248 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 17:58:05.996016 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.996513 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.996594 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 17:58:05.996585 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 17:58:05.996939 104092 task_signals.go:468] [ 10: 10] Notified of signal 23 D0307 17:58:05.996930 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.997228 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 17:58:05.997104 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 17:58:05.997420 104092 task_signals.go:180] [ 10: 27] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.997521 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 17:58:05.997502 104092 task_signals.go:180] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.997675 104092 task_signals.go:221] [ 10: 10] Signal 23: delivering to handler D0307 17:58:05.997598 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.997987 104092 task_signals.go:180] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.998096 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:05.999133 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:05.999362 104092 task_signals.go:180] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0307 17:58:05.999447 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 17:58:06.000175 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 17:58:06.000358 104092 task_signals.go:180] [ 10: 28] Restarting syscall 202: interrupted by signal 23 D0307 17:58:06.000549 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler 2022/03/07 17:58:06 fetching corpus: 10550, signal 12772/37611 (executing program) 2022/03/07 17:58:06 fetching corpus: 10600, signal 12826/37611 (executing program) D0307 17:58:07.128553 104092 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0307 17:58:08.128038 104092 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0307 17:58:12.128236 104092 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0307 17:58:21.128871 104092 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0307 17:58:28.128414 104092 sampler.go:191] Time: Adjusting syscall overhead down to 766 I0307 17:58:48.281520 104092 watchdog.go:296] Watchdog starting loop, tasks: 30, discount: 0s D0307 17:58:49.128750 104092 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0307 17:58:52.128696 104092 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0307 17:59:03.131383 104092 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0307 17:59:09.128477 104092 sampler.go:191] Time: Adjusting syscall overhead down to 515 I0307 17:59:33.282465 104092 watchdog.go:296] Watchdog starting loop, tasks: 30, discount: 0s D0307 18:00:03.741048 104092 task_signals.go:468] [ 1: 8] Notified of signal 23 D0307 18:00:03.741317 104092 task_signals.go:221] [ 1: 8] Signal 23: delivering to handler D0307 18:00:03.742369 104092 task_signals.go:468] [ 1: 8] Notified of signal 23 D0307 18:00:03.742616 104092 task_signals.go:221] [ 1: 8] Signal 23: delivering to handler D0307 18:00:06.118890 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 18:00:06.119117 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 18:00:06.119154 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 18:00:06.119255 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 18:00:06.119334 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 18:00:06.119483 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 18:00:06.119498 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 18:00:06.119598 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 18:00:06.119777 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 18:00:06.119945 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 18:00:06.120241 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 18:00:06.120371 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 18:00:06.120524 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 18:00:06.120663 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 18:00:06.121190 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 18:00:06.121417 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 18:00:06.121509 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 18:00:06.121765 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 18:00:06.121882 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 18:00:06.122189 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 18:00:06.122299 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 18:00:06.122595 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 18:00:06.122828 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 18:00:06.122903 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 18:00:06.123056 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 18:00:06.123257 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 18:00:06.124166 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 18:00:06.126247 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 18:00:06.128173 104092 task_signals.go:468] [ 10: 31] Notified of signal 23 D0307 18:00:06.128456 104092 task_signals.go:221] [ 10: 31] Signal 23: delivering to handler D0307 18:00:06.128543 104092 task_signals.go:468] [ 10: 25] Notified of signal 23 D0307 18:00:06.128766 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 18:00:06.128932 104092 task_signals.go:468] [ 10: 16] Notified of signal 23 D0307 18:00:06.129257 104092 task_signals.go:468] [ 10: 30] Notified of signal 23 D0307 18:00:06.129441 104092 task_signals.go:468] [ 10: 14] Notified of signal 23 D0307 18:00:06.129614 104092 task_signals.go:468] [ 10: 19] Notified of signal 23 D0307 18:00:06.129719 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 18:00:06.129887 104092 task_signals.go:468] [ 10: 12] Notified of signal 23 D0307 18:00:06.130056 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 18:00:06.130109 104092 task_signals.go:221] [ 10: 25] Signal 23: delivering to handler D0307 18:00:06.130182 104092 task_signals.go:468] [ 10: 28] Notified of signal 23 D0307 18:00:06.130447 104092 task_signals.go:468] [ 10: 15] Notified of signal 23 D0307 18:00:06.130566 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler D0307 18:00:06.130721 104092 task_signals.go:468] [ 10: 27] Notified of signal 23 D0307 18:00:06.130864 104092 task_signals.go:221] [ 10: 19] Signal 23: delivering to handler D0307 18:00:06.130970 104092 task_signals.go:221] [ 10: 27] Signal 23: delivering to handler D0307 18:00:06.131068 104092 task_signals.go:468] [ 10: 18] Notified of signal 23 D0307 18:00:06.131234 104092 task_signals.go:468] [ 10: 20] Notified of signal 23 D0307 18:00:06.131323 104092 task_signals.go:221] [ 10: 12] Signal 23: delivering to handler D0307 18:00:06.131380 104092 task_signals.go:221] [ 10: 30] Signal 23: delivering to handler D0307 18:00:06.131414 104092 task_signals.go:180] [ 10: 20] Restarting syscall 202: interrupted by signal 23 D0307 18:00:06.131484 104092 task_signals.go:221] [ 10: 20] Signal 23: delivering to handler D0307 18:00:06.131480 104092 task_signals.go:180] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0307 18:00:06.131567 104092 task_signals.go:221] [ 10: 16] Signal 23: delivering to handler D0307 18:00:06.131609 104092 task_signals.go:221] [ 10: 14] Signal 23: delivering to handler D0307 18:00:06.131911 104092 task_signals.go:180] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0307 18:00:06.131991 104092 task_signals.go:221] [ 10: 15] Signal 23: delivering to handler D0307 18:00:06.132245 104092 task_signals.go:221] [ 10: 28] Signal 23: delivering to handler D0307 18:00:06.132394 104092 task_signals.go:468] [ 10: 24] Notified of signal 23 D0307 18:00:06.132571 104092 task_signals.go:180] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0307 18:00:06.132647 104092 task_signals.go:221] [ 10: 18] Signal 23: delivering to handler D0307 18:00:06.132628 104092 task_signals.go:468] [ 10: 13] Notified of signal 23 D0307 18:00:06.132950 104092 task_signals.go:221] [ 10: 24] Signal 23: delivering to handler D0307 18:00:06.133082 104092 task_signals.go:180] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0307 18:00:06.133174 104092 task_signals.go:221] [ 10: 13] Signal 23: delivering to handler I0307 18:00:18.283069 104092 watchdog.go:296] Watchdog starting loop, tasks: 30, discount: 0s D0307 18:00:49.127938 104092 sampler.go:162] Time: Adjusting syscall overhead up to 1030 D0307 18:00:49.128155 104092 sampler.go:191] Time: Adjusting syscall overhead down to 902 D0307 18:00:50.128196 104092 sampler.go:191] Time: Adjusting syscall overhead down to 790 D0307 18:00:56.127874 104092 sampler.go:191] Time: Adjusting syscall overhead down to 692 D0307 18:00:57.128507 104092 sampler.go:162] Time: Adjusting syscall overhead up to 1176 D0307 18:00:57.128646 104092 sampler.go:191] Time: Adjusting syscall overhead down to 1029 D0307 18:00:58.128525 104092 sampler.go:191] Time: Adjusting syscall overhead down to 901 I0307 18:01:03.284539 104092 watchdog.go:296] Watchdog starting loop, tasks: 30, discount: 0s 2022/03/07 18:01:06 Manager.Poll call failed: read unix @->hostfd:[35]: i/o timeout D0307 18:01:06.013951 104092 task_signals.go:190] [ 10: 17] Signal 9: terminating thread group D0307 18:01:06.013953 104092 task_signals.go:190] [ 10: 10] Signal 9: terminating thread group D0307 18:01:06.014158 104092 task_signals.go:190] [ 10: 21] Signal 9: terminating thread group D0307 18:01:06.014172 104092 task_exit.go:186] [ 10: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.014342 104092 task_signals.go:190] [ 10: 30] Signal 9: terminating thread group D0307 18:01:06.014352 104092 task_signals.go:190] [ 10: 16] Signal 9: terminating thread group D0307 18:01:06.014396 104092 task_signals.go:190] [ 10: 29] Signal 9: terminating thread group D0307 18:01:06.014525 104092 task_signals.go:190] [ 10: 14] Signal 9: terminating thread group D0307 18:01:06.014549 104092 task_exit.go:186] [ 10: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.014562 104092 task_signals.go:190] [ 10: 13] Signal 9: terminating thread group D0307 18:01:06.014444 104092 task_signals.go:190] [ 10: 24] Signal 9: terminating thread group D0307 18:01:06.014503 104092 task_signals.go:190] [ 10: 31] Signal 9: terminating thread group D0307 18:01:06.014696 104092 task_signals.go:190] [ 10: 15] Signal 9: terminating thread group I0307 18:01:06.014359 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 21, fault addr: 0x0 D0307 18:01:06.014659 104092 task_exit.go:186] [ 10: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.014679 104092 task_signals.go:190] [ 10: 20] Signal 9: terminating thread group D0307 18:01:06.014955 104092 task_signals.go:190] [ 10: 25] Signal 9: terminating thread group D0307 18:01:06.014748 104092 task_signals.go:190] [ 10: 19] Signal 9: terminating thread group D0307 18:01:06.014796 104092 task_signals.go:190] [ 10: 23] Signal 9: terminating thread group D0307 18:01:06.014922 104092 task_signals.go:190] [ 10: 12] Signal 9: terminating thread group D0307 18:01:06.014635 104092 task_signals.go:190] [ 10: 11] Signal 9: terminating thread group I0307 18:01:06.014985 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 16, fault addr: 0x0 D0307 18:01:06.015147 104092 task_exit.go:186] [ 10: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated I0307 18:01:06.015510 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 30, fault addr: 0x0 D0307 18:01:06.015145 104092 task_signals.go:190] [ 10: 22] Signal 9: terminating thread group D0307 18:01:06.015006 104092 task_signals.go:190] [ 10: 27] Signal 9: terminating thread group I0307 18:01:06.015676 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 22, fault addr: 0x0 I0307 18:01:06.015814 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 19, fault addr: 0x0 D0307 18:01:06.015884 104092 task_signals.go:190] [ 10: 18] Signal 9: terminating thread group I0307 18:01:06.015942 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 27, fault addr: 0x0 I0307 18:01:06.016048 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 18, fault addr: 0x0 I0307 18:01:06.016144 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 17, fault addr: 0x0 D0307 18:01:06.016181 104092 task_exit.go:186] [ 10: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0307 18:01:06.016208 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 20, fault addr: 0x0 D0307 18:01:06.016269 104092 task_exit.go:186] [ 10: 21] Transitioning from exit state TaskExitZombie to TaskExitDead I0307 18:01:06.016298 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 29, fault addr: 0x0 D0307 18:01:06.016496 104092 task_exit.go:186] [ 10: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.016750 104092 task_exit.go:186] [ 10: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0307 18:01:06.016767 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 24, fault addr: 0x0 D0307 18:01:06.016861 104092 task_exit.go:186] [ 10: 30] Transitioning from exit state TaskExitZombie to TaskExitDead I0307 18:01:06.016904 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 31, fault addr: 0x0 I0307 18:01:06.016988 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 14, fault addr: 0x0 D0307 18:01:06.017053 104092 task_exit.go:186] [ 10: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated I0307 18:01:06.017091 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 15, fault addr: 0x0 D0307 18:01:06.017156 104092 task_exit.go:186] [ 10: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0307 18:01:06.017160 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 11, fault addr: 0x0 D0307 18:01:06.017247 104092 task_exit.go:186] [ 10: 29] Transitioning from exit state TaskExitZombie to TaskExitDead I0307 18:01:06.017292 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 10, fault addr: 0x0 I0307 18:01:06.017369 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 23, fault addr: 0x0 D0307 18:01:06.017386 104092 task_exit.go:186] [ 10: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated I0307 18:01:06.017467 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 12, fault addr: 0x0 D0307 18:01:06.017527 104092 task_exit.go:186] [ 10: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0307 18:01:06.017564 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 13, fault addr: 0x0 D0307 18:01:06.017616 104092 task_exit.go:186] [ 10: 18] Transitioning from exit state TaskExitZombie to TaskExitDead I0307 18:01:06.017635 104092 compat.go:135] Uncaught signal: "killed" (9), PID: 10, TID: 25, fault addr: 0x0 D0307 18:01:06.017836 104092 task_exit.go:186] [ 10: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.017937 104092 task_exit.go:186] [ 10: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.018097 104092 task_exit.go:186] [ 10: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.018260 104092 task_exit.go:186] [ 10: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.018394 104092 task_exit.go:186] [ 10: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.018442 104092 task_exit.go:186] [ 10: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.018609 104092 task_exit.go:186] [ 10: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.018755 104092 task_exit.go:186] [ 10: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.018835 104092 task_exit.go:186] [ 10: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.018978 104092 task_exit.go:186] [ 10: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.019085 104092 task_exit.go:186] [ 10: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.019145 104092 task_exit.go:186] [ 10: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.019258 104092 task_exit.go:186] [ 10: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.019362 104092 task_exit.go:186] [ 10: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.019416 104092 task_exit.go:186] [ 10: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.019753 104092 task_exit.go:186] [ 10: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.019856 104092 task_exit.go:186] [ 10: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.019947 104092 task_exit.go:186] [ 10: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020055 104092 task_exit.go:186] [ 10: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020178 104092 task_exit.go:186] [ 10: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020302 104092 task_exit.go:186] [ 10: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020408 104092 task_exit.go:186] [ 10: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020484 104092 task_exit.go:186] [ 10: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020605 104092 task_exit.go:186] [ 10: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020691 104092 task_exit.go:186] [ 10: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020821 104092 task_exit.go:186] [ 10: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 18:01:06.020967 104092 task_exit.go:186] [ 10: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.021038 104092 task_exit.go:186] [ 10: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.021230 104092 task_exit.go:186] [ 10: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.021405 104092 task_exit.go:186] [ 10: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.021481 104092 task_exit.go:186] [ 10: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.021625 104092 task_exit.go:186] [ 10: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.021700 104092 task_exit.go:186] [ 10: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.021884 104092 task_exit.go:186] [ 10: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.021985 104092 task_exit.go:186] [ 10: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.022186 104092 task_exit.go:186] [ 10: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.022264 104092 task_exit.go:186] [ 10: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.022429 104092 task_exit.go:186] [ 10: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.022526 104092 task_exit.go:186] [ 10: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.022664 104092 task_exit.go:186] [ 10: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.022730 104092 task_exit.go:186] [ 10: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.022893 104092 task_exit.go:186] [ 10: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.022990 104092 task_exit.go:186] [ 10: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.023197 104092 task_exit.go:186] [ 10: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.023275 104092 task_exit.go:186] [ 10: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.042851 104092 task_exit.go:186] [ 10: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 18:01:06.043008 104092 task_exit.go:186] [ 10: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.043177 104092 task_exit.go:186] [ 10: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 18:01:06.043405 104092 loader.go:1055] updated processes (removal): map[{ci-gvisor-ptrace-3-race-0 0}:0xc00019b890] D0307 18:01:06.043519 104092 controller.go:531] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-0, pid: 10, waitStatus: 0x100, err: D0307 18:01:06.043699 104092 urpc.go:568] urpc: successfully marshalled 38 bytes. D0307 18:01:06.043947 104227 urpc.go:611] urpc: unmarshal success. I0307 18:01:06.044162 104227 main.go:250] Exiting with status: 256 D0307 18:01:06.191814 104092 urpc.go:611] urpc: unmarshal success. D0307 18:01:06.192045 104092 controller.go:590] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-0, PID: 0, signal: 0, mode: Process D0307 18:01:06.192246 104092 urpc.go:568] urpc: successfully marshalled 37 bytes. D0307 18:01:06.193225 104092 urpc.go:611] urpc: unmarshal success. D0307 18:01:06.196255 104092 urpc.go:568] urpc: successfully marshalled 27251 bytes. D0307 18:01:06.202382 104092 urpc.go:611] urpc: unmarshal success. D0307 18:01:06.202651 104092 controller.go:234] containerManager.Processes, cid: ci-gvisor-ptrace-3-race-0 D0307 18:01:06.203588 104092 urpc.go:568] urpc: successfully marshalled 153 bytes. D0307 18:01:09.128445 104092 sampler.go:191] Time: Adjusting syscall overhead down to 606 D0307 18:01:11.128420 104092 sampler.go:191] Time: Adjusting syscall overhead down to 789 VM DIAGNOSIS: I0307 18:01:06.153508 113188 main.go:219] *************************** I0307 18:01:06.153690 113188 main.go:220] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-0] I0307 18:01:06.153825 113188 main.go:221] Version release-20220228.0-22-ge3f424c5c51c I0307 18:01:06.153940 113188 main.go:222] GOOS: linux I0307 18:01:06.154007 113188 main.go:223] GOARCH: amd64 I0307 18:01:06.154139 113188 main.go:224] PID: 113188 I0307 18:01:06.154195 113188 main.go:225] UID: 0, GID: 0 I0307 18:01:06.154269 113188 main.go:226] Configuration: I0307 18:01:06.154320 113188 main.go:227] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I0307 18:01:06.154391 113188 main.go:228] Platform: ptrace I0307 18:01:06.154447 113188 main.go:229] FileAccess: exclusive, overlay: true I0307 18:01:06.154517 113188 main.go:230] Network: host, logging: false I0307 18:01:06.154612 113188 main.go:231] Strace: false, max size: 1024, syscalls: I0307 18:01:06.154700 113188 main.go:232] VFS2 enabled: true, LISAFS: false I0307 18:01:06.154776 113188 main.go:233] Debug: true I0307 18:01:06.154823 113188 main.go:234] *************************** W0307 18:01:06.154879 113188 main.go:239] Block the TERM signal. This is only safe in tests! D0307 18:01:06.155041 113188 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-0}, opts: {Exact:false SkipCheck:false} D0307 18:01:06.190763 113188 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-0, signal: signal 0 (0) D0307 18:01:06.190914 113188 sandbox.go:913] Signal sandbox "ci-gvisor-ptrace-3-race-0" D0307 18:01:06.190985 113188 sandbox.go:422] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0307 18:01:06.191578 113188 urpc.go:568] urpc: successfully marshalled 105 bytes. D0307 18:01:06.192436 113188 urpc.go:611] urpc: unmarshal success. I0307 18:01:06.192513 113188 debug.go:142] Found sandbox "ci-gvisor-ptrace-3-race-0", PID: 104092 I0307 18:01:06.192587 113188 debug.go:153] Retrieving sandbox stacks D0307 18:01:06.192629 113188 sandbox.go:1134] Stacks sandbox "ci-gvisor-ptrace-3-race-0" D0307 18:01:06.192680 113188 sandbox.go:422] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0307 18:01:06.192810 113188 urpc.go:568] urpc: successfully marshalled 36 bytes. D0307 18:01:06.200999 113188 urpc.go:611] urpc: unmarshal success. I0307 18:01:06.201134 113188 debug.go:158] *** Stack dump *** goroutine 280 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xed) pkg/log/log.go:313 +0x8d gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1, 0xc00081e628, 0xc00037e3e0) runsc/boot/debug.go:26 +0x31 reflect.Value.call({0xc0004e8900, 0xc000536428, 0x470ec5}, {0x19ae7b2, 0x4}, {0xc000023e50, 0x3, 0x17c5b80}) GOROOT/src/reflect/value.go:556 +0xe7d reflect.Value.Call({0xc0004e8900, 0xc000536428, 0x31e0be8}, {0xc000023e50, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001c4640, 0xc0004d45d0) pkg/urpc/urpc.go:338 +0x64a gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xc9 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xdd goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0001b8334) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc0001b8334) GOROOT/src/sync/waitgroup.go:130 +0xea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1301 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002dc160) runsc/boot/loader.go:1093 +0x5f gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00040c600, {0xc0001ba0d0, 0xe}, 0xc00016a060, {0xc00015c040, 0x2, 0x53cd4a}) runsc/cmd/boot.go:303 +0x123d github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x1c7fd90, 0xc0001a0008}, {0xc00015c040, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c71440, 0x23}) runsc/cli/main.go:245 +0x27b0 main.main() runsc/main.go:23 +0x3d goroutine 80 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 108 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004c2630, 0x148) GOROOT/src/runtime/sema.go:513 +0x13d sync.(*Cond).Wait(0xc0004c2620) GOROOT/src/sync/cond.go:56 +0xa5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0004c2000) pkg/sentry/pgalloc/pgalloc.go:1200 +0x159 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0004c2000) pkg/sentry/pgalloc/pgalloc.go:1115 +0x74 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x4ce goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15d goroutine 111 [syscall]: syscall.Syscall6(0x10f, 0xc000017e38, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00019bb60, 0x0) pkg/unet/unet_unsafe.go:54 +0xfd gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000536118) pkg/unet/unet.go:529 +0x20b gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00053e2a0) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x31 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xd1 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00067a000, 0xc00018e300, 0xc000200240) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00067a000, 0x0, 0x1, {0xc000147eb0}) pkg/sentry/kernel/task_block.go:93 +0xb1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00067a000, 0xc00016a720, 0x1, 0x3ae1f021) pkg/sentry/kernel/task_block.go:46 +0x165 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00067a000, 0x2a83b0165e, 0x0, 0x5504f58, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00067a000, {{0x5504f58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00067a000, 0xca, {{0x5504f58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00067a000, 0x46f7f9, {{0x5504f58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002140f0, 0x46fcac, {{0x5504f58}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067a000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00067a000, 0xc00067a000) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00067a000, 0x2) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 112 [syscall, 3 minutes]: syscall.Syscall6(0x119, 0x17, 0xc00001aad0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000442068, {0xc00001aad0, 0x64, 0x0}, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x8e gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000442060) pkg/fdnotifier/fdnotifier.go:149 +0x85 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x139 goroutine 113 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc000151f08, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc000151f08, 0x5a689e, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc000151f08, 0x1, 0xc0002e6000}, 0x1, 0x1) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:861 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:532 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:859 +0x125 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:851 +0x105 goroutine 114 [syscall, 3 minutes]: syscall.Syscall6(0x10f, 0xc00046aed0, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 golang.org/x/sys/unix.ppoll(0xc00046aed0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc00046aed0, 0x1, 0x0}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc000326100, 0xc0005261b0) pkg/p9/client.go:251 +0xf4 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0x8b9 goroutine 96 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000520280) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 81 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:169 +0x98 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:24 +0x25 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x53 goroutine 115 [select, 3 minutes]: reflect.rselect({0xc00052fb00, 0x22, 0x38}) GOROOT/src/runtime/select.go:573 +0x2b8 reflect.Select({0xc000012000, 0x22, 0x0}) GOROOT/src/reflect/value.go:2618 +0xe5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00044c200, 0x21, 0x0}, 0xc000198df0, 0xc0004d23c0, 0x0) pkg/sighandling/sighandling.go:44 +0x4cf created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:96 +0x314 goroutine 116 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001bc180) pkg/sentry/watchdog/watchdog.go:251 +0xfc created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:207 +0x3a8 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bc200) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 118 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000376a80, 0xc0004d2360, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000376a80, 0xc000310cc0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000376a80, 0xcc8aca, 0x1, 0x5503930, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000376a80, {{0x5503930}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000376a80, 0xca, {{0x5503930}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000376a80, 0x46f7f9, {{0x5503930}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004740f0, 0x46fcac, {{0x5503930}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000376a80) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000376a80, 0xc000376a80) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000376a80, 0x1) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 130 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000036000) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 131 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 132 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc000302eb0) GOROOT/src/runtime/sema.go:56 +0x25 sync.(*WaitGroup).Wait(0xc000302ea8) GOROOT/src/sync/waitgroup.go:130 +0xea gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:371 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0002dc160, 0xc000302800) runsc/boot/loader.go:1081 +0x39 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0002dc160, {0xc000132920, 0xc000441260}, 0xc0004c065c) runsc/boot/loader.go:1027 +0x14a gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000534528, 0xc000441200, 0xc0004c065c) runsc/boot/controller.go:513 +0x10c reflect.Value.call({0xc0004e83c0, 0xc000536260, 0x470ec5}, {0x19ae7b2, 0x4}, {0xc00001fe50, 0x3, 0x17c5d00}) GOROOT/src/reflect/value.go:556 +0xe7d reflect.Value.Call({0xc0004e83c0, 0xc000536260, 0xc000441200}, {0xc00001fe50, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001c4640, 0xc000446150) pkg/urpc/urpc.go:338 +0x64a gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xc9 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xdd goroutine 133 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000036100) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 146 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000134000, 0xc0002740c0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000134000, 0xc000206180, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000134000, 0x1cafd20, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000134000, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000134000, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000134000, 0x46f7f9, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00027e000, 0x46fcac, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000134000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000134000, 0xc000134000) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000134000, 0x3) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 120 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001bc380) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003aa000, 0xc0003a8060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003aa000, 0xc000390060, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003aa000, 0x1cafd20, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003aa000, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003aa000, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003aa000, 0x46f7f9, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000398000, 0x46fcac, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003aa000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003aa000, 0xc0003aa000) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003aa000, 0x4) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 134 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000036180) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 121 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00067aa80, 0xc00018e5a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00067aa80, 0xc00016a8a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00067aa80, 0xcc8aca, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00067aa80, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00067aa80, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00067aa80, 0x46f7f9, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002141e0, 0x46fcac, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067aa80) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00067aa80, 0xc00067aa80) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00067aa80, 0x5) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005b6000) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005d0000, 0xc0005b2300, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005d0000, 0xc00043c4e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005d0000, 0x1c14ec28be, 0x1, 0xc000138d50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005d0000, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005d0000, 0xca, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005d0000, 0x46f7f9, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005ce000, 0x46fcac, {{0xc000138d50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d0000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005d0000, 0xc0005d0000) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005d0000, 0x6) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000232000) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 194 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00001c000, 0xc00056d7a0, 0xc0005b2360) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00001c000, 0xc0003d15a8, 0x1, {0x10}) pkg/sentry/kernel/task_block.go:93 +0xb1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.waitEpoll(0xc00001c000, 0x583ba0, 0x442085, 0x80, 0x3b6d0340) pkg/sentry/syscalls/linux/vfs2/epoll.go:178 +0x595 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0x46faac, {{0x3}, {0xc00018d840}, {0x80}, {0x3e5}, {0x0}, {0x2abf3c1434}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:196 +0x4a gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0xc00001c000, {{0x3}, {0xc00018d840}, {0x80}, {0x3e5}, {0x0}, {0x2abf3c1434}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00001c000, 0x119, {{0x3}, {0xc00018d840}, {0x80}, {0x3e5}, {0x0}, {0x2abf3c1434}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00001c000, 0x46f7f9, {{0x3}, {0xc00018d840}, {0x80}, {0x3e5}, {0x0}, {0x2abf3c1434}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004741e0, 0x46fcac, {{0x3}, {0xc00018d840}, {0x80}, {0x3e5}, {0x0}, {0x2abf3c1434}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00001c000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00001c000, 0xc00001c000) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00001c000, 0x7) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 180 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005b6180) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000528000, 0xc000200540, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000528000, 0xc0004e9140, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000528000, 0x1cafd20, 0x1, 0xc000530150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000528000, {{0xc000530150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000528000, 0xca, {{0xc000530150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000528000, 0x46f7f9, {{0xc000530150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001fc000, 0x46fcac, {{0xc000530150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000528000) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000528000, 0xc000528000) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000528000, 0x8) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000232080) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 149 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00067b500, 0xc0005b2060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x212 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00067b500, 0xc00043c840, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x33d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00067b500, 0x1c14ed1f4e, 0x1, 0xc000180950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x117 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00067b500, {{0xc000180950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x5e9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00067b500, 0xca, {{0xc000180950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:103 +0x4dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00067b500, 0x46f7f9, {{0xc000180950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:238 +0x6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002142d0, 0x46fcac, {{0xc000180950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:198 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00067b500) pkg/sentry/kernel/task_syscall.go:173 +0x3c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00067b500, 0xc00067b500) pkg/sentry/kernel/task_run.go:254 +0x1698 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00067b500, 0x9) pkg/sentry/kernel/task_run.go:95 +0x35b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:339 +0x1a9 goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000520180) pkg/sentry/kernel/time/time.go:507 +0xff created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x256 goroutine 164 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 234 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 D0307 18:01:06.201570 113188 sandbox.go:360] Getting processes for container "ci-gvisor-ptrace-3-race-0" in sandbox "ci-gvisor-ptrace-3-race-0" D0307 18:01:06.201648 113188 sandbox.go:422] Connecting to sandbox "ci-gvisor-ptrace-3-race-0" D0307 18:01:06.202270 113188 urpc.go:568] urpc: successfully marshalled 73 bytes. D0307 18:01:06.204066 113188 urpc.go:611] urpc: unmarshal success. I0307 18:01:06.204323 113188 debug.go:225] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7, 8, 9 ], "c": 1, "tty": "?", "stime": "17:58", "time": "330ms", "cmd": "init" } ] I0307 18:01:06.206230 113188 main.go:250] Exiting with status: 0 [33855799.679382] exe[781285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855799.729784] exe[780875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855799.753975] exe[783541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49eab8e8 ax:ffffffffff600000 si:7fdf49eabe08 di:ffffffffff600000 [33855800.557149] exe[791810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49eab8e8 ax:ffffffffff600000 si:7fdf49eabe08 di:ffffffffff600000 [33855800.608595] exe[781459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855803.253484] warn_bad_vsyscall: 38 callbacks suppressed [33855803.253487] exe[804045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855803.320584] exe[780862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855803.349115] exe[781466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855804.133438] exe[780974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49eab8e8 ax:ffffffffff600000 si:7fdf49eabe08 di:ffffffffff600000 [33855804.207116] exe[783536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855804.992386] exe[804045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855805.103818] exe[783545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855805.132078] exe[781274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49eab8e8 ax:ffffffffff600000 si:7fdf49eabe08 di:ffffffffff600000 [33855805.865292] exe[783543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855805.942287] exe[781407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49e8a8e8 ax:ffffffffff600000 si:7fdf49e8ae08 di:ffffffffff600000 [33855808.625668] warn_bad_vsyscall: 12 callbacks suppressed [33855808.625671] exe[781406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855808.700986] exe[781469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855809.520089] exe[804041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49eab8e8 ax:ffffffffff600000 si:7fdf49eabe08 di:ffffffffff600000 [33855809.643352] exe[780917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855810.419899] exe[781007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855810.487693] exe[781007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855810.515193] exe[782197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49eab8e8 ax:ffffffffff600000 si:7fdf49eabe08 di:ffffffffff600000 [33855810.560187] exe[780986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855810.586669] exe[781218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49eab8e8 ax:ffffffffff600000 si:7fdf49eabe08 di:ffffffffff600000 [33855810.663287] exe[906406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855814.032759] warn_bad_vsyscall: 12 callbacks suppressed [33855814.032763] exe[781481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855814.104774] exe[781925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855814.130397] exe[782092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855814.904876] exe[781464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855814.957360] exe[781233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855815.009276] exe[781461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855815.794741] exe[781860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49ecc8e8 ax:ffffffffff600000 si:7fdf49ecce08 di:ffffffffff600000 [33855816.689802] exe[781004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49eab8e8 ax:ffffffffff600000 si:7fdf49eabe08 di:ffffffffff600000 [33855817.523193] exe[780892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e89ca9d16 cs:33 sp:7fdf49e8a8e8 ax:ffffffffff600000 si:7fdf49e8ae08 di:ffffffffff600000 [33856482.397363] exe[936019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856482.929150] exe[941468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856482.979831] exe[937670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856483.030444] exe[941364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856483.078500] exe[941270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856483.121191] exe[937622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856483.159829] exe[939478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856483.197352] exe[941376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856483.241104] exe[929460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856483.300532] exe[941899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856713.626256] warn_bad_vsyscall: 49 callbacks suppressed [33856713.626259] exe[947580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33856714.235252] exe[948802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857091.303670] exe[958134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857092.365747] exe[958164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857092.776582] exe[958195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857093.431167] exe[958222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857093.790602] exe[958229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857860.071604] exe[983571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857860.736724] exe[980525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857861.346663] exe[983719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857861.456562] exe[983726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857861.551936] exe[983760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857861.575558] exe[983719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857861.689887] exe[983791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857861.690544] exe[983792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857861.811941] exe[983804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33857861.851432] exe[983816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33858002.292281] warn_bad_vsyscall: 25 callbacks suppressed [33858002.292284] exe[989302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33858013.979505] exe[989443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33858025.319985] exe[989974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33858962.026262] exe[23239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33858962.295597] exe[24026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33858962.395255] exe[24033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33858962.596012] exe[24037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33858962.666299] exe[24039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33859065.882109] exe[998049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5c4c0d16 cs:33 sp:7f2da66ea8e8 ax:ffffffffff600000 si:7f2da66eae08 di:ffffffffff600000 [33859066.156326] exe[997691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5c4c0d16 cs:33 sp:7f2da66ea8e8 ax:ffffffffff600000 si:7f2da66eae08 di:ffffffffff600000 [33859066.774876] exe[999866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5c4c0d16 cs:33 sp:7f2da66ea8e8 ax:ffffffffff600000 si:7f2da66eae08 di:ffffffffff600000 [33862528.324361] exe[194838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862528.807933] exe[194838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862528.924282] exe[188914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862529.234396] exe[188408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862579.200341] exe[198170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33862579.569520] exe[188882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33862579.836285] exe[188953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33862579.943222] exe[191847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33862790.959349] exe[202303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862793.779821] exe[203382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862796.672608] exe[211748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862892.347841] exe[213205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:12000000 [33862893.122104] exe[230762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:12000000 [33862893.590181] exe[228447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:12000000 [33862893.806772] exe[212154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:12000000 [33862972.646286] exe[211576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862973.227832] exe[211679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862973.714377] exe[211579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33862973.915212] exe[211679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33863256.177323] exe[209400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb8518d16 cs:33 sp:7f6c302a78e8 ax:ffffffffff600000 si:7f6c302a7e08 di:ffffffffff600000 [33863256.296751] exe[209710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb8518d16 cs:33 sp:7f6c302a78e8 ax:ffffffffff600000 si:7f6c302a7e08 di:ffffffffff600000 [33863256.349130] exe[199121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb8518d16 cs:33 sp:7f6c302658e8 ax:ffffffffff600000 si:7f6c30265e08 di:ffffffffff600000 [33863256.474764] exe[227830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb8518d16 cs:33 sp:7f6c302a78e8 ax:ffffffffff600000 si:7f6c302a7e08 di:ffffffffff600000 [33863887.128083] exe[262342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33863889.799988] exe[263127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33863892.530596] exe[263371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33865239.144582] exe[300524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33865239.511281] exe[300545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33865239.616901] exe[300545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33865239.878893] exe[300508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33866998.827151] exe[363552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33866999.261284] exe[358461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33866999.595244] exe[358170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868013.666770] exe[406162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868014.097829] exe[406165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868014.431348] exe[408606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.027553] exe[443031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.314995] exe[443039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.404941] exe[443045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.645342] exe[443039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.694658] exe[442224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.731696] exe[442227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.780348] exe[442293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.812951] exe[443057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.843755] exe[443057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33868628.892887] exe[443058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870939.287427] warn_bad_vsyscall: 26 callbacks suppressed [33870939.287431] exe[522939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870939.763850] exe[522942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870940.177697] exe[522955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870940.235336] exe[524936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870940.275663] exe[522793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870940.306466] exe[523345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870940.354697] exe[524978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870940.387770] exe[522939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870940.411840] exe[524984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33870940.446371] exe[525028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33871217.620539] warn_bad_vsyscall: 25 callbacks suppressed [33871217.620542] exe[531714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871219.444283] exe[528367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871220.015615] exe[528367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871221.703304] exe[530517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871222.218959] exe[536290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871510.799070] exe[546036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871511.349420] exe[545982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871511.745871] exe[545886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871602.707755] exe[550566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871603.471559] exe[550604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871603.659965] exe[550618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871604.364420] exe[550713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33871604.595107] exe[550732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33874253.634269] exe[630463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874253.696736] exe[631910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874253.724637] exe[630669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874253.792070] exe[630558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874253.818606] exe[630528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874254.156307] exe[630168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33874254.219909] exe[631208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33874254.335535] exe[630550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33874254.401070] exe[629570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33874254.459310] exe[629531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33874323.237682] warn_bad_vsyscall: 6 callbacks suppressed [33874323.237686] exe[630669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aface86d16 cs:33 sp:7f39776028e8 ax:ffffffffff600000 si:7f3977602e08 di:ffffffffff600000 [33874323.310629] exe[629743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aface86d16 cs:33 sp:7f39776028e8 ax:ffffffffff600000 si:7f3977602e08 di:ffffffffff600000 [33874323.399239] exe[629574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aface86d16 cs:33 sp:7f39775e18e8 ax:ffffffffff600000 si:7f39775e1e08 di:ffffffffff600000 [33874670.322453] exe[665219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33874718.916831] exe[629690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874718.997021] exe[631208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874719.061896] exe[629576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874719.117878] exe[629647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874719.139264] exe[630652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874719.160502] exe[630652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874719.183035] exe[630652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874719.204321] exe[630652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874719.226526] exe[630652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33874719.250468] exe[630652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa7cd7d16 cs:33 sp:7fbe059be8e8 ax:ffffffffff600000 si:7fbe059bee08 di:ffffffffff600000 [33875116.084927] warn_bad_vsyscall: 58 callbacks suppressed [33875116.084931] exe[674411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33875116.567483] exe[672640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33875116.941612] exe[677932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33875471.051990] exe[630699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875471.137687] exe[630532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875471.198597] exe[630568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce989e58e8 ax:ffffffffff600000 si:7fce989e5e08 di:ffffffffff600000 [33875471.266934] exe[641493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875471.336199] exe[631708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875471.401019] exe[631734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875471.427232] exe[630510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce989c48e8 ax:ffffffffff600000 si:7fce989c4e08 di:ffffffffff600000 [33875471.501864] exe[630526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875471.531668] exe[630541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce989e58e8 ax:ffffffffff600000 si:7fce989e5e08 di:ffffffffff600000 [33875471.604192] exe[681971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875476.104155] warn_bad_vsyscall: 250 callbacks suppressed [33875476.104159] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875476.186446] exe[629834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875476.302543] exe[631215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875476.492442] exe[681976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875476.759161] exe[681005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875476.788214] exe[630713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce989a38e8 ax:ffffffffff600000 si:7fce989a3e08 di:ffffffffff600000 [33875476.918885] exe[631930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875477.017456] exe[629621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875477.081175] exe[630526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875477.178832] exe[629834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.190131] warn_bad_vsyscall: 36 callbacks suppressed [33875481.190134] exe[629666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.318793] exe[629750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.349791] exe[641492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.412276] exe[630711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.486859] exe[629447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.535547] exe[641513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.560566] exe[631057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.614082] exe[682231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce989e58e8 ax:ffffffffff600000 si:7fce989e5e08 di:ffffffffff600000 [33875481.676202] exe[641483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875481.728766] exe[631930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.127086] warn_bad_vsyscall: 61 callbacks suppressed [33875487.127090] exe[629638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.227012] exe[630713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.288248] exe[631910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.353977] exe[629750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.436860] exe[630467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.538391] exe[631057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.596824] exe[629828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.657649] exe[631930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.720083] exe[630631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875487.748313] exe[641513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.130542] warn_bad_vsyscall: 33 callbacks suppressed [33875492.130546] exe[629584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.158554] exe[682219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.182329] exe[682219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.204199] exe[682219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.229721] exe[682219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.252079] exe[682219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.277331] exe[682219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.303748] exe[629571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.325698] exe[629571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875492.349442] exe[629571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875497.172944] warn_bad_vsyscall: 171 callbacks suppressed [33875497.172948] exe[682231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33875497.180031] exe[629601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875497.222829] exe[641471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce989e58e8 ax:ffffffffff600000 si:7fce989e5e08 di:ffffffffff600000 [33875497.230684] exe[630713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33875497.275335] exe[630386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875497.299496] exe[630124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33875497.303078] exe[641483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875497.360456] exe[680981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33875497.376262] exe[630633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875497.412650] exe[629659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b52ead16 cs:33 sp:7f7efa51e8e8 ax:ffffffffff600000 si:7f7efa51ee08 di:ffffffffff600000 [33875502.182034] warn_bad_vsyscall: 183 callbacks suppressed [33875502.182037] exe[630655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875502.237438] exe[641498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875502.278162] exe[630538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce989e58e8 ax:ffffffffff600000 si:7fce989e5e08 di:ffffffffff600000 [33875502.345959] exe[641493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875503.103799] exe[641493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875503.131589] exe[641471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875503.963043] exe[629601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875504.014805] exe[630652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875504.824636] exe[641486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875504.892350] exe[629665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb2c12d16 cs:33 sp:7fce98a068e8 ax:ffffffffff600000 si:7fce98a06e08 di:ffffffffff600000 [33875576.179445] warn_bad_vsyscall: 36 callbacks suppressed [33875576.179449] exe[683294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33875576.676240] exe[685248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33875577.049025] exe[688740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33875577.201308] exe[683294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33876702.168518] exe[722446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33876702.588864] exe[723658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33876702.861169] exe[722182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33876795.623089] exe[726730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33876796.049832] exe[726730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33876796.151350] exe[719766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33876796.411265] exe[724803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33877050.196554] exe[736393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33877050.769142] exe[736393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33877051.186695] exe[729565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33877229.335978] exe[742466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33877229.693536] exe[741707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33877229.978978] exe[742096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33877230.078373] exe[742423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33877750.399059] exe[741489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62da04d16 cs:33 sp:7fb3e5fc18e8 ax:ffffffffff600000 si:7fb3e5fc1e08 di:ffffffffff600000 [33877750.557045] exe[742515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62da04d16 cs:33 sp:7fb3e5fc18e8 ax:ffffffffff600000 si:7fb3e5fc1e08 di:ffffffffff600000 [33877750.612044] exe[743036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62da04d16 cs:33 sp:7fb3e5fa08e8 ax:ffffffffff600000 si:7fb3e5fa0e08 di:ffffffffff600000 [33877750.800527] exe[745439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62da04d16 cs:33 sp:7fb3e5fa08e8 ax:ffffffffff600000 si:7fb3e5fa0e08 di:ffffffffff600000 [33880318.162103] exe[846311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a44d3acd16 cs:33 sp:7f3ec93728e8 ax:ffffffffff600000 si:7f3ec9372e08 di:ffffffffff600000 [33880318.254598] exe[845606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a44d3acd16 cs:33 sp:7f3ec93728e8 ax:ffffffffff600000 si:7f3ec9372e08 di:ffffffffff600000 [33880318.283864] exe[845726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a44d3acd16 cs:33 sp:7f3ec93518e8 ax:ffffffffff600000 si:7f3ec9351e08 di:ffffffffff600000 [33880318.353068] exe[849811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a44d3acd16 cs:33 sp:7f3ec93728e8 ax:ffffffffff600000 si:7f3ec9372e08 di:ffffffffff600000 [33880318.381001] exe[845726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a44d3acd16 cs:33 sp:7f3ec93728e8 ax:ffffffffff600000 si:7f3ec9372e08 di:ffffffffff600000 [33881682.051070] exe[925647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881682.437230] exe[928143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881682.547153] exe[926501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881682.835850] exe[927986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881682.894317] exe[929859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881682.938234] exe[927973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881682.994444] exe[930049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881683.038134] exe[930051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881683.069722] exe[930049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33881683.115604] exe[930054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33882029.639071] warn_bad_vsyscall: 26 callbacks suppressed [33882029.639074] exe[939964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33882030.109469] exe[941438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33882030.233344] exe[939887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33882030.651601] exe[941438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33882030.794812] exe[941367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33882279.755613] exe[951411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33882280.269265] exe[951080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33882280.671787] exe[951411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33882809.348567] exe[965411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33882810.012859] exe[959993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33882811.593451] exe[964077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33883436.813944] exe[987903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33883437.245912] exe[992790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33883437.619722] exe[987903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33884627.165455] exe[76920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580b20d16 cs:33 sp:7fd35ab538e8 ax:ffffffffff600000 si:7fd35ab53e08 di:ffffffffff600000 [33884627.259031] exe[80478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580b20d16 cs:33 sp:7fd35ab538e8 ax:ffffffffff600000 si:7fd35ab53e08 di:ffffffffff600000 [33884627.346384] exe[77090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580b20d16 cs:33 sp:7fd35ab538e8 ax:ffffffffff600000 si:7fd35ab53e08 di:ffffffffff600000 [33884627.434189] exe[79789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580b20d16 cs:33 sp:7fd35ab538e8 ax:ffffffffff600000 si:7fd35ab53e08 di:ffffffffff600000 [33884690.462776] exe[71729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03037bd16 cs:33 sp:7fdba04738e8 ax:ffffffffff600000 si:7fdba0473e08 di:ffffffffff600000 [33884690.572171] exe[82450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03037bd16 cs:33 sp:7fdba04738e8 ax:ffffffffff600000 si:7fdba0473e08 di:ffffffffff600000 [33884690.673330] exe[82394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03037bd16 cs:33 sp:7fdba04738e8 ax:ffffffffff600000 si:7fdba0473e08 di:ffffffffff600000 [33884690.756877] exe[84258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03037bd16 cs:33 sp:7fdba04738e8 ax:ffffffffff600000 si:7fdba0473e08 di:ffffffffff600000 [33885464.825493] exe[69297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d12b4d16 cs:33 sp:7fdc18d048e8 ax:ffffffffff600000 si:7fdc18d04e08 di:ffffffffff600000 [33885464.912917] exe[70857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d12b4d16 cs:33 sp:7fdc18d048e8 ax:ffffffffff600000 si:7fdc18d04e08 di:ffffffffff600000 [33885465.003978] exe[69163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d12b4d16 cs:33 sp:7fdc18d048e8 ax:ffffffffff600000 si:7fdc18d04e08 di:ffffffffff600000 [33885465.073503] exe[83216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d12b4d16 cs:33 sp:7fdc18d048e8 ax:ffffffffff600000 si:7fdc18d04e08 di:ffffffffff600000 [33885837.852514] exe[82492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580b20d16 cs:33 sp:7fd35ab538e8 ax:ffffffffff600000 si:7fd35ab53e08 di:ffffffffff600000 [33885837.949793] exe[76775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580b20d16 cs:33 sp:7fd35ab538e8 ax:ffffffffff600000 si:7fd35ab53e08 di:ffffffffff600000 [33885838.045799] exe[77099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580b20d16 cs:33 sp:7fd35ab538e8 ax:ffffffffff600000 si:7fd35ab53e08 di:ffffffffff600000 [33885838.150947] exe[79835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f580b20d16 cs:33 sp:7fd35ab538e8 ax:ffffffffff600000 si:7fd35ab53e08 di:ffffffffff600000 [33885978.233279] exe[80238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f9eded16 cs:33 sp:7fa0367a18e8 ax:ffffffffff600000 si:7fa0367a1e08 di:ffffffffff600000 [33885981.542729] exe[79329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55772bc59d16 cs:33 sp:7f1ba56198e8 ax:ffffffffff600000 si:7f1ba5619e08 di:ffffffffff600000 [33885981.675462] exe[92395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55772bc59d16 cs:33 sp:7f1ba56198e8 ax:ffffffffff600000 si:7f1ba5619e08 di:ffffffffff600000 [33885981.765668] exe[99297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55772bc59d16 cs:33 sp:7f1ba56198e8 ax:ffffffffff600000 si:7f1ba5619e08 di:ffffffffff600000 [33885981.871224] exe[77762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55772bc59d16 cs:33 sp:7f1ba56198e8 ax:ffffffffff600000 si:7f1ba5619e08 di:ffffffffff600000 [33886254.889124] exe[78091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649e44c8d16 cs:33 sp:7f0c08a448e8 ax:ffffffffff600000 si:7f0c08a44e08 di:ffffffffff600000 [33886255.017688] exe[106710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649e44c8d16 cs:33 sp:7f0c08a448e8 ax:ffffffffff600000 si:7f0c08a44e08 di:ffffffffff600000 [33886255.168450] exe[84880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649e44c8d16 cs:33 sp:7f0c08a448e8 ax:ffffffffff600000 si:7f0c08a44e08 di:ffffffffff600000 [33886255.327731] exe[106710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649e44c8d16 cs:33 sp:7f0c08a448e8 ax:ffffffffff600000 si:7f0c08a44e08 di:ffffffffff600000 [33886495.976853] exe[79534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2db171d16 cs:33 sp:7fc15ceaf8e8 ax:ffffffffff600000 si:7fc15ceafe08 di:ffffffffff600000 [33887385.582042] exe[127149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33887386.068900] exe[127149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33887386.603223] exe[127082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33887387.124791] exe[127149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33887423.713713] exe[130268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33887424.282737] exe[130271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33887424.838052] exe[130277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33887425.485687] exe[130252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33887717.118743] exe[132607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1509c0d16 cs:33 sp:7f636e9a18e8 ax:ffffffffff600000 si:7f636e9a1e08 di:ffffffffff600000 [33888577.503851] exe[170559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33888823.807841] exe[174375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33889020.371445] exe[171320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d21d0ad16 cs:33 sp:7f3cd62a88e8 ax:ffffffffff600000 si:7f3cd62a8e08 di:ffffffffff600000 [33889407.998718] exe[172921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55733472ad16 cs:33 sp:7f5f03d7f8e8 ax:ffffffffff600000 si:7f5f03d7fe08 di:ffffffffff600000 [33889854.229888] exe[190769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b695976d16 cs:33 sp:7f7b813f88e8 ax:ffffffffff600000 si:7f7b813f8e08 di:ffffffffff600000 [33889946.536541] exe[165665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.669152] exe[167266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.703341] exe[167237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.739646] exe[177384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.772391] exe[177384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.805935] exe[177384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.839498] exe[177384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.871294] exe[177384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.904105] exe[177384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33889946.936342] exe[177384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925155cd16 cs:33 sp:7f9a780478e8 ax:ffffffffff600000 si:7f9a78047e08 di:ffffffffff600000 [33890277.852398] warn_bad_vsyscall: 25 callbacks suppressed [33890277.852402] exe[198006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33890278.993174] exe[186604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33890279.199341] exe[195989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33890961.301389] exe[205935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33890961.720644] exe[205835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33890962.025061] exe[205835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33892644.882796] exe[267237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33892645.420862] exe[267176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33892645.588727] exe[267187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33892646.058255] exe[267176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33893091.575665] exe[285057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33893092.054743] exe[285181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33893092.433846] exe[285061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33893964.024541] exe[255076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cc3e3cd16 cs:33 sp:7fab40c208e8 ax:ffffffffff600000 si:7fab40c20e08 di:ffffffffff600000 [33893964.401771] exe[255076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cc3e3cd16 cs:33 sp:7fab40bff8e8 ax:ffffffffff600000 si:7fab40bffe08 di:ffffffffff600000 [33893964.782063] exe[294962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cc3e3cd16 cs:33 sp:7fab40c208e8 ax:ffffffffff600000 si:7fab40c20e08 di:ffffffffff600000 [33894047.055136] exe[334924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56352a4e0d16 cs:33 sp:7fc59416f8e8 ax:ffffffffff600000 si:7fc59416fe08 di:ffffffffff600000 [33894047.102229] exe[340782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56352a4e0d16 cs:33 sp:7fc59416f8e8 ax:ffffffffff600000 si:7fc59416fe08 di:ffffffffff600000 [33894047.164678] exe[334992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56352a4e0d16 cs:33 sp:7fc59416f8e8 ax:ffffffffff600000 si:7fc59416fe08 di:ffffffffff600000 [33894047.228150] exe[334949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56352a4e0d16 cs:33 sp:7fc59416f8e8 ax:ffffffffff600000 si:7fc59416fe08 di:ffffffffff600000 [33894457.577738] exe[347438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15bb35d16 cs:33 sp:7fb66b56c8e8 ax:ffffffffff600000 si:7fb66b56ce08 di:ffffffffff600000 [33894457.652505] exe[348967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15bb35d16 cs:33 sp:7fb66b56c8e8 ax:ffffffffff600000 si:7fb66b56ce08 di:ffffffffff600000 [33894457.738129] exe[347488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15bb35d16 cs:33 sp:7fb66b56c8e8 ax:ffffffffff600000 si:7fb66b56ce08 di:ffffffffff600000 [33894457.827663] exe[345844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15bb35d16 cs:33 sp:7fb66b56c8e8 ax:ffffffffff600000 si:7fb66b56ce08 di:ffffffffff600000 [33894642.641558] exe[360922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d30df3d16 cs:33 sp:7fca3da2b8e8 ax:ffffffffff600000 si:7fca3da2be08 di:ffffffffff600000 [33894642.764605] exe[359963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d30df3d16 cs:33 sp:7fca3da2b8e8 ax:ffffffffff600000 si:7fca3da2be08 di:ffffffffff600000 [33894642.881772] exe[360857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d30df3d16 cs:33 sp:7fca3da2b8e8 ax:ffffffffff600000 si:7fca3da2be08 di:ffffffffff600000 [33894889.253056] exe[365902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca3f77fd16 cs:33 sp:7f7f687368e8 ax:ffffffffff600000 si:7f7f68736e08 di:ffffffffff600000 [33894889.319304] exe[359337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca3f77fd16 cs:33 sp:7f7f687368e8 ax:ffffffffff600000 si:7f7f68736e08 di:ffffffffff600000 [33894889.378210] exe[348387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca3f77fd16 cs:33 sp:7f7f687368e8 ax:ffffffffff600000 si:7f7f68736e08 di:ffffffffff600000 [33894889.469760] exe[327625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca3f77fd16 cs:33 sp:7f7f687368e8 ax:ffffffffff600000 si:7f7f68736e08 di:ffffffffff600000 [33895519.192932] exe[374790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33895519.647082] exe[374810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33895520.115088] exe[374046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33895520.518442] exe[374790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33895523.545281] exe[354732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab3296cd16 cs:33 sp:7f4b31f098e8 ax:ffffffffff600000 si:7f4b31f09e08 di:ffffffffff600000 [33895810.469655] exe[379215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eabe2dd16 cs:33 sp:7f85b2cbb8e8 ax:ffffffffff600000 si:7f85b2cbbe08 di:ffffffffff600000 [33896017.361898] exe[382668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33896017.903370] exe[382667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33896018.447080] exe[382667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33896019.019041] exe[382668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33896241.469451] exe[384736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0fc11d16 cs:33 sp:7fc3e6a1d8e8 ax:ffffffffff600000 si:7fc3e6a1de08 di:ffffffffff600000 [33896241.660651] exe[381165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0fc11d16 cs:33 sp:7fc3e6a1d8e8 ax:ffffffffff600000 si:7fc3e6a1de08 di:ffffffffff600000 [33896241.842504] exe[381563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0fc11d16 cs:33 sp:7fc3e6a1d8e8 ax:ffffffffff600000 si:7fc3e6a1de08 di:ffffffffff600000 [33896242.010491] exe[381223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0fc11d16 cs:33 sp:7fc3e6a1d8e8 ax:ffffffffff600000 si:7fc3e6a1de08 di:ffffffffff600000 [33896649.378703] exe[387601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569689abd16 cs:33 sp:7f21343cf8e8 ax:ffffffffff600000 si:7f21343cfe08 di:ffffffffff600000 [33896649.533753] exe[387601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569689abd16 cs:33 sp:7f21343cf8e8 ax:ffffffffff600000 si:7f21343cfe08 di:ffffffffff600000 [33896649.649231] exe[385422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569689abd16 cs:33 sp:7f21343cf8e8 ax:ffffffffff600000 si:7f21343cfe08 di:ffffffffff600000 [33896649.790189] exe[385336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569689abd16 cs:33 sp:7f21343cf8e8 ax:ffffffffff600000 si:7f21343cfe08 di:ffffffffff600000 [33896959.248071] exe[372772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38844fd16 cs:33 sp:7f06d17488e8 ax:ffffffffff600000 si:7f06d1748e08 di:ffffffffff600000 [33897270.466200] exe[406098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33897396.515555] exe[410143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33897733.381810] exe[429402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627a3b41d16 cs:33 sp:7f5d7309f8e8 ax:ffffffffff600000 si:7f5d7309fe08 di:ffffffffff600000 [33897733.521229] exe[423322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627a3b41d16 cs:33 sp:7f5d7309f8e8 ax:ffffffffff600000 si:7f5d7309fe08 di:ffffffffff600000 [33897733.640497] exe[430685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627a3b41d16 cs:33 sp:7f5d7309f8e8 ax:ffffffffff600000 si:7f5d7309fe08 di:ffffffffff600000 [33897733.740490] exe[422791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627a3b41d16 cs:33 sp:7f5d7309f8e8 ax:ffffffffff600000 si:7f5d7309fe08 di:ffffffffff600000 [33898085.882447] exe[433182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c60f2d16 cs:33 sp:7f554a7cd8e8 ax:ffffffffff600000 si:7f554a7cde08 di:ffffffffff600000 [33898648.082285] exe[445848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc4ed1fd16 cs:33 sp:7f3c0bfbd8e8 ax:ffffffffff600000 si:7f3c0bfbde08 di:ffffffffff600000 [33898760.097852] exe[462994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898763.186262] exe[461853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898766.399644] exe[461857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898769.646836] exe[461853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898825.530497] exe[462773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.042272] exe[464818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.147537] exe[465269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.192208] exe[465417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.271891] exe[465417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.332920] exe[464965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.393346] exe[463893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.453912] exe[451662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.516089] exe[461286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33898827.580477] exe[462773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33899623.400009] warn_bad_vsyscall: 11 callbacks suppressed [33899623.400012] exe[492724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed174cd16 cs:33 sp:7f12984c08e8 ax:ffffffffff600000 si:7f12984c0e08 di:ffffffffff600000 [33899623.556886] exe[493034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed174cd16 cs:33 sp:7f129849f8e8 ax:ffffffffff600000 si:7f129849fe08 di:ffffffffff600000 [33899808.851151] exe[498686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.119268] exe[494475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.345564] exe[495903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.397235] exe[494530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.417378] exe[493809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.461127] exe[493534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.489075] exe[493542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.518321] exe[500012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.535413] exe[493463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33899809.582416] exe[493463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33900959.672145] warn_bad_vsyscall: 25 callbacks suppressed [33900959.672148] exe[532513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db65cefd16 cs:33 sp:7fc4d31fa8e8 ax:ffffffffff600000 si:7fc4d31fae08 di:ffffffffff600000 [33901796.764487] exe[570013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33901797.634390] exe[570204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33901797.870628] exe[570274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33901798.485634] exe[570220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33901846.101464] exe[562537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33901846.769677] exe[576132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33901846.942781] exe[575512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33901847.333319] exe[576132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33901847.492383] exe[575696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902006.136475] exe[569896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902006.764056] exe[561572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902006.900380] exe[562477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902007.346133] exe[569896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902007.414409] exe[581123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902007.480570] exe[569896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902007.527327] exe[583289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902007.574268] exe[583292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902007.602730] exe[569893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902007.655178] exe[583295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902151.630678] warn_bad_vsyscall: 41 callbacks suppressed [33902151.630681] exe[589147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902152.074260] exe[589308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902152.583598] exe[589203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33902152.733427] exe[589308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33904510.119949] exe[672887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33904510.628031] exe[674803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33904511.003877] exe[672879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33904511.134416] exe[672683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33905959.318695] exe[708386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563795daed16 cs:33 sp:7f58efe048e8 ax:ffffffffff600000 si:7f58efe04e08 di:ffffffffff600000 [33905959.393800] exe[708322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563795daed16 cs:33 sp:7f58efe048e8 ax:ffffffffff600000 si:7f58efe04e08 di:ffffffffff600000 [33905959.483248] exe[708450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563795daed16 cs:33 sp:7f58efe048e8 ax:ffffffffff600000 si:7f58efe04e08 di:ffffffffff600000 [33905988.065617] exe[745216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33905989.126223] exe[738793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33905989.661173] exe[739747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33906934.920010] exe[779220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33906935.225824] exe[779222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33906935.447780] exe[774832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33907355.463966] exe[791995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33907355.968214] exe[784612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33907356.104480] exe[782369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33907356.511584] exe[784735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33908447.007090] exe[823379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33909186.834071] exe[807851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909186.936960] exe[808461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909186.975415] exe[807917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909187.078804] exe[808856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909187.117275] exe[807917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909192.778286] exe[835210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33909192.842283] exe[834828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33909192.902410] exe[847326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33909203.382923] exe[807896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909203.472882] exe[808156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909203.576820] exe[807874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909203.678624] exe[808856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909203.787627] exe[808156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909203.896911] exe[808038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909203.989069] exe[808034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909204.130257] exe[808038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909204.177783] exe[807836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909204.287403] exe[807953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909208.992346] warn_bad_vsyscall: 55 callbacks suppressed [33909208.992350] exe[817022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909209.155334] exe[808866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909209.209690] exe[807857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909209.335206] exe[807905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909209.404439] exe[807874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909209.544732] exe[808856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909209.678713] exe[817792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909209.720267] exe[808063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a4f8e8 ax:ffffffffff600000 si:7f8e88a4fe08 di:ffffffffff600000 [33909209.832837] exe[808856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909209.946886] exe[807866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909214.081658] warn_bad_vsyscall: 27 callbacks suppressed [33909214.081661] exe[807913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909214.132277] exe[809544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909214.254535] exe[808036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909214.357688] exe[807836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909214.448965] exe[808786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909214.565537] exe[809534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909214.606731] exe[807918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909214.770768] exe[808471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909214.902203] exe[808037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a0d8e8 ax:ffffffffff600000 si:7f8e88a0de08 di:ffffffffff600000 [33909215.024403] exe[840909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909219.083693] warn_bad_vsyscall: 80 callbacks suppressed [33909219.083696] exe[816804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.118321] exe[816804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.150217] exe[816804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.180357] exe[807961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.209944] exe[807961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.238170] exe[807961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.268268] exe[807961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.298218] exe[807961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.326376] exe[807961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909219.356252] exe[807961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909224.740208] warn_bad_vsyscall: 112 callbacks suppressed [33909224.740211] exe[808363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909224.887041] exe[808369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909225.017432] exe[807901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909225.172443] exe[808020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909225.284072] exe[815605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909225.392965] exe[808038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909225.513975] exe[807953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909225.668872] exe[807895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909225.752289] exe[808179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a4f8e8 ax:ffffffffff600000 si:7f8e88a4fe08 di:ffffffffff600000 [33909225.894832] exe[807816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909229.758863] warn_bad_vsyscall: 65 callbacks suppressed [33909229.758867] exe[817794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909229.872365] exe[840942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909231.134087] exe[808372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909231.176798] exe[816801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a4f8e8 ax:ffffffffff600000 si:7f8e88a4fe08 di:ffffffffff600000 [33909231.321349] exe[840942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909232.026578] exe[808156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a708e8 ax:ffffffffff600000 si:7f8e88a70e08 di:ffffffffff600000 [33909232.189452] exe[808036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909232.350492] exe[808369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909232.504970] exe[840942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909232.647457] exe[807917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909234.765353] warn_bad_vsyscall: 73 callbacks suppressed [33909234.765357] exe[807974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909234.799397] exe[807974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909234.828687] exe[807974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909234.929902] exe[807931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909235.075002] exe[808989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909235.229447] exe[807979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909235.358992] exe[808866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909235.458265] exe[807953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909235.572820] exe[807816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a4f8e8 ax:ffffffffff600000 si:7f8e88a4fe08 di:ffffffffff600000 [33909235.604539] exe[807816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a4f8e8 ax:ffffffffff600000 si:7f8e88a4fe08 di:ffffffffff600000 [33909239.796024] warn_bad_vsyscall: 119 callbacks suppressed [33909239.796028] exe[808369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a4f8e8 ax:ffffffffff600000 si:7f8e88a4fe08 di:ffffffffff600000 [33909239.896236] exe[808372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909240.053374] exe[807901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909240.207032] exe[808939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909240.252635] exe[808036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909240.355706] exe[808929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909240.496891] exe[807856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909240.527353] exe[807856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909240.563438] exe[807856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909240.596096] exe[817026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909244.871390] warn_bad_vsyscall: 213 callbacks suppressed [33909244.871394] exe[807866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909244.934283] exe[808929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a4f8e8 ax:ffffffffff600000 si:7f8e88a4fe08 di:ffffffffff600000 [33909245.086316] exe[807795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909245.140031] exe[808471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a4f8e8 ax:ffffffffff600000 si:7f8e88a4fe08 di:ffffffffff600000 [33909245.240851] exe[807866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909245.412636] exe[840939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909245.553096] exe[808034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909245.666017] exe[817795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909245.790583] exe[840942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909245.826323] exe[807836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909249.909358] warn_bad_vsyscall: 68 callbacks suppressed [33909249.909362] exe[807968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909249.949821] exe[807861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909250.044896] exe[808468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909250.150635] exe[809540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909250.180999] exe[809540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909250.214770] exe[808474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909250.245462] exe[808474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909250.278200] exe[808474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909250.308251] exe[808474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909250.341813] exe[808474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474500bd16 cs:33 sp:7f8e88a918e8 ax:ffffffffff600000 si:7f8e88a91e08 di:ffffffffff600000 [33909404.111185] warn_bad_vsyscall: 103 callbacks suppressed [33909404.111189] exe[826444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8d4add16 cs:33 sp:7f6be56358e8 ax:ffffffffff600000 si:7f6be5635e08 di:ffffffffff600000 [33909404.224756] exe[826444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8d4add16 cs:33 sp:7f6be56358e8 ax:ffffffffff600000 si:7f6be5635e08 di:ffffffffff600000 [33909404.334993] exe[826328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8d4add16 cs:33 sp:7f6be56358e8 ax:ffffffffff600000 si:7f6be5635e08 di:ffffffffff600000 [33909433.691002] exe[825568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909433.792149] exe[825335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909433.885417] exe[825193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909433.987498] exe[846635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909434.095924] exe[826420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909434.188501] exe[846636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909434.273255] exe[828570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909434.357721] exe[825178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909434.455610] exe[845493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909434.569940] exe[825504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5763f1d16 cs:33 sp:7fbd2ba558e8 ax:ffffffffff600000 si:7fbd2ba55e08 di:ffffffffff600000 [33909790.839667] warn_bad_vsyscall: 4 callbacks suppressed [33909790.839670] exe[815630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558794c64d16 cs:33 sp:7f67cae788e8 ax:ffffffffff600000 si:7f67cae78e08 di:ffffffffff600000 [33909791.011479] exe[807869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558794c64d16 cs:33 sp:7f67cae788e8 ax:ffffffffff600000 si:7f67cae78e08 di:ffffffffff600000 [33909791.092746] exe[807816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558794c64d16 cs:33 sp:7f67cae788e8 ax:ffffffffff600000 si:7f67cae78e08 di:ffffffffff600000 [33909791.221494] exe[816804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558794c64d16 cs:33 sp:7f67cae788e8 ax:ffffffffff600000 si:7f67cae78e08 di:ffffffffff600000 [33909791.286866] exe[807931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558794c64d16 cs:33 sp:7f67cae788e8 ax:ffffffffff600000 si:7f67cae78e08 di:ffffffffff600000 [33909817.122515] exe[829118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb5d49d16 cs:33 sp:7f064af7b8e8 ax:ffffffffff600000 si:7f064af7be08 di:ffffffffff600000 [33909817.238429] exe[849687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb5d49d16 cs:33 sp:7f064af7b8e8 ax:ffffffffff600000 si:7f064af7be08 di:ffffffffff600000 [33909817.352266] exe[848355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb5d49d16 cs:33 sp:7f064af7b8e8 ax:ffffffffff600000 si:7f064af7be08 di:ffffffffff600000 [33909817.858055] exe[827752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62c54ad16 cs:33 sp:7fbec26108e8 ax:ffffffffff600000 si:7fbec2610e08 di:ffffffffff600000 [33909817.992083] exe[827985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62c54ad16 cs:33 sp:7fbec26108e8 ax:ffffffffff600000 si:7fbec2610e08 di:ffffffffff600000 [33909818.126704] exe[827903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62c54ad16 cs:33 sp:7fbec26108e8 ax:ffffffffff600000 si:7fbec2610e08 di:ffffffffff600000 [33909818.275977] exe[828032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62c54ad16 cs:33 sp:7fbec26108e8 ax:ffffffffff600000 si:7fbec2610e08 di:ffffffffff600000 [33909818.388667] exe[829115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62c54ad16 cs:33 sp:7fbec26108e8 ax:ffffffffff600000 si:7fbec2610e08 di:ffffffffff600000 [33909818.514779] exe[846962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62c54ad16 cs:33 sp:7fbec26108e8 ax:ffffffffff600000 si:7fbec2610e08 di:ffffffffff600000 [33909818.610413] exe[827827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62c54ad16 cs:33 sp:7fbec26108e8 ax:ffffffffff600000 si:7fbec2610e08 di:ffffffffff600000 [33909827.857414] warn_bad_vsyscall: 3 callbacks suppressed [33909827.857418] exe[869947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56261b7f6d16 cs:33 sp:7f33921e28e8 ax:ffffffffff600000 si:7f33921e2e08 di:ffffffffff600000 [33909838.259289] exe[857122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f651772d16 cs:33 sp:7f965596d8e8 ax:ffffffffff600000 si:7f965596de08 di:ffffffffff600000 [33909841.224761] exe[853964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e6ec2bd16 cs:33 sp:7f5f2b7968e8 ax:ffffffffff600000 si:7f5f2b796e08 di:ffffffffff600000 [33909855.787837] exe[804215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564adaa60d16 cs:33 sp:7faa0ea548e8 ax:ffffffffff600000 si:7faa0ea54e08 di:ffffffffff600000 [33909899.755720] exe[869444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d5bb3d16 cs:33 sp:7f78d9b968e8 ax:ffffffffff600000 si:7f78d9b96e08 di:ffffffffff600000 [33909991.717296] exe[845928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c826112d16 cs:33 sp:7f7cf619a8e8 ax:ffffffffff600000 si:7f7cf619ae08 di:ffffffffff600000 [33910769.899849] exe[904822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33910770.074353] exe[889239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33910770.113631] exe[897281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaec918e8 ax:ffffffffff600000 si:7f3eaec91e08 di:ffffffffff600000 [33910770.247196] exe[902738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33910770.287516] exe[896758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaec918e8 ax:ffffffffff600000 si:7f3eaec91e08 di:ffffffffff600000 [33910803.689858] exe[881358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c845134d16 cs:33 sp:7f032bb978e8 ax:ffffffffff600000 si:7f032bb97e08 di:ffffffffff600000 [33910806.712603] exe[896328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c845134d16 cs:33 sp:7f032bb978e8 ax:ffffffffff600000 si:7f032bb97e08 di:ffffffffff600000 [33910809.753723] exe[907159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c845134d16 cs:33 sp:7f032bb978e8 ax:ffffffffff600000 si:7f032bb97e08 di:ffffffffff600000 [33911129.318655] exe[846891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911129.393353] exe[827944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911129.466744] exe[827881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911129.499071] exe[827881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911129.528522] exe[827881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911129.558254] exe[827881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911129.587613] exe[829515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911129.616971] exe[829515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911129.645660] exe[829515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911129.673334] exe[828249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911134.374740] warn_bad_vsyscall: 118 callbacks suppressed [33911134.374743] exe[827899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911134.423606] exe[827899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911134.516128] exe[827803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911134.608040] exe[848384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59b08e8 ax:ffffffffff600000 si:7f08e59b0e08 di:ffffffffff600000 [33911134.697184] exe[827910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59b08e8 ax:ffffffffff600000 si:7f08e59b0e08 di:ffffffffff600000 [33911134.807530] exe[848373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911134.888829] exe[846948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911134.918347] exe[846948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911134.950810] exe[827756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911134.979907] exe[827756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.385122] warn_bad_vsyscall: 152 callbacks suppressed [33911139.385125] exe[828255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.420587] exe[828255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.456675] exe[827918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.485540] exe[827918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.520226] exe[827922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.549270] exe[827922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.579120] exe[827922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.608712] exe[827922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.637960] exe[827922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911139.666847] exe[827922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911144.446912] warn_bad_vsyscall: 104 callbacks suppressed [33911144.446914] exe[829100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911144.532273] exe[827968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911144.637790] exe[846954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59b08e8 ax:ffffffffff600000 si:7f08e59b0e08 di:ffffffffff600000 [33911144.731314] exe[829118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911144.805105] exe[827968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911144.894016] exe[846954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911144.932231] exe[829112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911145.039335] exe[827899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911145.109521] exe[827968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911145.150228] exe[827974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911149.456530] warn_bad_vsyscall: 193 callbacks suppressed [33911149.456533] exe[828268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911149.555691] exe[827844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911149.638487] exe[827985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911149.721013] exe[848413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911149.814333] exe[848337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911149.884656] exe[827983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911149.960884] exe[829700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911149.993146] exe[828017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911150.074550] exe[827881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911150.141079] exe[848337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911154.481902] warn_bad_vsyscall: 94 callbacks suppressed [33911154.481905] exe[829115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911154.578351] exe[846935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59d18e8 ax:ffffffffff600000 si:7f08e59d1e08 di:ffffffffff600000 [33911154.670044] exe[827991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911154.753142] exe[828169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911154.838449] exe[831015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911154.874970] exe[829098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911154.992276] exe[846937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911155.125914] exe[827745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911155.167527] exe[828169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911155.265186] exe[831023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998219d16 cs:33 sp:7f08e59f28e8 ax:ffffffffff600000 si:7f08e59f2e08 di:ffffffffff600000 [33911288.144484] warn_bad_vsyscall: 29 callbacks suppressed [33911288.144488] exe[876193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569b6f0fd16 cs:33 sp:7f6e3e9c18e8 ax:ffffffffff600000 si:7f6e3e9c1e08 di:ffffffffff600000 [33911288.351133] exe[807971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569b6f0fd16 cs:33 sp:7f6e3e9c18e8 ax:ffffffffff600000 si:7f6e3e9c1e08 di:ffffffffff600000 [33911289.079935] exe[807848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569b6f0fd16 cs:33 sp:7f6e3e9c18e8 ax:ffffffffff600000 si:7f6e3e9c1e08 di:ffffffffff600000 [33911486.596648] exe[939554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559422575d16 cs:33 sp:7f72041d88e8 ax:ffffffffff600000 si:7f72041d8e08 di:ffffffffff600000 [33911486.813919] exe[939706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559422575d16 cs:33 sp:7f72041d88e8 ax:ffffffffff600000 si:7f72041d8e08 di:ffffffffff600000 [33911486.874216] exe[939706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559422575d16 cs:33 sp:7f72041d88e8 ax:ffffffffff600000 si:7f72041d8e08 di:ffffffffff600000 [33911487.862682] exe[939561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559422575d16 cs:33 sp:7f72041d88e8 ax:ffffffffff600000 si:7f72041d8e08 di:ffffffffff600000 [33911828.058298] exe[897485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.362990] exe[897378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.385146] exe[897378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.410283] exe[897378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.431207] exe[897378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.455863] exe[890639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.478590] exe[890639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.500481] exe[890639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.525918] exe[890639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33911828.558789] exe[890639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073b6c4d16 cs:33 sp:7f3eaecb28e8 ax:ffffffffff600000 si:7f3eaecb2e08 di:ffffffffff600000 [33912183.259251] warn_bad_vsyscall: 24 callbacks suppressed [33912183.259254] exe[861446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912183.330994] exe[931393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912183.371116] exe[931395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912183.527542] exe[861446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912185.474920] exe[918725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912185.620224] exe[957971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912185.763394] exe[922147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912185.888559] exe[922147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912185.985280] exe[934963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912186.065102] exe[934583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562961803d16 cs:33 sp:7f27ba47c8e8 ax:ffffffffff600000 si:7f27ba47ce08 di:ffffffffff600000 [33912197.424390] warn_bad_vsyscall: 5 callbacks suppressed [33912197.424394] exe[861407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912197.506328] exe[959942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912197.528480] exe[867795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f058e8 ax:ffffffffff600000 si:7f69c2f05e08 di:ffffffffff600000 [33912197.613384] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912197.778566] exe[879235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912197.886532] exe[922258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912197.916055] exe[918523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912198.043896] exe[957912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912198.143365] exe[931368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912198.265410] exe[958215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.249859] warn_bad_vsyscall: 28 callbacks suppressed [33912203.249863] exe[861473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.387779] exe[935062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.419043] exe[950669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2ec38e8 ax:ffffffffff600000 si:7f69c2ec3e08 di:ffffffffff600000 [33912203.568286] exe[933559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.705560] exe[861469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.849906] exe[958215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.870973] exe[958215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.891559] exe[958215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.912648] exe[958215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912203.934354] exe[958215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912208.348203] warn_bad_vsyscall: 88 callbacks suppressed [33912208.348207] exe[864692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912208.457743] exe[918523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912208.591302] exe[864863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912208.700207] exe[931368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912208.816471] exe[950668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912208.931490] exe[950669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912208.963231] exe[935068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912209.071803] exe[950376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912209.562345] exe[931171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912209.588925] exe[931116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.450800] warn_bad_vsyscall: 59 callbacks suppressed [33912213.450803] exe[918736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.548719] exe[922119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.669185] exe[957876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.690753] exe[957876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.713470] exe[957876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.735100] exe[957876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.760198] exe[957876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.784767] exe[918606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.806375] exe[918606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912213.828784] exe[918606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912218.546874] warn_bad_vsyscall: 171 callbacks suppressed [33912218.546877] exe[918403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912218.730080] exe[891356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912218.876211] exe[918523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912218.983505] exe[959391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912219.048313] exe[953156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912219.076190] exe[953156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912219.154892] exe[864692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f058e8 ax:ffffffffff600000 si:7f69c2f05e08 di:ffffffffff600000 [33912219.273115] exe[918403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912219.413373] exe[867795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912219.456378] exe[861430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912223.568666] warn_bad_vsyscall: 106 callbacks suppressed [33912223.568670] exe[952564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912223.604000] exe[867795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912223.781953] exe[891538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912223.898447] exe[879129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912224.006988] exe[940722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2ee48e8 ax:ffffffffff600000 si:7f69c2ee4e08 di:ffffffffff600000 [33912224.141577] exe[923464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912224.256412] exe[935074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912224.486717] exe[861706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912224.656993] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912224.703076] exe[879274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2ee48e8 ax:ffffffffff600000 si:7f69c2ee4e08 di:ffffffffff600000 [33912228.584396] warn_bad_vsyscall: 170 callbacks suppressed [33912228.584400] exe[922147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912228.659420] exe[918606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912228.698874] exe[918300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912228.849170] exe[934583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912228.950165] exe[931069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912228.981282] exe[879080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2ee48e8 ax:ffffffffff600000 si:7f69c2ee4e08 di:ffffffffff600000 [33912229.150906] exe[867795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912229.185612] exe[861407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912229.412584] exe[891356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912229.569646] exe[935237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912233.597552] warn_bad_vsyscall: 55 callbacks suppressed [33912233.597557] exe[877924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2ee48e8 ax:ffffffffff600000 si:7f69c2ee4e08 di:ffffffffff600000 [33912233.790444] exe[861702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f058e8 ax:ffffffffff600000 si:7f69c2f05e08 di:ffffffffff600000 [33912234.423120] exe[918291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912234.563118] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912234.584940] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912234.606949] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912234.629253] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912234.650863] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912234.671903] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912234.693776] exe[890336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912238.695244] warn_bad_vsyscall: 88 callbacks suppressed [33912238.695248] exe[865235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912238.738494] exe[867799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2ee48e8 ax:ffffffffff600000 si:7f69c2ee4e08 di:ffffffffff600000 [33912238.839031] exe[867795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912238.933905] exe[864654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912239.059608] exe[918711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912239.090350] exe[918711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f058e8 ax:ffffffffff600000 si:7f69c2f05e08 di:ffffffffff600000 [33912239.241026] exe[867795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f058e8 ax:ffffffffff600000 si:7f69c2f05e08 di:ffffffffff600000 [33912239.401423] exe[891538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33912239.484249] exe[861429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f058e8 ax:ffffffffff600000 si:7f69c2f05e08 di:ffffffffff600000 [33912239.597057] exe[864813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c122939d16 cs:33 sp:7f69c2f268e8 ax:ffffffffff600000 si:7f69c2f26e08 di:ffffffffff600000 [33913045.755700] warn_bad_vsyscall: 84 callbacks suppressed [33913045.755703] exe[991615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565410631d16 cs:33 sp:7f41610208e8 ax:ffffffffff600000 si:7f4161020e08 di:ffffffffff600000 [33913045.850435] exe[991653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565410631d16 cs:33 sp:7f41610208e8 ax:ffffffffff600000 si:7f4161020e08 di:ffffffffff600000 [33913045.947091] exe[990916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565410631d16 cs:33 sp:7f41610208e8 ax:ffffffffff600000 si:7f4161020e08 di:ffffffffff600000 [33913045.981876] exe[984387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565410631d16 cs:33 sp:7f4160fde8e8 ax:ffffffffff600000 si:7f4160fdee08 di:ffffffffff600000 [33914105.637245] exe[45567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a8f27d16 cs:33 sp:7fd15a1be8e8 ax:ffffffffff600000 si:7fd15a1bee08 di:ffffffffff600000 [33914933.869871] exe[76851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33915365.681821] exe[84937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33915368.844117] exe[84743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33915370.484090] exe[91909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33916063.760893] exe[51880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559045c35d16 cs:33 sp:7f1086f068e8 ax:ffffffffff600000 si:7f1086f06e08 di:ffffffffff600000 [33916063.967589] exe[51776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559045c35d16 cs:33 sp:7f1086f068e8 ax:ffffffffff600000 si:7f1086f06e08 di:ffffffffff600000 [33916064.111143] exe[51832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559045c35d16 cs:33 sp:7f1086f068e8 ax:ffffffffff600000 si:7f1086f06e08 di:ffffffffff600000 [33916098.466306] exe[51840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559045c35d16 cs:33 sp:7f1086f068e8 ax:ffffffffff600000 si:7f1086f06e08 di:ffffffffff600000 [33916423.281988] exe[100131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d1147d16 cs:33 sp:7f2e087d78e8 ax:ffffffffff600000 si:7f2e087d7e08 di:ffffffffff600000 [33916423.374012] exe[104342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d1147d16 cs:33 sp:7f2e087d78e8 ax:ffffffffff600000 si:7f2e087d7e08 di:ffffffffff600000 [33916423.416411] exe[104342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d1147d16 cs:33 sp:7f2e087b68e8 ax:ffffffffff600000 si:7f2e087b6e08 di:ffffffffff600000 [33916424.111916] exe[97981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d1147d16 cs:33 sp:7f2e087d78e8 ax:ffffffffff600000 si:7f2e087d7e08 di:ffffffffff600000 [33916424.152052] exe[97847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d1147d16 cs:33 sp:7f2e087b68e8 ax:ffffffffff600000 si:7f2e087b6e08 di:ffffffffff600000 [33916435.664716] exe[97895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916435.810077] exe[104337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916435.904271] exe[100977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916436.009215] exe[97736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916436.938377] exe[97783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916437.333524] exe[97749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916438.307499] exe[98168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916438.948924] exe[100985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916439.322718] exe[97847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916439.601420] exe[97846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916552.260984] warn_bad_vsyscall: 1 callbacks suppressed [33916552.260988] exe[97837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916552.347311] exe[97743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916552.381411] exe[97841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33916552.455029] exe[97730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563846430d16 cs:33 sp:7f4fa6f4e8e8 ax:ffffffffff600000 si:7f4fa6f4ee08 di:ffffffffff600000 [33917628.953891] exe[179740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33917629.433251] exe[178719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33917629.773771] exe[179761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919600.772538] exe[303208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919601.375606] exe[306040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919601.917107] exe[306708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919601.978338] exe[308394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919602.024344] exe[308495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919602.075268] exe[308394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919602.146021] exe[303098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919602.177978] exe[303208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919602.216873] exe[308394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33919602.256087] exe[303355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920602.921794] warn_bad_vsyscall: 44 callbacks suppressed [33920602.921797] exe[349086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920603.669204] exe[347874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920604.229038] exe[348331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920604.318057] exe[349641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920604.402438] exe[348179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920604.472985] exe[349643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920604.535221] exe[349645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920604.597787] exe[348327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920604.661730] exe[348166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33920604.707746] exe[347863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33921561.553906] warn_bad_vsyscall: 57 callbacks suppressed [33921561.553910] exe[362404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586089c6d16 cs:33 sp:7f4d89a968e8 ax:ffffffffff600000 si:7f4d89a96e08 di:ffffffffff600000 [33921562.520665] exe[370921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586089c6d16 cs:33 sp:7f4d89a548e8 ax:ffffffffff600000 si:7f4d89a54e08 di:ffffffffff600000 [33921562.723287] exe[363200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586089c6d16 cs:33 sp:7f4d89a968e8 ax:ffffffffff600000 si:7f4d89a96e08 di:ffffffffff600000 [33921562.810248] exe[362411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586089c6d16 cs:33 sp:7f4d89a548e8 ax:ffffffffff600000 si:7f4d89a54e08 di:ffffffffff600000 [33924820.499949] exe[510826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33924821.063249] exe[514070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33924821.505342] exe[514081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33924821.675475] exe[514084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33924953.547006] exe[517164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33924954.013776] exe[517416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33924954.389935] exe[517342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33924954.550606] exe[517248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927257.623610] exe[566443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927257.936800] exe[564655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927258.016154] exe[566417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927258.219789] exe[565592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927258.258319] exe[566578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927258.283927] exe[566417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927258.311422] exe[568983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927258.329882] exe[567694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927258.355930] exe[566612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927258.376205] exe[568985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927450.737308] warn_bad_vsyscall: 58 callbacks suppressed [33927450.737311] exe[571734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927452.735052] exe[571817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927452.913134] exe[572202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927453.052048] exe[571727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927453.260290] exe[572354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927453.514369] exe[571715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927453.726839] exe[572129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927453.954787] exe[578285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927454.159347] exe[571725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927454.473358] exe[578404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927455.920824] warn_bad_vsyscall: 4 callbacks suppressed [33927455.920827] exe[578503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927456.205950] exe[578513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927456.427439] exe[572163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927456.674629] exe[578472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927456.857900] exe[572129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927457.056862] exe[578537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927457.278709] exe[572356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927457.520160] exe[578513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927457.748860] exe[571819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927457.998725] exe[578592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927462.217065] warn_bad_vsyscall: 10 callbacks suppressed [33927462.217068] exe[578537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927462.879150] exe[578854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927489.252367] exe[572512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927491.396766] exe[572097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927493.311110] exe[572512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33927576.475437] exe[587771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.011320] exe[587567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.391683] exe[572256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.439358] exe[572256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.470459] exe[587166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.520536] exe[572256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.565100] exe[570114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.587111] exe[571295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.633800] exe[587597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33927577.654055] exe[570114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33928081.338768] warn_bad_vsyscall: 57 callbacks suppressed [33928081.338771] exe[574395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928081.418564] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928081.439534] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928081.460105] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928081.481059] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928081.502388] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928081.523872] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928081.544984] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928081.567235] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928081.589029] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928097.309938] warn_bad_vsyscall: 58 callbacks suppressed [33928097.309941] exe[574453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928097.406621] exe[576433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928097.503885] exe[581262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928097.583534] exe[581314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928097.659947] exe[574198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928097.757565] exe[574573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928097.851872] exe[576922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928097.914333] exe[574437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928097.974890] exe[612500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928098.028286] exe[581314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.355241] warn_bad_vsyscall: 151 callbacks suppressed [33928102.355244] exe[576920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.469160] exe[574177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.561936] exe[576400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.593971] exe[576464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.665699] exe[602833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.738449] exe[575956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.811015] exe[575939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928102.866192] exe[576412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.929480] exe[576578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928102.994318] exe[575938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.356306] warn_bad_vsyscall: 96 callbacks suppressed [33928107.356309] exe[574456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085218e8 ax:ffffffffff600000 si:7fcb08521e08 di:ffffffffff600000 [33928107.418219] exe[576359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.489261] exe[574456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.526265] exe[607703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.599111] exe[607703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.686577] exe[603270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.741013] exe[576922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.766501] exe[602114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.823037] exe[612495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928107.887737] exe[574198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.384819] warn_bad_vsyscall: 383 callbacks suppressed [33928112.384823] exe[588200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.447681] exe[576393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.515862] exe[581087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.607605] exe[612544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.677757] exe[575057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.744975] exe[574501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.814219] exe[612497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.843298] exe[612542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.904414] exe[576430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085428e8 ax:ffffffffff600000 si:7fcb08542e08 di:ffffffffff600000 [33928112.938198] exe[576436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45c4fad16 cs:33 sp:7fcb085008e8 ax:ffffffffff600000 si:7fcb08500e08 di:ffffffffff600000 [33928320.260470] warn_bad_vsyscall: 67 callbacks suppressed [33928320.260473] exe[621396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33928320.879752] exe[624980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33928321.307734] exe[621463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33928608.878776] exe[605805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33928611.812069] exe[625442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33928614.811115] exe[628804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929005.598397] exe[576497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa72dcd16 cs:33 sp:7f96286b28e8 ax:ffffffffff600000 si:7f96286b2e08 di:ffffffffff600000 [33929005.680203] exe[602145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa72dcd16 cs:33 sp:7f96286b28e8 ax:ffffffffff600000 si:7f96286b2e08 di:ffffffffff600000 [33929005.729129] exe[634041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa72dcd16 cs:33 sp:7f96286918e8 ax:ffffffffff600000 si:7f9628691e08 di:ffffffffff600000 [33929005.810797] exe[576217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa72dcd16 cs:33 sp:7f96286b28e8 ax:ffffffffff600000 si:7f96286b2e08 di:ffffffffff600000 [33929623.685862] exe[662820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.127094] exe[662820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.172057] exe[663121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.215530] exe[662704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.263971] exe[663124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.315613] exe[651624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.362627] exe[663126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.386588] exe[662820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.422747] exe[662702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33929625.466986] exe[662838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33930116.207655] warn_bad_vsyscall: 6 callbacks suppressed [33930116.207658] exe[642673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccfc6d8d16 cs:33 sp:7ff914efe8e8 ax:ffffffffff600000 si:7ff914efee08 di:ffffffffff600000 [33930116.311602] exe[640810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccfc6d8d16 cs:33 sp:7ff914efe8e8 ax:ffffffffff600000 si:7ff914efee08 di:ffffffffff600000 [33930116.365192] exe[642672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccfc6d8d16 cs:33 sp:7ff914efe8e8 ax:ffffffffff600000 si:7ff914efee08 di:ffffffffff600000 [33930116.495226] exe[641144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccfc6d8d16 cs:33 sp:7ff914efe8e8 ax:ffffffffff600000 si:7ff914efee08 di:ffffffffff600000 [33930540.647312] exe[696792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33930541.188397] exe[685929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33930541.316993] exe[686329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33930541.929593] exe[702015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33931226.252472] exe[741384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33931226.834264] exe[741389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33931227.019450] exe[741384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33931227.533377] exe[741389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932031.874782] exe[802553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932032.775521] exe[802441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932033.009883] exe[802536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932033.671244] exe[796443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932146.539077] exe[801836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:80003200 [33932147.359219] exe[802694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:80003200 [33932147.941051] exe[801688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:80003200 [33932148.245454] exe[801753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:80003200 [33932258.360689] exe[821051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165a015d16 cs:33 sp:7efff59428e8 ax:ffffffffff600000 si:7efff5942e08 di:ffffffffff600000 [33932258.566723] exe[779971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165a015d16 cs:33 sp:7efff59428e8 ax:ffffffffff600000 si:7efff5942e08 di:ffffffffff600000 [33932258.764828] exe[811328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165a015d16 cs:33 sp:7efff59218e8 ax:ffffffffff600000 si:7efff5921e08 di:ffffffffff600000 [33932338.326344] exe[790851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932339.061059] exe[791823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932339.638995] exe[821413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932339.874709] exe[790851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932625.063425] exe[834184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932625.574163] exe[834908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932625.965248] exe[834937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932683.259514] exe[836805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33932683.824223] exe[837488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33932683.975717] exe[836921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33932684.396807] exe[835669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33932703.544847] exe[802724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932704.839805] exe[827640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33932705.945684] exe[827137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933244.798394] exe[852844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.199129] exe[852825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.245102] exe[853125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.305055] exe[852838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.351338] exe[852866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.389429] exe[852838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.428678] exe[852859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.478630] exe[853053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.531890] exe[852672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33933245.564889] exe[853022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934524.605715] warn_bad_vsyscall: 47 callbacks suppressed [33934524.605718] exe[889420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934528.762259] exe[895670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934532.593759] exe[889399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934796.370248] exe[905589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934796.854594] exe[909844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934797.197957] exe[908397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934797.245752] exe[911042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934797.290745] exe[905602] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934797.341668] exe[911043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934797.379022] exe[905452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934797.408457] exe[905285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934797.446978] exe[911045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33934797.489853] exe[907146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33936939.328824] warn_bad_vsyscall: 55 callbacks suppressed [33936939.328827] exe[990218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cd4b5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [33936939.504039] exe[985284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cd4b5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [33936939.613854] exe[991487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cd4b5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [33936939.801377] exe[985119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cd4b5051 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [33937647.368652] exe[14492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33937647.770586] exe[15030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33937648.377855] exe[15030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33937652.813037] exe[952936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a0203d16 cs:33 sp:7f3ecb22f8e8 ax:ffffffffff600000 si:7f3ecb22fe08 di:ffffffffff600000 [33937652.878942] exe[952933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a0203d16 cs:33 sp:7f3ecb22f8e8 ax:ffffffffff600000 si:7f3ecb22fe08 di:ffffffffff600000 [33937652.929518] exe[995701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a0203d16 cs:33 sp:7f3ecb22f8e8 ax:ffffffffff600000 si:7f3ecb22fe08 di:ffffffffff600000 [33938388.169730] exe[37724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33938388.616791] exe[37922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33938388.985957] exe[37929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33938829.184105] exe[30167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ef8ddd16 cs:33 sp:7f06a0c868e8 ax:ffffffffff600000 si:7f06a0c86e08 di:ffffffffff600000 [33938829.274174] exe[999025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ef8ddd16 cs:33 sp:7f06a0c868e8 ax:ffffffffff600000 si:7f06a0c86e08 di:ffffffffff600000 [33938829.333385] exe[8771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ef8ddd16 cs:33 sp:7f06a0c868e8 ax:ffffffffff600000 si:7f06a0c86e08 di:ffffffffff600000 [33938829.410590] exe[11150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ef8ddd16 cs:33 sp:7f06a0c868e8 ax:ffffffffff600000 si:7f06a0c86e08 di:ffffffffff600000 [33938829.453349] exe[29797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ef8ddd16 cs:33 sp:7f06a0c658e8 ax:ffffffffff600000 si:7f06a0c65e08 di:ffffffffff600000 [33939028.825227] exe[60092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb1faed16 cs:33 sp:7f2287e518e8 ax:ffffffffff600000 si:7f2287e51e08 di:ffffffffff600000 [33939028.888560] exe[60084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb1faed16 cs:33 sp:7f2287e518e8 ax:ffffffffff600000 si:7f2287e51e08 di:ffffffffff600000 [33939028.912925] exe[59305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb1faed16 cs:33 sp:7f2287e518e8 ax:ffffffffff600000 si:7f2287e51e08 di:ffffffffff600000 [33939028.964588] exe[59335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb1faed16 cs:33 sp:7f2287e518e8 ax:ffffffffff600000 si:7f2287e51e08 di:ffffffffff600000 [33939028.993416] exe[63063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb1faed16 cs:33 sp:7f2287e518e8 ax:ffffffffff600000 si:7f2287e51e08 di:ffffffffff600000 [33939083.385171] exe[67102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33939084.420593] exe[53684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33939085.316641] exe[67178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33939085.588860] exe[65715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33939778.789849] exe[95990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd0c6c5d16 cs:33 sp:7f67b741f8e8 ax:ffffffffff600000 si:7f67b741fe08 di:ffffffffff600000 [33939778.901905] exe[96363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd0c6c5d16 cs:33 sp:7f67b741f8e8 ax:ffffffffff600000 si:7f67b741fe08 di:ffffffffff600000 [33939779.018040] exe[96341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd0c6c5d16 cs:33 sp:7f67b741f8e8 ax:ffffffffff600000 si:7f67b741fe08 di:ffffffffff600000 [33939779.054786] exe[96363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd0c6c5d16 cs:33 sp:7f67b741f8e8 ax:ffffffffff600000 si:7f67b741fe08 di:ffffffffff600000 [33940541.755688] exe[140432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33940544.481610] exe[136324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33941921.936556] exe[178005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562f7725d16 cs:33 sp:7fa74a4a18e8 ax:ffffffffff600000 si:7fa74a4a1e08 di:ffffffffff600000 [33941922.042919] exe[228722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562f7725d16 cs:33 sp:7fa74a4a18e8 ax:ffffffffff600000 si:7fa74a4a1e08 di:ffffffffff600000 [33941922.087461] exe[184864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562f7725d16 cs:33 sp:7fa74a4a18e8 ax:ffffffffff600000 si:7fa74a4a1e08 di:ffffffffff600000 [33941922.183053] exe[180221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562f7725d16 cs:33 sp:7fa74a4a18e8 ax:ffffffffff600000 si:7fa74a4a1e08 di:ffffffffff600000 [33944450.682117] exe[219126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944450.753182] exe[302851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944450.815990] exe[302851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944457.305702] exe[188605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.392551] exe[302848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.452374] exe[188614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.509043] exe[188614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.609776] exe[234490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.679950] exe[188614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.745934] exe[188614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.816701] exe[219593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.890589] exe[219593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944457.948798] exe[188614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944462.358798] warn_bad_vsyscall: 158 callbacks suppressed [33944462.358803] exe[187900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944462.467666] exe[234490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944462.538967] exe[187761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944462.633861] exe[234490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944462.670006] exe[187738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944462.729056] exe[187738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944462.750908] exe[187738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944462.773368] exe[187738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944462.794360] exe[187738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944462.815690] exe[187738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944467.374152] warn_bad_vsyscall: 210 callbacks suppressed [33944467.374155] exe[188520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944467.429709] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944467.487763] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944467.509085] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944467.530849] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944467.551725] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944467.573680] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944467.594284] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944467.615673] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944467.637072] exe[187739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944472.423820] warn_bad_vsyscall: 206 callbacks suppressed [33944472.423824] exe[213497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944472.454862] exe[213487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944472.511990] exe[221975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944472.575638] exe[221975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944472.637255] exe[197534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944472.665293] exe[197534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944472.736764] exe[213487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944472.809455] exe[197526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944472.837719] exe[197526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944472.883613] exe[197532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.446159] warn_bad_vsyscall: 100 callbacks suppressed [33944477.446163] exe[197534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944477.535376] exe[197534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.617003] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.690283] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.711000] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.735072] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.756947] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.779376] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.801237] exe[197519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944477.827571] exe[197519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944482.513519] warn_bad_vsyscall: 283 callbacks suppressed [33944482.513522] exe[222015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944483.310746] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944484.228448] exe[222015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944484.249645] exe[222015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944484.273473] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944484.295200] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944484.320532] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944484.346508] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944484.381001] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944484.402330] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944487.873754] warn_bad_vsyscall: 34 callbacks suppressed [33944487.873758] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944487.952038] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944488.011363] exe[197526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944488.055107] exe[197532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944488.122813] exe[197526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944488.170502] exe[221975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944488.204696] exe[197519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944488.315327] exe[301027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944488.432896] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944488.495730] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944493.609395] warn_bad_vsyscall: 218 callbacks suppressed [33944493.609398] exe[221871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944493.646994] exe[197687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f3d8e8 ax:ffffffffff600000 si:7fdec7f3de08 di:ffffffffff600000 [33944494.479471] exe[197687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944494.531223] exe[197687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944494.565115] exe[222015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944494.624106] exe[197687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944494.647434] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944494.696059] exe[222015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944494.770776] exe[301047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944494.797673] exe[222015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944498.638384] warn_bad_vsyscall: 368 callbacks suppressed [33944498.638387] exe[222015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944498.708901] exe[197532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944498.757318] exe[222015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944498.825149] exe[213487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944499.676781] exe[221864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f7f8e8 ax:ffffffffff600000 si:7fdec7f7fe08 di:ffffffffff600000 [33944500.536723] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944500.557773] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944500.580782] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944500.602675] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944500.624865] exe[197538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c918858d16 cs:33 sp:7fdec7f5e8e8 ax:ffffffffff600000 si:7fdec7f5ee08 di:ffffffffff600000 [33944891.718605] warn_bad_vsyscall: 64 callbacks suppressed [33944891.718608] exe[330835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33944892.668875] exe[330340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33944893.334407] exe[330087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33945002.553909] exe[301223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff7e101d16 cs:33 sp:7f0122a888e8 ax:ffffffffff600000 si:7f0122a88e08 di:ffffffffff600000 [33945002.760462] exe[227912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff7e101d16 cs:33 sp:7f0122a888e8 ax:ffffffffff600000 si:7f0122a88e08 di:ffffffffff600000 [33945002.903799] exe[227891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff7e101d16 cs:33 sp:7f0122a888e8 ax:ffffffffff600000 si:7f0122a88e08 di:ffffffffff600000 [33945121.634742] exe[342304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945122.428332] exe[342382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945122.784272] exe[342376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945122.851324] exe[342434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945122.925533] exe[342304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945123.010325] exe[342475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945123.070521] exe[342363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945123.131675] exe[342497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945123.201819] exe[342512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945123.268209] exe[342522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945155.486039] warn_bad_vsyscall: 51 callbacks suppressed [33945155.486043] exe[344747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33945155.943868] exe[344776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33945156.282788] exe[343923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33945156.388273] exe[343923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33945373.224851] exe[358249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945373.648704] exe[357818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945373.953674] exe[357811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33945374.087446] exe[357816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33949830.734275] exe[551978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33949831.434091] exe[551978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33949831.925763] exe[550609] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33949832.119872] exe[550180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33951856.140484] exe[635965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc33b08d16 cs:33 sp:7f1f4922c8e8 ax:ffffffffff600000 si:7f1f4922ce08 di:ffffffffff600000 [33951856.242162] exe[636005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc33b08d16 cs:33 sp:7f1f4922c8e8 ax:ffffffffff600000 si:7f1f4922ce08 di:ffffffffff600000 [33951856.278602] exe[636317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc33b08d16 cs:33 sp:7f1f491ea8e8 ax:ffffffffff600000 si:7f1f491eae08 di:ffffffffff600000 [33951856.385643] exe[636150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc33b08d16 cs:33 sp:7f1f4922c8e8 ax:ffffffffff600000 si:7f1f4922ce08 di:ffffffffff600000 [33951926.270026] exe[636548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33951926.661324] exe[636548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33951926.978325] exe[635567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33952011.423161] exe[647281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33952011.924052] exe[646956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33952012.357146] exe[646991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33952436.220739] exe[659483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33952436.688342] exe[660231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33952436.839244] exe[659069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33952437.164771] exe[659215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33952437.319891] exe[658765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33952516.536629] exe[663561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33952517.044526] exe[663814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33952517.336314] exe[663814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33952522.161341] exe[663556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33952522.576322] exe[664053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33952522.913167] exe[664080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33952522.999322] exe[663556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33952965.902327] exe[663056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b8688d16 cs:33 sp:7f452d52f8e8 ax:ffffffffff600000 si:7f452d52fe08 di:ffffffffff600000 [33952966.044333] exe[641401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b8688d16 cs:33 sp:7f452d52f8e8 ax:ffffffffff600000 si:7f452d52fe08 di:ffffffffff600000 [33952966.090279] exe[659949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b8688d16 cs:33 sp:7f452d52f8e8 ax:ffffffffff600000 si:7f452d52fe08 di:ffffffffff600000 [33952966.217534] exe[641473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b8688d16 cs:33 sp:7f452d52f8e8 ax:ffffffffff600000 si:7f452d52fe08 di:ffffffffff600000 [33953269.361542] exe[681549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33953269.743034] exe[680394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33953270.051998] exe[681613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33953270.181177] exe[681811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33954130.680129] exe[707813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33954131.183497] exe[707817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33954131.595372] exe[702953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33955735.802551] exe[773252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.203728] exe[774509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.571422] exe[774509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.627661] exe[774503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.669722] exe[776073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.674349] exe[774365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.700691] exe[774131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.737237] exe[774889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.763770] exe[774509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33955736.803225] exe[774959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33957174.299206] warn_bad_vsyscall: 25 callbacks suppressed [33957174.299209] exe[824352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957174.834422] exe[824352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957175.485137] exe[822565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957843.214976] exe[850888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957843.873868] exe[850943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957844.636744] exe[848386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957844.745300] exe[847887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957844.890040] exe[848386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957845.006045] exe[850189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957845.095851] exe[851117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957845.143991] exe[848386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957845.209167] exe[848727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33957845.276147] exe[848804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958160.010138] warn_bad_vsyscall: 11 callbacks suppressed [33958160.010141] exe[862795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958160.546251] exe[863250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958160.737624] exe[863173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958161.181658] exe[862966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958161.358365] exe[863302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958317.668377] exe[765981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958317.720861] exe[860039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958317.772480] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958326.500456] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958326.574505] exe[761374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958326.631031] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958326.687792] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958326.743907] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958326.794113] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958326.842977] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958327.129322] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958327.184602] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958327.236356] exe[760710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958331.530565] warn_bad_vsyscall: 186 callbacks suppressed [33958331.530569] exe[782956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958331.561230] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958331.624058] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958331.693101] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958331.757940] exe[760491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958331.947437] exe[761374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958332.028642] exe[761374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958332.080535] exe[760491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958332.109601] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958332.181300] exe[762423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958336.538285] warn_bad_vsyscall: 156 callbacks suppressed [33958336.538289] exe[765884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958336.566835] exe[761374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958336.630533] exe[828418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958336.713021] exe[828418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958336.774636] exe[782956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958336.820739] exe[765981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958336.900899] exe[765981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958336.949108] exe[782956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958337.035879] exe[765981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958337.089380] exe[828418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1548e8 ax:ffffffffff600000 si:7ff39b154e08 di:ffffffffff600000 [33958341.568442] warn_bad_vsyscall: 187 callbacks suppressed [33958341.568445] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958341.605182] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958341.668538] exe[761374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958341.731816] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958341.757068] exe[760475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1548e8 ax:ffffffffff600000 si:7ff39b154e08 di:ffffffffff600000 [33958341.811608] exe[760475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958341.900888] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958342.012192] exe[761374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958342.053339] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958342.098981] exe[760475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958346.581201] warn_bad_vsyscall: 231 callbacks suppressed [33958346.581212] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958346.631411] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958346.654948] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958346.699021] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958346.768055] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958346.808193] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958346.840061] exe[828418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1748e8 ax:ffffffffff600000 si:7ff39b174e08 di:ffffffffff600000 [33958346.890569] exe[828418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958346.949520] exe[762423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958347.001111] exe[762423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958351.647941] warn_bad_vsyscall: 371 callbacks suppressed [33958351.647945] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958351.811466] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958351.931850] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958352.022984] exe[782956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958352.100531] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958352.182623] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958352.210726] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958352.264908] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958352.295145] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958352.356599] exe[762815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958356.659665] warn_bad_vsyscall: 291 callbacks suppressed [33958356.659669] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958356.767979] exe[760491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958356.834002] exe[828418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958356.879013] exe[765884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958356.948832] exe[765884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958357.025915] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958357.054908] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958357.116674] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958357.179117] exe[760487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958357.241798] exe[828418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958361.660049] warn_bad_vsyscall: 151 callbacks suppressed [33958361.660053] exe[762423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958361.723966] exe[782956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958361.786704] exe[760837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958361.812409] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1748e8 ax:ffffffffff600000 si:7ff39b174e08 di:ffffffffff600000 [33958361.868864] exe[762423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958361.905374] exe[761374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958361.972330] exe[762423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958362.038175] exe[762423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1738e8 ax:ffffffffff600000 si:7ff39b173e08 di:ffffffffff600000 [33958362.105877] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1738e8 ax:ffffffffff600000 si:7ff39b173e08 di:ffffffffff600000 [33958362.166683] exe[760837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958366.723069] warn_bad_vsyscall: 131 callbacks suppressed [33958366.723072] exe[760837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958366.794752] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1748e8 ax:ffffffffff600000 si:7ff39b174e08 di:ffffffffff600000 [33958366.818629] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1748e8 ax:ffffffffff600000 si:7ff39b174e08 di:ffffffffff600000 [33958366.840230] exe[761509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1748e8 ax:ffffffffff600000 si:7ff39b174e08 di:ffffffffff600000 [33958366.885003] exe[760837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1548e8 ax:ffffffffff600000 si:7ff39b154e08 di:ffffffffff600000 [33958366.937454] exe[760837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958366.992438] exe[760475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958367.036175] exe[765884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958367.085974] exe[760491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958367.136901] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958371.770823] warn_bad_vsyscall: 156 callbacks suppressed [33958371.770826] exe[782956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958371.835810] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958371.932895] exe[782956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958371.997150] exe[760491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1758e8 ax:ffffffffff600000 si:7ff39b175e08 di:ffffffffff600000 [33958372.058640] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958372.109237] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958372.167349] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1748e8 ax:ffffffffff600000 si:7ff39b174e08 di:ffffffffff600000 [33958372.229895] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1748e8 ax:ffffffffff600000 si:7ff39b174e08 di:ffffffffff600000 [33958372.288906] exe[760498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1968e8 ax:ffffffffff600000 si:7ff39b196e08 di:ffffffffff600000 [33958372.347820] exe[760718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c30dad16 cs:33 sp:7ff39b1748e8 ax:ffffffffff600000 si:7ff39b174e08 di:ffffffffff600000 [33958682.849281] warn_bad_vsyscall: 73 callbacks suppressed [33958682.849284] exe[877936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958683.452865] exe[877651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958683.883809] exe[878018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33958684.072651] exe[878029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33959195.011561] exe[803348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ca70cd16 cs:33 sp:7fad55c268e8 ax:ffffffffff600000 si:7fad55c26e08 di:ffffffffff600000 [33959195.090697] exe[808608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ca70cd16 cs:33 sp:7fad55c268e8 ax:ffffffffff600000 si:7fad55c26e08 di:ffffffffff600000 [33959195.181994] exe[808617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585ca70cd16 cs:33 sp:7fad55c268e8 ax:ffffffffff600000 si:7fad55c26e08 di:ffffffffff600000 [33959912.805477] exe[905330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33959915.538591] exe[906285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33959918.251051] exe[906285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.210174] exe[919992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.659709] exe[921773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.713391] exe[922134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.748999] exe[922136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.765458] exe[919345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.804338] exe[920617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.829200] exe[922140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.859932] exe[922138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.907234] exe[919992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960281.973642] exe[922144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960346.288010] warn_bad_vsyscall: 26 callbacks suppressed [33960346.288012] exe[924638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960346.948487] exe[924680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960347.195380] exe[919377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960347.623622] exe[924739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960562.880069] exe[919924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960563.424676] exe[929677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960563.581806] exe[929677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960564.033738] exe[924515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960947.930114] exe[944437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960948.280999] exe[945629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960948.377371] exe[944312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960948.616884] exe[944403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33960948.705148] exe[945641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33962896.560289] exe[40823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33962897.081838] exe[40017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33962897.208449] exe[40150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33962897.688550] exe[40118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33962897.831790] exe[40017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33963688.481216] exe[56996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33963689.160655] exe[60512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33963689.333737] exe[57139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33963689.874855] exe[56872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33963690.135436] exe[56996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33966497.871535] exe[206531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33966498.340394] exe[206531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33966498.469835] exe[206531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33966498.835331] exe[211541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33966498.955274] exe[211549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967942.124550] exe[264085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967943.166944] exe[258561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967944.118956] exe[264108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967944.216012] exe[259064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967944.309795] exe[264113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967944.377794] exe[259270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967944.476169] exe[264117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967944.554528] exe[258623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967944.683851] exe[259273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33967944.820203] exe[258633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968334.315793] warn_bad_vsyscall: 20 callbacks suppressed [33968334.315797] exe[258672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56247febad16 cs:33 sp:7fc7907568e8 ax:ffffffffff600000 si:7fc790756e08 di:ffffffffff600000 [33968334.427814] exe[261266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56247febad16 cs:33 sp:7fc7907568e8 ax:ffffffffff600000 si:7fc790756e08 di:ffffffffff600000 [33968334.459513] exe[261266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56247febad16 cs:33 sp:7fc7906f38e8 ax:ffffffffff600000 si:7fc7906f3e08 di:ffffffffff600000 [33968334.590646] exe[261355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56247febad16 cs:33 sp:7fc7907148e8 ax:ffffffffff600000 si:7fc790714e08 di:ffffffffff600000 [33968416.237223] exe[277135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.075766] exe[275686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.203434] exe[275386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.327885] exe[275102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.421755] exe[275396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.582494] exe[275386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.649142] exe[277146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.749918] exe[275402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.845464] exe[277162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33968417.922475] exe[275386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33970371.705931] warn_bad_vsyscall: 23 callbacks suppressed [33970371.705934] exe[339406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33970372.209463] exe[336503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33970372.362560] exe[336399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33970372.765322] exe[336944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33973411.456758] exe[456857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33973411.959061] exe[456873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33973412.285495] exe[456873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33973740.833248] exe[460123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdf340d16 cs:33 sp:7fadcc13b8e8 ax:ffffffffff600000 si:7fadcc13be08 di:ffffffffff600000 [33973740.939601] exe[467933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdf340d16 cs:33 sp:7fadcc13b8e8 ax:ffffffffff600000 si:7fadcc13be08 di:ffffffffff600000 [33973741.020594] exe[465337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdf340d16 cs:33 sp:7fadcc13b8e8 ax:ffffffffff600000 si:7fadcc13be08 di:ffffffffff600000 [33974528.854279] exe[481880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974530.527901] exe[481873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974530.670693] exe[482577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974530.780345] exe[481833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974530.903227] exe[481867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974531.042253] exe[481825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974531.196275] exe[481888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974531.378908] exe[482516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974531.577158] exe[481781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974531.766809] exe[482636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974533.961899] warn_bad_vsyscall: 11 callbacks suppressed [33974533.961902] exe[489636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974534.133616] exe[482102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974534.299510] exe[481825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974534.447591] exe[481874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974534.614089] exe[489625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974534.766450] exe[481867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974534.904153] exe[482516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974535.068730] exe[481880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974535.235682] exe[489650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33974535.395757] exe[481880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33976943.685935] warn_bad_vsyscall: 5 callbacks suppressed [33976943.685939] exe[611989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33976944.322489] exe[611895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33976944.892162] exe[611982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33977399.607945] exe[655383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33977400.079674] exe[643967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33977400.455961] exe[644225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33978752.977212] exe[589006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f86b1d16 cs:33 sp:7f8bdedda8e8 ax:ffffffffff600000 si:7f8bdeddae08 di:ffffffffff600000 [33978753.908995] exe[660422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f86b1d16 cs:33 sp:7f8bdedda8e8 ax:ffffffffff600000 si:7f8bdeddae08 di:ffffffffff600000 [33978754.017192] exe[616167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f86b1d16 cs:33 sp:7f8bdedda8e8 ax:ffffffffff600000 si:7f8bdeddae08 di:ffffffffff600000 [33978754.041819] exe[616167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f86b1d16 cs:33 sp:7f8bdedda8e8 ax:ffffffffff600000 si:7f8bdeddae08 di:ffffffffff600000 [33979114.569704] exe[606773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2d26dd16 cs:33 sp:7f11324488e8 ax:ffffffffff600000 si:7f1132448e08 di:ffffffffff600000 [33979114.718080] exe[656429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2d26dd16 cs:33 sp:7f11324278e8 ax:ffffffffff600000 si:7f1132427e08 di:ffffffffff600000 [33979115.440705] exe[656420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2d26dd16 cs:33 sp:7f11324068e8 ax:ffffffffff600000 si:7f1132406e08 di:ffffffffff600000 [33979130.075585] exe[708577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33979130.460404] exe[708577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33979130.701625] exe[708577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33979130.790278] exe[708461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33980761.957838] exe[756236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33980762.350304] exe[756304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33980762.653415] exe[756304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33981061.673990] exe[774411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33981062.483330] exe[774417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33981062.939485] exe[774417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33981063.108329] exe[774496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33981071.273267] exe[773840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33981073.379666] exe[773840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33981075.351363] exe[771251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33981076.068993] exe[769033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33981161.670526] exe[779782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33981162.171174] exe[775276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33981162.539235] exe[775302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33981663.221796] exe[802982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33981663.507987] exe[802990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33981663.593139] exe[802990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33981663.900655] exe[802990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33981958.669511] exe[745207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a50ead16 cs:33 sp:7f4f0ef208e8 ax:ffffffffff600000 si:7f4f0ef20e08 di:ffffffffff600000 [33981958.753598] exe[745635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a50ead16 cs:33 sp:7f4f0ef208e8 ax:ffffffffff600000 si:7f4f0ef20e08 di:ffffffffff600000 [33981958.835716] exe[752037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a50ead16 cs:33 sp:7f4f0ef208e8 ax:ffffffffff600000 si:7f4f0ef20e08 di:ffffffffff600000 [33981958.860149] exe[753590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a50ead16 cs:33 sp:7f4f0ef208e8 ax:ffffffffff600000 si:7f4f0ef20e08 di:ffffffffff600000 [33982253.922904] exe[824568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33982254.314646] exe[824568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33982254.429119] exe[824568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33982254.734677] exe[824580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33983780.918380] exe[901550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33983781.308806] exe[901542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33983781.411927] exe[901586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33983781.682324] exe[901586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33984197.978461] exe[912539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2ad350d16 cs:33 sp:7f706d24a8e8 ax:ffffffffff600000 si:7f706d24ae08 di:ffffffffff600000 [33984198.419374] exe[912297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2ad350d16 cs:33 sp:7f706d24a8e8 ax:ffffffffff600000 si:7f706d24ae08 di:ffffffffff600000 [33984198.582313] exe[922822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2ad350d16 cs:33 sp:7f706d2298e8 ax:ffffffffff600000 si:7f706d229e08 di:ffffffffff600000 [33984198.835213] exe[912338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2ad350d16 cs:33 sp:7f706d2298e8 ax:ffffffffff600000 si:7f706d229e08 di:ffffffffff600000 [33984732.094157] exe[935259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc09e54d16 cs:33 sp:7f1ccb9fd8e8 ax:ffffffffff600000 si:7f1ccb9fde08 di:ffffffffff600000 [33984732.215508] exe[922338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc09e54d16 cs:33 sp:7f1ccb9fd8e8 ax:ffffffffff600000 si:7f1ccb9fde08 di:ffffffffff600000 [33984732.307709] exe[922338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc09e54d16 cs:33 sp:7f1ccb9fd8e8 ax:ffffffffff600000 si:7f1ccb9fde08 di:ffffffffff600000 [33984732.352133] exe[922338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc09e54d16 cs:33 sp:7f1ccb99a8e8 ax:ffffffffff600000 si:7f1ccb99ae08 di:ffffffffff600000 [33985246.895204] exe[966240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33985247.214022] exe[966253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33985247.508019] exe[967955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986817.804039] exe[15683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986818.312151] exe[16135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986818.675485] exe[13178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986818.737422] exe[16152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986818.771040] exe[16157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986818.798117] exe[12437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986818.868717] exe[16166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986818.906732] exe[13178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986818.956174] exe[16173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986819.002013] exe[16180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33987743.318900] warn_bad_vsyscall: 25 callbacks suppressed [33987743.318902] exe[55051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33987743.863904] exe[62719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33987744.043465] exe[54734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33987744.524881] exe[54734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33990364.174855] exe[171310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33990364.646272] exe[173740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33990365.087359] exe[170646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33991090.080934] exe[207773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33991090.608080] exe[207780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33991091.049525] exe[207773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33991544.145681] exe[219593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33991544.763159] exe[219780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33991545.167019] exe[219790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33991545.303551] exe[219689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33991962.214352] exe[234362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33991962.719793] exe[232957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33991963.007731] exe[233278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33992823.819128] exe[266298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564937cebd16 cs:33 sp:7f565d6348e8 ax:ffffffffff600000 si:7f565d634e08 di:ffffffffff600000 [33992824.659334] exe[267577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564937cebd16 cs:33 sp:7f565d6138e8 ax:ffffffffff600000 si:7f565d613e08 di:ffffffffff600000 [33992825.555846] exe[266352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564937cebd16 cs:33 sp:7f565d6138e8 ax:ffffffffff600000 si:7f565d613e08 di:ffffffffff600000 [33993560.884812] exe[311764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993561.351793] exe[311781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993561.492805] exe[311788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993561.921122] exe[311804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993743.997352] exe[318844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993744.729936] exe[318844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993744.781948] exe[302264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993744.847676] exe[318844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993744.891100] exe[302264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993744.935279] exe[301183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993744.984002] exe[301183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993745.014790] exe[318859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993745.073230] exe[317184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33993745.111691] exe[317185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33994805.528786] warn_bad_vsyscall: 57 callbacks suppressed [33994805.528789] exe[350704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33994806.106019] exe[349126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33994806.556646] exe[350780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33994806.753754] exe[350704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33995333.536485] exe[367986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995333.937738] exe[363848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995334.055520] exe[365082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995334.412867] exe[364438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995334.513217] exe[364062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995457.328199] exe[368899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995457.948490] exe[368844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995458.172097] exe[370173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995458.674159] exe[365578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995458.829482] exe[370173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33995567.230200] exe[375848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55868e8 ax:ffffffffff600000 si:7fd5c5586e08 di:ffffffffff600000 [33995567.366698] exe[375542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55448e8 ax:ffffffffff600000 si:7fd5c5544e08 di:ffffffffff600000 [33995568.129334] exe[375568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55658e8 ax:ffffffffff600000 si:7fd5c5565e08 di:ffffffffff600000 [33995568.159259] exe[375568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55658e8 ax:ffffffffff600000 si:7fd5c5565e08 di:ffffffffff600000 [33995568.188300] exe[375568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55658e8 ax:ffffffffff600000 si:7fd5c5565e08 di:ffffffffff600000 [33995568.217273] exe[375568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55658e8 ax:ffffffffff600000 si:7fd5c5565e08 di:ffffffffff600000 [33995568.250701] exe[375580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55658e8 ax:ffffffffff600000 si:7fd5c5565e08 di:ffffffffff600000 [33995568.282036] exe[375580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55658e8 ax:ffffffffff600000 si:7fd5c5565e08 di:ffffffffff600000 [33995568.315809] exe[375580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55658e8 ax:ffffffffff600000 si:7fd5c5565e08 di:ffffffffff600000 [33995568.350561] exe[375528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3d02d16 cs:33 sp:7fd5c55658e8 ax:ffffffffff600000 si:7fd5c5565e08 di:ffffffffff600000 [33996944.886035] warn_bad_vsyscall: 25 callbacks suppressed [33996944.886038] exe[406689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aba64e1d16 cs:33 sp:7f22f57b38e8 ax:ffffffffff600000 si:7f22f57b3e08 di:ffffffffff600000 [33996945.128015] exe[406840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aba64e1d16 cs:33 sp:7f22f57928e8 ax:ffffffffff600000 si:7f22f5792e08 di:ffffffffff600000 [33996945.366576] exe[406894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aba64e1d16 cs:33 sp:7f22f57b38e8 ax:ffffffffff600000 si:7f22f57b3e08 di:ffffffffff600000 [33996945.413411] exe[408559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aba64e1d16 cs:33 sp:7f22f56cc8e8 ax:ffffffffff600000 si:7f22f56cce08 di:ffffffffff600000 [33998365.694282] exe[474275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33998366.724477] exe[474299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [33998367.673276] exe[477093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000223.199924] exe[546550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000223.994833] exe[546559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000225.311474] exe[545878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000225.386264] exe[545891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000225.433406] exe[545881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000225.497233] exe[545869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000225.525220] exe[545878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000225.572526] exe[545891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000225.636782] exe[546550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000225.684377] exe[545859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34000940.741180] warn_bad_vsyscall: 25 callbacks suppressed [34000940.741184] exe[559523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604fa75cd16 cs:33 sp:7f52ffcfa8e8 ax:ffffffffff600000 si:7f52ffcfae08 di:ffffffffff600000 [34000941.622292] exe[557780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604fa75cd16 cs:33 sp:7f52ffcfa8e8 ax:ffffffffff600000 si:7f52ffcfae08 di:ffffffffff600000 [34000941.704489] exe[557258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604fa75cd16 cs:33 sp:7f52ffc768e8 ax:ffffffffff600000 si:7f52ffc76e08 di:ffffffffff600000 [34000942.482529] exe[560887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604fa75cd16 cs:33 sp:7f52ffcfa8e8 ax:ffffffffff600000 si:7f52ffcfae08 di:ffffffffff600000 [34003799.430813] exe[666023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff2cad16 cs:33 sp:7f75c501a8e8 ax:ffffffffff600000 si:7f75c501ae08 di:ffffffffff600000 [34003799.641551] exe[694535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff2cad16 cs:33 sp:7f75c501a8e8 ax:ffffffffff600000 si:7f75c501ae08 di:ffffffffff600000 [34003799.884507] exe[696538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff2cad16 cs:33 sp:7f75c501a8e8 ax:ffffffffff600000 si:7f75c501ae08 di:ffffffffff600000 [34004016.010859] exe[708445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34004016.475326] exe[708445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34004016.801533] exe[708126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34004016.921867] exe[708445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34004945.849311] exe[724098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34004946.367900] exe[724171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34004946.552948] exe[724735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34004946.959926] exe[723983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34006316.323666] exe[761840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34006316.742471] exe[767680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34006316.869737] exe[767672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34006317.229782] exe[763484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34007968.491225] exe[830292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34007969.045796] exe[829428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34007969.541048] exe[830310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34008529.075735] exe[839021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bba22fad16 cs:33 sp:7fa8e414b8e8 ax:ffffffffff600000 si:7fa8e414be08 di:ffffffffff600000 [34008529.226975] exe[830794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bba22fad16 cs:33 sp:7fa8e412a8e8 ax:ffffffffff600000 si:7fa8e412ae08 di:ffffffffff600000 [34008529.342504] exe[830873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bba22fad16 cs:33 sp:7fa8e412a8e8 ax:ffffffffff600000 si:7fa8e412ae08 di:ffffffffff600000 [34009882.596224] exe[903053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34009883.035572] exe[902945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34009883.353595] exe[903058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34009883.513818] exe[902728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34009928.177094] exe[894966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34009928.981872] exe[893196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34009929.272042] exe[893403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34009930.212888] exe[903588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34009931.125202] exe[893094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34009932.227564] exe[893515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34009933.492598] exe[893515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34009939.438801] exe[903720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34009952.185185] exe[903948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34009954.141193] exe[894972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34009956.080831] exe[892796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34010324.073761] exe[913070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34010442.784784] exe[915023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34011059.475131] exe[935004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34011558.088395] exe[947795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011558.813516] exe[948191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011559.029996] exe[948272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011559.649680] exe[948164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011621.837919] exe[949582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011622.325199] exe[949066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011622.801535] exe[949600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011622.843745] exe[949601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011622.900890] exe[949604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011622.926468] exe[944926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011622.967372] exe[949601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011623.000852] exe[943908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011623.043682] exe[949613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011623.083438] exe[944877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011988.921093] warn_bad_vsyscall: 25 callbacks suppressed [34011988.921097] exe[957527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011989.611618] exe[954718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34011990.178282] exe[948535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34012076.335322] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012077.086858] exe[905213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012077.227219] exe[905098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012077.270557] exe[906473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012123.782606] exe[914190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012123.911513] exe[905464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012124.046054] exe[905257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012124.178905] exe[905205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012124.296391] exe[905304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012124.430958] exe[905066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012124.541281] exe[907196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012124.653620] exe[906489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012124.758038] exe[905077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012124.849939] exe[907182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012129.492942] warn_bad_vsyscall: 77 callbacks suppressed [34012129.492945] exe[905357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012129.601785] exe[905418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012129.705652] exe[914332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012129.889413] exe[906492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012130.773286] exe[908056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012130.826607] exe[906485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23e598e8 ax:ffffffffff600000 si:7f6c23e59e08 di:ffffffffff600000 [34012131.616352] exe[906483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012132.479542] exe[914190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012132.626768] exe[905357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012132.705667] exe[908097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012134.499203] warn_bad_vsyscall: 44 callbacks suppressed [34012134.499207] exe[908097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012134.533845] exe[908097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012134.563043] exe[908097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012134.684001] exe[906514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012134.775053] exe[950057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012134.877839] exe[950054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012134.911479] exe[950054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012135.037997] exe[905213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012135.441928] exe[905098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012135.628609] exe[905223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012139.509793] warn_bad_vsyscall: 45 callbacks suppressed [34012139.509797] exe[906514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012139.628665] exe[908097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012139.664909] exe[914180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012139.786058] exe[908261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012139.873826] exe[905358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012139.915037] exe[906485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012140.024516] exe[905098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012140.145665] exe[906492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012140.284181] exe[908351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012140.422193] exe[914180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012144.575377] warn_bad_vsyscall: 76 callbacks suppressed [34012144.575381] exe[907196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012144.682101] exe[908086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012144.785454] exe[906492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012144.891819] exe[905474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012145.006248] exe[905464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012145.129691] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012145.611496] exe[905095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012145.753257] exe[908365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23e7a8e8 ax:ffffffffff600000 si:7f6c23e7ae08 di:ffffffffff600000 [34012145.786884] exe[909346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23e7a8e8 ax:ffffffffff600000 si:7f6c23e7ae08 di:ffffffffff600000 [34012145.818615] exe[909346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23e7a8e8 ax:ffffffffff600000 si:7f6c23e7ae08 di:ffffffffff600000 [34012149.681786] warn_bad_vsyscall: 134 callbacks suppressed [34012149.681789] exe[905213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012149.826797] exe[905153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012149.975488] exe[907184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012150.108604] exe[905066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012150.212645] exe[914180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012150.330554] exe[908261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012150.370644] exe[908086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012150.470381] exe[905213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012151.111818] exe[908365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012151.210781] exe[906514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012154.698201] warn_bad_vsyscall: 14 callbacks suppressed [34012154.698204] exe[905474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012154.961890] exe[905240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012155.189920] exe[905087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012155.258594] exe[950064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23e7a8e8 ax:ffffffffff600000 si:7f6c23e7ae08 di:ffffffffff600000 [34012155.845989] exe[905205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012156.018003] exe[950054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012156.056302] exe[950054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012156.096129] exe[950054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012156.133928] exe[906521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012156.212321] exe[905474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012159.700330] warn_bad_vsyscall: 105 callbacks suppressed [34012159.700333] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012159.736373] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012159.769403] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012159.799138] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012159.829118] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012159.858445] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012159.887529] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012159.918352] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012160.016762] exe[908351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012160.148398] exe[914345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.706012] warn_bad_vsyscall: 86 callbacks suppressed [34012164.706016] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.745072] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.778028] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.811186] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.842635] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.874249] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.906735] exe[906489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.945709] exe[906489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012164.977725] exe[906489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012165.011694] exe[906489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012169.845420] warn_bad_vsyscall: 30 callbacks suppressed [34012169.845424] exe[905236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012170.012988] exe[905103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012170.138161] exe[905304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012170.288852] exe[905093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012170.800753] exe[908097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012171.544240] exe[914332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012171.675526] exe[905183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012171.723636] exe[905209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012172.433734] exe[906521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012172.546718] exe[908086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012175.248881] warn_bad_vsyscall: 7 callbacks suppressed [34012175.248884] exe[905187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012175.295713] exe[907194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012175.401347] exe[909365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012175.526804] exe[909365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012175.727543] exe[905206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012175.766637] exe[905218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012176.453709] exe[914184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012176.504858] exe[906492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012176.647627] exe[905236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012177.351059] exe[905304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012180.253960] warn_bad_vsyscall: 47 callbacks suppressed [34012180.253964] exe[905250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012180.415531] exe[905175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012181.384799] exe[909377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012182.273999] exe[908251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012182.377148] exe[908097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012183.179549] exe[908063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012184.066280] exe[905208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012184.186982] exe[905200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012184.295128] exe[905153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012184.450975] exe[925371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012185.270309] warn_bad_vsyscall: 9 callbacks suppressed [34012185.270312] exe[905257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012185.315382] exe[905098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23e9b8e8 ax:ffffffffff600000 si:7f6c23e9be08 di:ffffffffff600000 [34012185.434818] exe[905086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012185.543877] exe[925381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012185.576307] exe[905207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012185.607789] exe[908086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012185.636815] exe[908086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012185.666949] exe[908086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012185.699040] exe[925381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012185.733114] exe[925381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012190.311233] warn_bad_vsyscall: 45 callbacks suppressed [34012190.311237] exe[914332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012190.534096] exe[925366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012190.647231] exe[905304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012190.688450] exe[905167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012190.788011] exe[908256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012190.922131] exe[905220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012191.047245] exe[905220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23ebc8e8 ax:ffffffffff600000 si:7f6c23ebce08 di:ffffffffff600000 [34012191.185543] exe[914180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012191.302292] exe[908256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012191.407985] exe[956742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012195.369274] warn_bad_vsyscall: 131 callbacks suppressed [34012195.369278] exe[925381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012195.486191] exe[907196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012195.605890] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012195.735218] exe[907194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012195.863010] exe[905235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012195.981959] exe[956779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012196.106392] exe[907206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23e9b8e8 ax:ffffffffff600000 si:7f6c23e9be08 di:ffffffffff600000 [34012196.234159] exe[905261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b8149d16 cs:33 sp:7f6c23edd8e8 ax:ffffffffff600000 si:7f6c23edde08 di:ffffffffff600000 [34012511.236253] exe[971956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34012671.925909] exe[969048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34012702.888124] exe[972141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc418d6d16 cs:33 sp:7f6e0ad6a8e8 ax:ffffffffff600000 si:7f6e0ad6ae08 di:ffffffffff600000 [34012743.412085] exe[982866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ece13d16 cs:33 sp:7fcba205b8e8 ax:ffffffffff600000 si:7fcba205be08 di:ffffffffff600000 [34012761.623298] exe[901498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdab640d16 cs:33 sp:7f9df7a758e8 ax:ffffffffff600000 si:7f9df7a75e08 di:ffffffffff600000 [34012761.799493] exe[955857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdab640d16 cs:33 sp:7f9df7a758e8 ax:ffffffffff600000 si:7f9df7a75e08 di:ffffffffff600000 [34012761.868861] exe[899543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdab640d16 cs:33 sp:7f9df7a548e8 ax:ffffffffff600000 si:7f9df7a54e08 di:ffffffffff600000 [34012762.050665] exe[910453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdab640d16 cs:33 sp:7f9df7a548e8 ax:ffffffffff600000 si:7f9df7a54e08 di:ffffffffff600000 [34012805.666247] exe[899304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2571d16 cs:33 sp:7f95bd4cb8e8 ax:ffffffffff600000 si:7f95bd4cbe08 di:ffffffffff600000 [34012805.892638] exe[955856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2571d16 cs:33 sp:7f95bd4cb8e8 ax:ffffffffff600000 si:7f95bd4cbe08 di:ffffffffff600000 [34012806.098349] exe[913870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2571d16 cs:33 sp:7f95bd4cb8e8 ax:ffffffffff600000 si:7f95bd4cbe08 di:ffffffffff600000 [34012806.326033] exe[899207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2571d16 cs:33 sp:7f95bd4cb8e8 ax:ffffffffff600000 si:7f95bd4cbe08 di:ffffffffff600000 [34012806.525648] exe[955832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2571d16 cs:33 sp:7f95bd4cb8e8 ax:ffffffffff600000 si:7f95bd4cbe08 di:ffffffffff600000 [34012806.729854] exe[899115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2571d16 cs:33 sp:7f95bd4cb8e8 ax:ffffffffff600000 si:7f95bd4cbe08 di:ffffffffff600000 [34012808.456686] exe[899548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012808.741546] exe[899245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012808.936555] exe[899545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012809.149670] exe[913866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012810.882380] warn_bad_vsyscall: 5 callbacks suppressed [34012810.882384] exe[955838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012811.198343] exe[899157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012811.515436] exe[899155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012811.748770] exe[899227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012811.966662] exe[899034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012812.259984] exe[955826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012812.338947] exe[899548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012812.568450] exe[955875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012812.640709] exe[899254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012812.918491] exe[899230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012816.006548] warn_bad_vsyscall: 42 callbacks suppressed [34012816.006553] exe[899323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012816.208200] exe[955869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012816.487008] exe[899319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012816.751251] exe[955857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012817.002217] exe[955858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012817.010029] exe[899034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdab640d16 cs:33 sp:7f9df7a758e8 ax:ffffffffff600000 si:7f9df7a75e08 di:ffffffffff600000 [34012817.064519] exe[899093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012817.243461] exe[899064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdab640d16 cs:33 sp:7f9df7a758e8 ax:ffffffffff600000 si:7f9df7a75e08 di:ffffffffff600000 [34012817.305699] exe[955821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012817.405177] exe[899134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdab640d16 cs:33 sp:7f9df7a758e8 ax:ffffffffff600000 si:7f9df7a75e08 di:ffffffffff600000 [34012821.031814] warn_bad_vsyscall: 28 callbacks suppressed [34012821.031817] exe[907227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012821.203783] exe[899144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012821.254134] exe[899226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012821.450235] exe[899206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012821.709681] exe[899159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012822.033488] exe[899271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012822.291906] exe[910449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012822.380091] exe[899230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940d68e8 ax:ffffffffff600000 si:7fcf940d6e08 di:ffffffffff600000 [34012822.558948] exe[899031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012822.743386] exe[899153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012826.201465] warn_bad_vsyscall: 54 callbacks suppressed [34012826.201468] exe[913852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012826.277964] exe[937902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012826.465087] exe[899161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012826.501513] exe[899161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012826.538843] exe[907218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012826.571238] exe[907218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012826.610349] exe[899542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012826.643183] exe[899542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012826.678558] exe[899144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012826.722192] exe[899111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012831.239738] warn_bad_vsyscall: 127 callbacks suppressed [34012831.239742] exe[899162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012831.550330] exe[955821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012831.713774] exe[955826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012831.899258] exe[955856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012832.067222] exe[899155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012832.259593] exe[899206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012832.458804] exe[899304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012832.536231] exe[899091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940b58e8 ax:ffffffffff600000 si:7fcf940b5e08 di:ffffffffff600000 [34012832.757034] exe[899548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012832.846353] exe[899061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940d68e8 ax:ffffffffff600000 si:7fcf940d6e08 di:ffffffffff600000 [34012836.438500] warn_bad_vsyscall: 15 callbacks suppressed [34012836.438503] exe[899081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012836.575466] exe[899130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012836.776632] exe[937909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012836.960302] exe[899543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012837.116120] exe[899131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012837.156249] exe[955869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012837.316542] exe[899034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012837.494278] exe[899031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012837.666253] exe[910414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012837.835823] exe[899118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012841.637226] warn_bad_vsyscall: 69 callbacks suppressed [34012841.637229] exe[899134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012841.963570] exe[899096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012842.068195] exe[899223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940948e8 ax:ffffffffff600000 si:7fcf94094e08 di:ffffffffff600000 [34012842.328996] exe[899131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012842.553638] exe[899268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012842.790018] exe[910449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012842.972241] exe[910445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012843.044160] exe[955869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012843.210624] exe[899064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012843.367727] exe[955832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012846.783302] warn_bad_vsyscall: 23 callbacks suppressed [34012846.783305] exe[899254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012846.982749] exe[899268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012847.157009] exe[899624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012847.338138] exe[913866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012847.515186] exe[899136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012847.549569] exe[899136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012847.584772] exe[899136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012847.624643] exe[937904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012847.661909] exe[899548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012847.695575] exe[899159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012851.834073] warn_bad_vsyscall: 51 callbacks suppressed [34012851.834077] exe[899203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012851.889997] exe[899091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012852.122252] exe[899112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012852.316002] exe[899090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012852.504313] exe[899096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012852.699264] exe[913856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012852.953399] exe[899064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012852.986283] exe[899064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012853.025460] exe[899081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012853.076743] exe[913870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012856.850189] warn_bad_vsyscall: 47 callbacks suppressed [34012856.850193] exe[910426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012857.018969] exe[899162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012857.261586] exe[899118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012857.579359] exe[910453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012857.794964] exe[899111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012857.970558] exe[910445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012858.026660] exe[899271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012858.266032] exe[899091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012858.505283] exe[913852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012858.742486] exe[899305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012862.124189] warn_bad_vsyscall: 52 callbacks suppressed [34012862.124192] exe[899254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012862.433443] exe[910435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012862.684248] exe[899159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012862.795235] exe[899162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012863.032926] exe[899143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012863.355752] exe[910453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012863.582462] exe[899256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012863.849647] exe[899237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012864.116438] exe[899096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012864.333504] exe[899206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012867.274922] warn_bad_vsyscall: 49 callbacks suppressed [34012867.274925] exe[899143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012867.450834] exe[899200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012867.639168] exe[955861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012867.831935] exe[910453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012868.012703] exe[899122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012868.068975] exe[899134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012868.233809] exe[899545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012868.275280] exe[899125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012868.453806] exe[899093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012868.649737] exe[899161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012872.395249] warn_bad_vsyscall: 13 callbacks suppressed [34012872.395253] exe[899100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012872.612262] exe[900316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012872.830453] exe[900394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012873.092595] exe[899064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012873.144471] exe[899048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012873.411185] exe[899111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012873.702224] exe[899545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34012873.904161] exe[900316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012874.050064] exe[913852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012874.244455] exe[955836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012877.560643] warn_bad_vsyscall: 44 callbacks suppressed [34012877.560647] exe[899166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012878.261492] exe[899323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2571d16 cs:33 sp:7f95bd4cb8e8 ax:ffffffffff600000 si:7f95bd4cbe08 di:ffffffffff600000 [34012878.340106] exe[955861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012878.523200] exe[899254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012878.691058] exe[899131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940d68e8 ax:ffffffffff600000 si:7fcf940d6e08 di:ffffffffff600000 [34012878.905316] exe[899530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012879.145141] exe[910485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941188e8 ax:ffffffffff600000 si:7fcf94118e08 di:ffffffffff600000 [34012879.367605] exe[899203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf941398e8 ax:ffffffffff600000 si:7fcf94139e08 di:ffffffffff600000 [34012879.455725] exe[899197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596b42f4d16 cs:33 sp:7fcf940f78e8 ax:ffffffffff600000 si:7fcf940f7e08 di:ffffffffff600000 [34013015.425629] exe[990389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34013016.021891] exe[992020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34013188.740997] exe[989897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfb7d9ed16 cs:33 sp:7fe9c2c978e8 ax:ffffffffff600000 si:7fe9c2c97e08 di:ffffffffff600000 [34013319.806475] exe[5306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db332d1d16 cs:33 sp:7f72002c18e8 ax:ffffffffff600000 si:7f72002c1e08 di:ffffffffff600000 [34013350.984450] exe[7673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fba75ad16 cs:33 sp:7f09537828e8 ax:ffffffffff600000 si:7f0953782e08 di:ffffffffff600000 [34013410.334229] exe[7511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34013451.520986] exe[11193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd1c9dd16 cs:33 sp:7f63025f18e8 ax:ffffffffff600000 si:7f63025f1e08 di:ffffffffff600000 [34013706.744070] exe[22625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280542fd16 cs:33 sp:7f0ab000d8e8 ax:ffffffffff600000 si:7f0ab000de08 di:ffffffffff600000 [34013706.894210] exe[25747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280542fd16 cs:33 sp:7f0ab000d8e8 ax:ffffffffff600000 si:7f0ab000de08 di:ffffffffff600000 [34013707.042358] exe[22899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280542fd16 cs:33 sp:7f0ab000d8e8 ax:ffffffffff600000 si:7f0ab000de08 di:ffffffffff600000 [34013721.684946] exe[27775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34013722.208730] exe[27781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34013722.549106] exe[27766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34013722.707757] exe[27060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34013773.858287] exe[17661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34014062.378467] exe[42794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607bca7cd16 cs:33 sp:7ffa340518e8 ax:ffffffffff600000 si:7ffa34051e08 di:ffffffffff600000 [34015523.057218] exe[94028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:1a21000 [34015523.982813] exe[94839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:1a21000 [34015524.548228] exe[94707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:1a21000 [34015729.051573] exe[98791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34015729.813314] exe[93303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34015729.984206] exe[93303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34015730.514044] exe[93374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34016022.426658] exe[102895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c3491d16 cs:33 sp:7f4f4234b8e8 ax:ffffffffff600000 si:7f4f4234be08 di:ffffffffff600000 [34016022.486732] exe[102658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c3491d16 cs:33 sp:7f4f4234b8e8 ax:ffffffffff600000 si:7f4f4234be08 di:ffffffffff600000 [34016022.548590] exe[102636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c3491d16 cs:33 sp:7f4f4232a8e8 ax:ffffffffff600000 si:7f4f4232ae08 di:ffffffffff600000 [34016025.886221] exe[102792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c8a9e9d16 cs:33 sp:7f2a43a608e8 ax:ffffffffff600000 si:7f2a43a60e08 di:ffffffffff600000 [34016025.967652] exe[102720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c8a9e9d16 cs:33 sp:7f2a43a608e8 ax:ffffffffff600000 si:7f2a43a60e08 di:ffffffffff600000 [34016026.025141] exe[108025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c8a9e9d16 cs:33 sp:7f2a43a608e8 ax:ffffffffff600000 si:7f2a43a60e08 di:ffffffffff600000 [34016026.091883] exe[102758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c8a9e9d16 cs:33 sp:7f2a43a608e8 ax:ffffffffff600000 si:7f2a43a60e08 di:ffffffffff600000 [34016026.164163] exe[102908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c8a9e9d16 cs:33 sp:7f2a43a608e8 ax:ffffffffff600000 si:7f2a43a60e08 di:ffffffffff600000 [34016026.216228] exe[102787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c8a9e9d16 cs:33 sp:7f2a43a608e8 ax:ffffffffff600000 si:7f2a43a60e08 di:ffffffffff600000 [34017517.135816] exe[108146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559140c58d16 cs:33 sp:7f146748c8e8 ax:ffffffffff600000 si:7f146748ce08 di:ffffffffff600000 [34017517.228540] exe[102688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559140c58d16 cs:33 sp:7f146748c8e8 ax:ffffffffff600000 si:7f146748ce08 di:ffffffffff600000 [34017517.396125] exe[108056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559140c58d16 cs:33 sp:7f146748c8e8 ax:ffffffffff600000 si:7f146748ce08 di:ffffffffff600000 [34017933.675199] exe[108056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c6a131d16 cs:33 sp:7fd74c4168e8 ax:ffffffffff600000 si:7fd74c416e08 di:ffffffffff600000 [34017933.746327] exe[105247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c6a131d16 cs:33 sp:7fd74c4168e8 ax:ffffffffff600000 si:7fd74c416e08 di:ffffffffff600000 [34017933.849204] exe[102774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c6a131d16 cs:33 sp:7fd74c4168e8 ax:ffffffffff600000 si:7fd74c416e08 di:ffffffffff600000 [34017933.884343] exe[102703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c6a131d16 cs:33 sp:7fd74c4168e8 ax:ffffffffff600000 si:7fd74c416e08 di:ffffffffff600000 [34018643.456938] exe[216128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34018643.881578] exe[216348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34018643.996697] exe[216347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34018644.391134] exe[216347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34019216.871858] exe[266129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55def829bd16 cs:33 sp:7fbd18ed28e8 ax:ffffffffff600000 si:7fbd18ed2e08 di:ffffffffff600000 [34019216.937864] exe[265955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55def829bd16 cs:33 sp:7fbd18ed28e8 ax:ffffffffff600000 si:7fbd18ed2e08 di:ffffffffff600000 [34019216.995578] exe[267092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55def829bd16 cs:33 sp:7fbd18ed28e8 ax:ffffffffff600000 si:7fbd18ed2e08 di:ffffffffff600000 [34019217.027652] exe[266089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55def829bd16 cs:33 sp:7fbd18eb18e8 ax:ffffffffff600000 si:7fbd18eb1e08 di:ffffffffff600000 [34019277.830910] exe[271999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34019278.317961] exe[274392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34019278.725807] exe[271999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34019564.123004] exe[293540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34019564.876879] exe[292467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34019565.104826] exe[293540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34019565.889357] exe[293558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34019685.118701] exe[251084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f9c4bd16 cs:33 sp:7f70b72568e8 ax:ffffffffff600000 si:7f70b7256e08 di:ffffffffff600000 [34019685.262144] exe[269648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f9c4bd16 cs:33 sp:7f70b72568e8 ax:ffffffffff600000 si:7f70b7256e08 di:ffffffffff600000 [34019685.345579] exe[262133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f9c4bd16 cs:33 sp:7f70b72568e8 ax:ffffffffff600000 si:7f70b7256e08 di:ffffffffff600000 [34019685.383244] exe[279389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f9c4bd16 cs:33 sp:7f70b72148e8 ax:ffffffffff600000 si:7f70b7214e08 di:ffffffffff600000 [34020331.571092] exe[316581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976d6f0d16 cs:33 sp:7f3ac581f8e8 ax:ffffffffff600000 si:7f3ac581fe08 di:ffffffffff600000 [34020331.684087] exe[316448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976d6f0d16 cs:33 sp:7f3ac581f8e8 ax:ffffffffff600000 si:7f3ac581fe08 di:ffffffffff600000 [34020331.801533] exe[319025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976d6f0d16 cs:33 sp:7f3ac581f8e8 ax:ffffffffff600000 si:7f3ac581fe08 di:ffffffffff600000 [34020423.631281] exe[322828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020424.539555] exe[322846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020425.357039] exe[322846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020434.082688] exe[321876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020435.121807] exe[315517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020436.119596] exe[323466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020436.281943] exe[323472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020436.380738] exe[323481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020436.502207] exe[323494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020436.648623] exe[323514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020436.769469] exe[323527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020436.854477] exe[323520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020436.999496] exe[323549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020439.252981] warn_bad_vsyscall: 12 callbacks suppressed [34020439.252984] exe[323690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020439.352578] exe[323694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020439.562970] exe[323478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020439.721461] exe[323710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020439.831609] exe[323716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020439.974615] exe[323720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020440.182701] exe[323727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020440.322816] exe[323730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020440.470173] exe[323736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020440.652947] exe[323738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020444.270953] warn_bad_vsyscall: 20 callbacks suppressed [34020444.270956] exe[323873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020444.481326] exe[323676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020444.630251] exe[323887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34020444.770973] exe[323681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34021577.879890] exe[366825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bdb64a763 cs:33 sp:7f993783af90 ax:7f993783b020 si:ffffffffff600000 di:562bdb710eb3 [34021694.548395] exe[370883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558056538763 cs:33 sp:7fbbee4dff90 ax:7fbbee4e0020 si:ffffffffff600000 di:5580565feeb3 [34021837.893288] exe[386818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34021838.335593] exe[386832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34021838.620616] exe[386845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34021929.791040] exe[388530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34021930.223921] exe[387943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34021930.560148] exe[388534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34021930.711334] exe[388540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34022006.696054] exe[318977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624e0d05763 cs:33 sp:7f1ff5b4df90 ax:7f1ff5b4e020 si:ffffffffff600000 di:5624e0dcbeb3 [34022143.824462] exe[384700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638bf36c763 cs:33 sp:7f95f6a3df90 ax:7f95f6a3e020 si:ffffffffff600000 di:5638bf432eb3 [34022201.851621] exe[352781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ed0cdb763 cs:33 sp:7fa3f61e5f90 ax:7fa3f61e6020 si:ffffffffff600000 di:562ed0da1eb3 [34023101.693020] exe[441398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c564944763 cs:33 sp:7f96843b8f90 ax:7f96843b9020 si:ffffffffff600000 di:55c564a0aeb3 [34023683.589427] exe[461962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.159425] exe[450729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.519164] exe[461962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.577265] exe[449466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.650047] exe[461964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.708031] exe[449466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.765729] exe[450729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.843091] exe[461969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.897775] exe[450787] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34023684.967187] exe[449469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34024567.297573] warn_bad_vsyscall: 29 callbacks suppressed [34024567.297577] exe[517020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56488f81f763 cs:33 sp:7fe5e83ccf90 ax:7fe5e83cd020 si:ffffffffff600000 di:56488f8e5eb3 [34025263.724136] exe[563135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34025264.588083] exe[560311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34025327.546306] exe[562153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34025329.793763] exe[562177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34025967.567559] exe[594373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fea27e763 cs:33 sp:7fb5f97d1f90 ax:7fb5f97d2020 si:ffffffffff600000 di:555fea344eb3 [34026087.714312] exe[490400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c6588d16 cs:33 sp:7f00a91668e8 ax:ffffffffff600000 si:7f00a9166e08 di:ffffffffff600000 [34026087.838793] exe[490572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c6588d16 cs:33 sp:7f00a91668e8 ax:ffffffffff600000 si:7f00a9166e08 di:ffffffffff600000 [34026087.907522] exe[567133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c6588d16 cs:33 sp:7f00a91668e8 ax:ffffffffff600000 si:7f00a9166e08 di:ffffffffff600000 [34026109.052045] exe[591663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34026110.642852] exe[590215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34026112.083989] exe[590308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34026127.741063] exe[587513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34026130.194157] exe[594142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34026132.328734] exe[592564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34026286.754223] exe[603644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34026287.268299] exe[604450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34026287.782986] exe[604458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34026287.971885] exe[603644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34026322.991697] exe[583881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.056610] exe[597603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.110676] exe[575568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.132387] exe[575568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.154733] exe[575568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.180679] exe[583876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.203840] exe[583876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.232702] exe[579384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.254067] exe[579384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026323.276465] exe[579384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b1ec43d16 cs:33 sp:7f0b470b58e8 ax:ffffffffff600000 si:7f0b470b5e08 di:ffffffffff600000 [34026472.382797] warn_bad_vsyscall: 57 callbacks suppressed [34026472.382800] exe[609118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34026473.076486] exe[609125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34026473.250363] exe[604156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34026473.782274] exe[609136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34028745.838931] exe[683733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34028746.629454] exe[680642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34028746.954443] exe[685012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34028747.481915] exe[689158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34028967.141105] exe[695515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34028968.048829] exe[697862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34028968.427683] exe[695228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34028969.586627] exe[697899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34028970.086099] exe[697924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34029738.909117] exe[730466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34029739.436264] exe[734143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34029739.596019] exe[734150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34029740.000130] exe[734175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34030460.792798] exe[768075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34030461.319116] exe[769042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34030461.451755] exe[769673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34030461.841017] exe[767407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34030462.515254] exe[768178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34030463.041167] exe[768075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34030463.272644] exe[770759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34030463.774812] exe[767407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34030603.010591] exe[775751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2989bd16 cs:33 sp:7f7e3d2e58e8 ax:ffffffffff600000 si:7f7e3d2e5e08 di:ffffffffff600000 [34030603.151395] exe[774857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2989bd16 cs:33 sp:7f7e3d2e58e8 ax:ffffffffff600000 si:7f7e3d2e5e08 di:ffffffffff600000 [34030603.294134] exe[774946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2989bd16 cs:33 sp:7f7e3d2e58e8 ax:ffffffffff600000 si:7f7e3d2e5e08 di:ffffffffff600000 [34030603.335574] exe[774857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2989bd16 cs:33 sp:7f7e3d2e58e8 ax:ffffffffff600000 si:7f7e3d2e5e08 di:ffffffffff600000 [34031010.190898] exe[754726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031010.252054] exe[768908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031010.293375] exe[754726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f11857498e8 ax:ffffffffff600000 si:7f1185749e08 di:ffffffffff600000 [34031010.359459] exe[754665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031010.397465] exe[768908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f11857498e8 ax:ffffffffff600000 si:7f1185749e08 di:ffffffffff600000 [34031014.575593] exe[754676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031014.647329] exe[756289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031014.708896] exe[754709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031014.774282] exe[754676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031014.851357] exe[754676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031015.269907] warn_bad_vsyscall: 4 callbacks suppressed [34031015.269910] exe[754705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031015.461819] exe[756289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031015.613794] exe[756289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b633794d16 cs:33 sp:7f118576a8e8 ax:ffffffffff600000 si:7f118576ae08 di:ffffffffff600000 [34031321.409503] exe[806403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34031321.953081] exe[806845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34031322.102026] exe[806403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34031322.550660] exe[801096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34031322.709213] exe[801096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34031498.018285] exe[825289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34031505.784368] exe[806321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34032300.848974] exe[857581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34032301.360756] exe[857535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34032301.745866] exe[857581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34032301.926770] exe[857586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34032445.699877] exe[865759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34032446.358749] exe[865767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34032446.734212] exe[865719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34032446.867562] exe[865774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34032464.698265] exe[864858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34032465.191290] exe[860321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34032743.005607] exe[877267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34032749.517429] exe[867567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34034693.506137] exe[970463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34034694.061598] exe[962311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34034694.215791] exe[960168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34034694.767754] exe[965984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34034909.936076] exe[968522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34034910.572995] exe[968522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34034911.099035] exe[968727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34035096.030201] exe[992807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34035097.246668] exe[984631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34035097.556558] exe[992818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34035098.713624] exe[992741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34035858.777859] exe[41833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61539fd16 cs:33 sp:7fda074d88e8 ax:ffffffffff600000 si:7fda074d8e08 di:ffffffffff600000 [34035858.856421] exe[42500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61539fd16 cs:33 sp:7fda074d88e8 ax:ffffffffff600000 si:7fda074d8e08 di:ffffffffff600000 [34035858.888608] exe[42342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61539fd16 cs:33 sp:7fda074d88e8 ax:ffffffffff600000 si:7fda074d8e08 di:ffffffffff600000 [34035858.964370] exe[43297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b61539fd16 cs:33 sp:7fda074b78e8 ax:ffffffffff600000 si:7fda074b7e08 di:ffffffffff600000 [34036077.003033] exe[53733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34036077.528118] exe[53733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34036077.944693] exe[53760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34037312.239897] exe[98137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34037312.649753] exe[98244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34037313.023495] exe[100072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34037590.862576] exe[101634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34037592.679613] exe[98031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34037592.912925] exe[98031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34038295.968176] exe[138602] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34038296.575065] exe[136943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34038297.003102] exe[136972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34038625.598261] exe[152279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.030238] exe[152268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.087278] exe[151471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.104520] exe[148991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.142303] exe[148815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.170336] exe[148167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.200078] exe[150110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.243425] exe[151468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.265383] exe[152295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038626.294490] exe[148167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34038809.209973] warn_bad_vsyscall: 25 callbacks suppressed [34038809.209976] exe[165160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34038810.861002] exe[165201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34038811.443378] exe[165219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34039426.957978] exe[194665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34039477.373320] exe[187505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34039478.006785] exe[180032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34039478.181455] exe[180110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34039478.609777] exe[180185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34040490.907309] exe[260673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34040491.696814] exe[260785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34040491.890273] exe[260511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34040492.683128] exe[261010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34040687.760771] exe[266325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a02d7dd16 cs:33 sp:7f8197cc88e8 ax:ffffffffff600000 si:7f8197cc8e08 di:ffffffffff600000 [34040687.869365] exe[264785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a02d7dd16 cs:33 sp:7f8197cc88e8 ax:ffffffffff600000 si:7f8197cc8e08 di:ffffffffff600000 [34040687.911420] exe[264673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a02d7dd16 cs:33 sp:7f8197cc88e8 ax:ffffffffff600000 si:7f8197cc8e08 di:ffffffffff600000 [34040688.566020] exe[266409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a02d7dd16 cs:33 sp:7f8197cc88e8 ax:ffffffffff600000 si:7f8197cc8e08 di:ffffffffff600000 [34040915.440021] exe[283088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34040916.921811] exe[283088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34040917.401683] exe[270678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34040919.012037] exe[270678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34040919.465560] exe[270488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34041558.042186] exe[320052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34041558.942920] exe[320488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34041559.662027] exe[315648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34041559.916104] exe[320752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34041680.777563] exe[336949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34041681.321361] exe[316231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34041681.482890] exe[316231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34041681.914876] exe[336985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34041682.090241] exe[336988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34042264.477413] exe[353712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34042265.611946] exe[371202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34042266.262100] exe[371224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34042267.674053] exe[363447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34042599.321195] exe[392061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34042609.850999] exe[392014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34042620.278393] exe[392007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34043405.007886] exe[344222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562123c58d16 cs:33 sp:7f7824bf98e8 ax:ffffffffff600000 si:7f7824bf9e08 di:ffffffffff600000 [34043405.162433] exe[424289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562123c58d16 cs:33 sp:7f7824bf98e8 ax:ffffffffff600000 si:7f7824bf9e08 di:ffffffffff600000 [34043405.204661] exe[369296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562123c58d16 cs:33 sp:7f7824bf98e8 ax:ffffffffff600000 si:7f7824bf9e08 di:ffffffffff600000 [34043405.343968] exe[425021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562123c58d16 cs:33 sp:7f7824bf98e8 ax:ffffffffff600000 si:7f7824bf9e08 di:ffffffffff600000 [34043405.397255] exe[424916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562123c58d16 cs:33 sp:7f7824bf98e8 ax:ffffffffff600000 si:7f7824bf9e08 di:ffffffffff600000 [34044374.327716] exe[412522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e822f00d16 cs:33 sp:7f0fad86e8e8 ax:ffffffffff600000 si:7f0fad86ee08 di:ffffffffff600000 [34044374.531083] exe[407972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e822f00d16 cs:33 sp:7f0fad86e8e8 ax:ffffffffff600000 si:7f0fad86ee08 di:ffffffffff600000 [34044374.753296] exe[411355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e822f00d16 cs:33 sp:7f0fad86e8e8 ax:ffffffffff600000 si:7f0fad86ee08 di:ffffffffff600000 [34044393.903203] exe[412206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b538c9fd16 cs:33 sp:7f0a260788e8 ax:ffffffffff600000 si:7f0a26078e08 di:ffffffffff600000 [34044394.094508] exe[412192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b538c9fd16 cs:33 sp:7f0a260788e8 ax:ffffffffff600000 si:7f0a26078e08 di:ffffffffff600000 [34044394.182846] exe[451709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab16ad16 cs:33 sp:7f3c4626a8e8 ax:ffffffffff600000 si:7f3c4626ae08 di:ffffffffff600000 [34044394.266606] exe[425148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b538c9fd16 cs:33 sp:7f0a260788e8 ax:ffffffffff600000 si:7f0a26078e08 di:ffffffffff600000 [34044394.302183] exe[451709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab16ad16 cs:33 sp:7f3c4626a8e8 ax:ffffffffff600000 si:7f3c4626ae08 di:ffffffffff600000 [34044394.340510] exe[452497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab16ad16 cs:33 sp:7f3c4626a8e8 ax:ffffffffff600000 si:7f3c4626ae08 di:ffffffffff600000 [34044394.446150] exe[412415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b538c9fd16 cs:33 sp:7f0a260788e8 ax:ffffffffff600000 si:7f0a26078e08 di:ffffffffff600000 [34044394.455873] exe[448901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab16ad16 cs:33 sp:7f3c4626a8e8 ax:ffffffffff600000 si:7f3c4626ae08 di:ffffffffff600000 [34044394.503468] exe[447983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab16ad16 cs:33 sp:7f3c462498e8 ax:ffffffffff600000 si:7f3c46249e08 di:ffffffffff600000 [34044394.630299] exe[412746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b538c9fd16 cs:33 sp:7f0a260788e8 ax:ffffffffff600000 si:7f0a26078e08 di:ffffffffff600000 [34044408.409196] warn_bad_vsyscall: 4 callbacks suppressed [34044408.409199] exe[415388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044408.489518] exe[451733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044408.581192] exe[412584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044408.678652] exe[462258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044408.793008] exe[447851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044408.918339] exe[409972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044409.040429] exe[409972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044409.121180] exe[409923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044409.244010] exe[462261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044409.358427] exe[409723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd7e20d16 cs:33 sp:7f9c23b198e8 ax:ffffffffff600000 si:7f9c23b19e08 di:ffffffffff600000 [34044909.477109] warn_bad_vsyscall: 4 callbacks suppressed [34044909.477112] exe[450511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563788c69d16 cs:33 sp:7fa0b4b048e8 ax:ffffffffff600000 si:7fa0b4b04e08 di:ffffffffff600000 [34044927.719565] exe[432228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c1a7ed16 cs:33 sp:7f00eb97d8e8 ax:ffffffffff600000 si:7f00eb97de08 di:ffffffffff600000 [34045177.274320] exe[480872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb21541d16 cs:33 sp:7f765a1b98e8 ax:ffffffffff600000 si:7f765a1b9e08 di:ffffffffff600000 [34045285.896363] exe[492103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe243fd16 cs:33 sp:7fd69e22d8e8 ax:ffffffffff600000 si:7fd69e22de08 di:ffffffffff600000 [34045336.490781] exe[491727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff888abd16 cs:33 sp:7f274fe178e8 ax:ffffffffff600000 si:7f274fe17e08 di:ffffffffff600000 [34045393.108231] exe[490093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571692b0d16 cs:33 sp:7f307066d8e8 ax:ffffffffff600000 si:7f307066de08 di:ffffffffff600000 [34045695.633786] exe[518519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563387eadd16 cs:33 sp:7f736a7e78e8 ax:ffffffffff600000 si:7f736a7e7e08 di:ffffffffff600000 [34046088.252577] exe[530830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34046089.759729] exe[530715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34046218.698851] exe[535844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34046219.384876] exe[528290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34046219.884479] exe[531760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34046220.288273] exe[536030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34046570.321757] exe[545710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2b931d16 cs:33 sp:7fc1e6bf68e8 ax:ffffffffff600000 si:7fc1e6bf6e08 di:ffffffffff600000 [34046571.124352] exe[539952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2b931d16 cs:33 sp:7fc1e6bf68e8 ax:ffffffffff600000 si:7fc1e6bf6e08 di:ffffffffff600000 [34046572.092689] exe[543123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2b931d16 cs:33 sp:7fc1e6bf68e8 ax:ffffffffff600000 si:7fc1e6bf6e08 di:ffffffffff600000 [34046572.154557] exe[542737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2b931d16 cs:33 sp:7fc1e6b308e8 ax:ffffffffff600000 si:7fc1e6b30e08 di:ffffffffff600000 [34046662.369893] exe[549958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34046662.759481] exe[549958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34046663.052649] exe[549990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34046848.286980] exe[552029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f1096d16 cs:33 sp:7f317cce18e8 ax:ffffffffff600000 si:7f317cce1e08 di:ffffffffff600000 [34046848.365755] exe[556705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f1096d16 cs:33 sp:7f317cce18e8 ax:ffffffffff600000 si:7f317cce1e08 di:ffffffffff600000 [34046848.459558] exe[551990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f1096d16 cs:33 sp:7f317cce18e8 ax:ffffffffff600000 si:7f317cce1e08 di:ffffffffff600000 [34046848.484680] exe[556540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f1096d16 cs:33 sp:7f317cce18e8 ax:ffffffffff600000 si:7f317cce1e08 di:ffffffffff600000 [34047335.650645] exe[574872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34047336.077984] exe[574873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34047336.407646] exe[574878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34047336.557404] exe[574495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34047412.742413] exe[572165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34047413.237818] exe[574689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34047413.606875] exe[572205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34047685.386148] exe[584361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34047685.927686] exe[574435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34047686.682797] exe[576624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34048526.385171] exe[619447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34048527.178026] exe[619468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34048527.358385] exe[619559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34048527.870001] exe[619468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34048923.102060] exe[638644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5fd57ad16 cs:33 sp:7f92f4ab48e8 ax:ffffffffff600000 si:7f92f4ab4e08 di:ffffffffff600000 [34048923.229752] exe[639307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5fd57ad16 cs:33 sp:7f92f4ab48e8 ax:ffffffffff600000 si:7f92f4ab4e08 di:ffffffffff600000 [34049680.838905] exe[649102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049680.899268] exe[649102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049680.924947] exe[647359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049680.981682] exe[647799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049687.949027] exe[666944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049688.017205] exe[666939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049688.077766] exe[666743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049688.150816] exe[666939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049688.206393] exe[658358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049688.273737] exe[666743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34049688.358066] exe[666939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050610.952772] exe[719741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050611.758584] exe[719746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050611.875869] exe[719741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050612.005916] exe[722018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050612.103826] exe[721751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050612.207866] exe[721758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050612.375821] exe[726165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050612.525875] exe[726165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050612.679569] exe[719741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050612.911565] exe[722011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050617.484088] warn_bad_vsyscall: 10 callbacks suppressed [34050617.484091] exe[723056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34050707.089344] exe[647747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050707.146966] exe[671652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9dd8e8 ax:ffffffffff600000 si:7fbffa9dde08 di:ffffffffff600000 [34050707.187610] exe[671667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050707.218180] exe[672517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9bc8e8 ax:ffffffffff600000 si:7fbffa9bce08 di:ffffffffff600000 [34050711.866744] exe[729232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050711.936384] exe[676660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.003425] exe[672521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.066060] exe[671667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.136000] exe[649102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.195494] exe[649102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.249010] exe[649126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.314649] exe[647319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.364140] exe[671667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.427967] exe[671667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.470136] exe[649102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.526897] exe[649126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.591106] exe[649126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050712.633458] exe[671667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050717.139076] warn_bad_vsyscall: 182 callbacks suppressed [34050717.139080] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050717.196020] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050717.253270] exe[729402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050717.321653] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9bc8e8 ax:ffffffffff600000 si:7fbffa9bce08 di:ffffffffff600000 [34050717.344782] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9bc8e8 ax:ffffffffff600000 si:7fbffa9bce08 di:ffffffffff600000 [34050717.366837] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9bc8e8 ax:ffffffffff600000 si:7fbffa9bce08 di:ffffffffff600000 [34050717.388449] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9bc8e8 ax:ffffffffff600000 si:7fbffa9bce08 di:ffffffffff600000 [34050717.411087] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9bc8e8 ax:ffffffffff600000 si:7fbffa9bce08 di:ffffffffff600000 [34050717.433003] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9bc8e8 ax:ffffffffff600000 si:7fbffa9bce08 di:ffffffffff600000 [34050717.456713] exe[671713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9bc8e8 ax:ffffffffff600000 si:7fbffa9bce08 di:ffffffffff600000 [34050722.143889] warn_bad_vsyscall: 316 callbacks suppressed [34050722.143893] exe[672521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050722.212320] exe[729232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050722.283565] exe[671667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9dd8e8 ax:ffffffffff600000 si:7fbffa9dde08 di:ffffffffff600000 [34050722.368750] exe[651577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050722.451054] exe[651062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050722.508134] exe[647310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050722.571903] exe[651577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9fe8e8 ax:ffffffffff600000 si:7fbffa9fee08 di:ffffffffff600000 [34050722.619636] exe[729232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9dd8e8 ax:ffffffffff600000 si:7fbffa9dde08 di:ffffffffff600000 [34050722.641136] exe[729232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9dd8e8 ax:ffffffffff600000 si:7fbffa9dde08 di:ffffffffff600000 [34050722.662486] exe[729232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00d3dd16 cs:33 sp:7fbffa9dd8e8 ax:ffffffffff600000 si:7fbffa9dde08 di:ffffffffff600000 [34050965.988926] warn_bad_vsyscall: 234 callbacks suppressed [34050965.988929] exe[713672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642748eed16 cs:33 sp:7f360384d8e8 ax:ffffffffff600000 si:7f360384de08 di:ffffffffff600000 [34051226.283555] exe[743537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641beeced16 cs:33 sp:7fdde69bd8e8 ax:ffffffffff600000 si:7fdde69bde08 di:ffffffffff600000 [34051319.368159] exe[721440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618685d3d16 cs:33 sp:7f9d1e94a8e8 ax:ffffffffff600000 si:7f9d1e94ae08 di:ffffffffff600000 [34051324.695234] exe[746396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cb1daad16 cs:33 sp:7f9166e408e8 ax:ffffffffff600000 si:7f9166e40e08 di:ffffffffff600000 [34051359.002245] exe[742612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f988d3d16 cs:33 sp:7fd64cd1a8e8 ax:ffffffffff600000 si:7fd64cd1ae08 di:ffffffffff600000 [34051411.024269] exe[747221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0e6995d16 cs:33 sp:7f46b09588e8 ax:ffffffffff600000 si:7f46b0958e08 di:ffffffffff600000 [34051681.232361] exe[754760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8efe6dd16 cs:33 sp:7fab58f8b8e8 ax:ffffffffff600000 si:7fab58f8be08 di:ffffffffff600000 [34051918.916541] exe[770790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34051919.400333] exe[769165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34051919.547955] exe[770336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34051919.947540] exe[770847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053726.195374] exe[862999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053727.505309] exe[862999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053727.910983] exe[863044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053729.134141] exe[863080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053729.527224] exe[863087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053731.089022] exe[863087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053732.802836] exe[863087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053734.508429] exe[863223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053736.159266] exe[862816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053737.863808] exe[863223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34053768.049244] exe[864540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34053768.810893] exe[864619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34053769.006064] exe[856111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34053769.384031] exe[860485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34053784.992327] exe[863832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55655a3d6d16 cs:33 sp:7ff1963a58e8 ax:ffffffffff600000 si:7ff1963a5e08 di:ffffffffff600000 [34053991.206322] exe[868231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ff8698d16 cs:33 sp:7f57608f18e8 ax:ffffffffff600000 si:7f57608f1e08 di:ffffffffff600000 [34054349.466229] exe[882745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563204632d16 cs:33 sp:7f3f955708e8 ax:ffffffffff600000 si:7f3f95570e08 di:ffffffffff600000 [34054349.525725] exe[885464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563204632d16 cs:33 sp:7f3f9554f8e8 ax:ffffffffff600000 si:7f3f9554fe08 di:ffffffffff600000 [34054349.581484] exe[882841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563204632d16 cs:33 sp:7f3f9554f8e8 ax:ffffffffff600000 si:7f3f9554fe08 di:ffffffffff600000 [34054370.322007] exe[863631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564381f33d16 cs:33 sp:7f28e9c598e8 ax:ffffffffff600000 si:7f28e9c59e08 di:ffffffffff600000 [34054370.440454] exe[866769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564381f33d16 cs:33 sp:7f28e9c598e8 ax:ffffffffff600000 si:7f28e9c59e08 di:ffffffffff600000 [34054370.488827] exe[869757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564381f33d16 cs:33 sp:7f28e9c178e8 ax:ffffffffff600000 si:7f28e9c17e08 di:ffffffffff600000 [34054370.632029] exe[863544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564381f33d16 cs:33 sp:7f28e9c598e8 ax:ffffffffff600000 si:7f28e9c59e08 di:ffffffffff600000 [34054395.209427] exe[863724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054395.313821] exe[866790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054395.431796] exe[863531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054395.540529] exe[863531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054395.643590] exe[865704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054395.751504] exe[863643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054395.877421] exe[876521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054395.988587] exe[863984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054396.120121] exe[876521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054396.229870] exe[872320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577a0b4ad16 cs:33 sp:7f37a6dfb8e8 ax:ffffffffff600000 si:7f37a6dfbe08 di:ffffffffff600000 [34054526.266163] warn_bad_vsyscall: 2 callbacks suppressed [34054526.266166] exe[879606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054526.882438] exe[874466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054527.049799] exe[877221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054527.612371] exe[879453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054527.750171] exe[874466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054713.056596] exe[886921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ea4a04d16 cs:33 sp:7f4fc63b28e8 ax:ffffffffff600000 si:7f4fc63b2e08 di:ffffffffff600000 [34054775.166642] exe[899297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474774dd16 cs:33 sp:7fc42321e8e8 ax:ffffffffff600000 si:7fc42321ee08 di:ffffffffff600000 [34054825.000639] exe[901614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054825.424789] exe[901592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054825.523634] exe[901612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054825.816659] exe[906093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054825.907540] exe[906111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054847.235857] exe[907343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054848.206388] exe[906795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054848.587278] exe[906733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054849.200994] exe[907378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34054849.543941] exe[906846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34055093.344900] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a4e513d16 cs:33 sp:7fba911148e8 ax:ffffffffff600000 si:7fba91114e08 di:ffffffffff600000 [34055165.005838] exe[879153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc783e2d16 cs:33 sp:7f9145dfe8e8 ax:ffffffffff600000 si:7f9145dfee08 di:ffffffffff600000 [34055308.929570] exe[914012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6faf07d16 cs:33 sp:7f5dc37e08e8 ax:ffffffffff600000 si:7f5dc37e0e08 di:ffffffffff600000 [34055342.375817] exe[922567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b6904d16 cs:33 sp:7f47f70488e8 ax:ffffffffff600000 si:7f47f7048e08 di:ffffffffff600000 [34055353.307618] exe[811328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055353.476290] exe[862298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055353.517969] exe[924384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055353.668868] exe[873701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055353.713523] exe[897336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055395.865006] exe[811326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055396.024347] exe[875181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055396.232469] exe[898619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055396.334508] exe[804700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055396.470430] exe[873716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055396.588595] exe[873714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055396.687483] exe[873714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055396.826892] exe[919338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055397.151301] exe[897157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055397.338420] exe[791281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055400.897580] warn_bad_vsyscall: 59 callbacks suppressed [34055400.897584] exe[890173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055400.945574] exe[873668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055401.103456] exe[920211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055401.269491] exe[897533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055401.321448] exe[884626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4088e8 ax:ffffffffff600000 si:7f09ea408e08 di:ffffffffff600000 [34055401.489127] exe[872938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4088e8 ax:ffffffffff600000 si:7f09ea408e08 di:ffffffffff600000 [34055401.613182] exe[804382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055401.766367] exe[873672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055401.936608] exe[924530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055402.082832] exe[873725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055405.905726] warn_bad_vsyscall: 53 callbacks suppressed [34055405.905729] exe[804999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055405.942992] exe[804999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055405.974984] exe[804999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055406.008662] exe[806718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055406.039518] exe[806718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055406.071185] exe[806718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055406.099397] exe[806718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055406.126460] exe[806718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055406.155449] exe[806718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055406.186515] exe[806718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055410.927608] warn_bad_vsyscall: 56 callbacks suppressed [34055410.927612] exe[875176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4088e8 ax:ffffffffff600000 si:7f09ea408e08 di:ffffffffff600000 [34055411.096970] exe[804999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055411.239438] exe[897229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055411.350623] exe[897845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055411.381482] exe[897845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055411.414229] exe[873672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055411.448568] exe[897845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055411.481583] exe[897845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055411.514290] exe[897845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055411.549122] exe[897845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055416.293884] warn_bad_vsyscall: 57 callbacks suppressed [34055416.293888] exe[811492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055416.404862] exe[791281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055417.242629] exe[897144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055417.409381] exe[897325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055418.171767] exe[878041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055418.207652] exe[804438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055418.307929] exe[811492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055418.406408] exe[897330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055418.512014] exe[803881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055418.545234] exe[791281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055421.325259] warn_bad_vsyscall: 10 callbacks suppressed [34055421.325262] exe[897189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055421.475083] exe[803441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055421.544995] exe[790653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea3e78e8 ax:ffffffffff600000 si:7f09ea3e7e08 di:ffffffffff600000 [34055421.743445] exe[890173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055421.933336] exe[811328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055422.146404] exe[897845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055422.230754] exe[875176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4088e8 ax:ffffffffff600000 si:7f09ea408e08 di:ffffffffff600000 [34055422.435151] exe[873659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea3e78e8 ax:ffffffffff600000 si:7f09ea3e7e08 di:ffffffffff600000 [34055422.584623] exe[791281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055422.741781] exe[889928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055426.846157] warn_bad_vsyscall: 21 callbacks suppressed [34055426.846160] exe[862298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055426.890875] exe[859703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055427.006565] exe[873687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055427.132182] exe[804544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055427.169296] exe[859783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055427.255669] exe[804035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055427.286929] exe[804035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055427.316796] exe[804035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055427.347244] exe[804035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055427.378515] exe[804037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055431.917049] warn_bad_vsyscall: 96 callbacks suppressed [34055431.917053] exe[897533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055431.964727] exe[897533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4088e8 ax:ffffffffff600000 si:7f09ea408e08 di:ffffffffff600000 [34055432.097319] exe[811326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055432.234342] exe[890324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055432.277680] exe[873692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055432.415155] exe[874674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055432.637755] exe[804037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055432.774568] exe[790653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055432.928669] exe[804037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055432.973270] exe[875175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055436.958809] warn_bad_vsyscall: 19 callbacks suppressed [34055436.958813] exe[888841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055437.132026] exe[897391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055437.296896] exe[799302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055437.371466] exe[897545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055437.482477] exe[897330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055437.678822] exe[860251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055437.799667] exe[897152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055437.914137] exe[875489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055437.948575] exe[811479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055438.463447] exe[821007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055442.034272] warn_bad_vsyscall: 38 callbacks suppressed [34055442.034276] exe[881629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4088e8 ax:ffffffffff600000 si:7f09ea408e08 di:ffffffffff600000 [34055442.183497] exe[811326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055442.328288] exe[873680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055442.509568] exe[873728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055442.597785] exe[923763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562206ce2d16 cs:33 sp:7ffa262cd8e8 ax:ffffffffff600000 si:7ffa262cde08 di:ffffffffff600000 [34055442.654090] exe[890173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055442.792800] exe[902545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562206ce2d16 cs:33 sp:7ffa262cd8e8 ax:ffffffffff600000 si:7ffa262cde08 di:ffffffffff600000 [34055442.800505] exe[873702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055442.855138] exe[910858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562206ce2d16 cs:33 sp:7ffa2628b8e8 ax:ffffffffff600000 si:7ffa2628be08 di:ffffffffff600000 [34055442.946573] exe[790656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.124058] warn_bad_vsyscall: 94 callbacks suppressed [34055447.124062] exe[804275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.167903] exe[804038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.207504] exe[861507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.246407] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.280539] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.317200] exe[919345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.353384] exe[919345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.388845] exe[919345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.425188] exe[919345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055447.459423] exe[919345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055452.384148] warn_bad_vsyscall: 82 callbacks suppressed [34055452.384152] exe[873671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4088e8 ax:ffffffffff600000 si:7f09ea408e08 di:ffffffffff600000 [34055452.502080] exe[803441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055452.533971] exe[804538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055453.290372] exe[790767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055453.300104] exe[811440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055453.412965] exe[861507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055453.445536] exe[811454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055453.539659] exe[861507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055453.581314] exe[872938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055453.660488] exe[815552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a948dfcd16 cs:33 sp:7f09ea4298e8 ax:ffffffffff600000 si:7f09ea429e08 di:ffffffffff600000 [34055457.440340] warn_bad_vsyscall: 99 callbacks suppressed [34055457.440343] exe[859708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055457.588128] exe[873936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055457.725693] exe[809756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055457.928317] exe[928831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055458.233210] exe[790535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055458.411217] exe[804999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055458.531544] exe[874674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055458.673498] exe[859701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055458.831345] exe[814664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055458.968441] exe[811508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055462.525865] warn_bad_vsyscall: 23 callbacks suppressed [34055462.525869] exe[836477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055462.657530] exe[804277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055462.813493] exe[804331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055463.858040] exe[928841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055464.006361] exe[810888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055464.173496] exe[790517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055464.346364] exe[890847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055464.514850] exe[892921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055464.697171] exe[928833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055464.871413] exe[929099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055468.155431] warn_bad_vsyscall: 15 callbacks suppressed [34055468.155435] exe[929151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055468.339826] exe[928907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055469.057743] exe[790691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055469.238625] exe[820518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055469.384875] exe[804642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055469.532779] exe[928909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055469.665986] exe[811318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055469.811432] exe[897339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055469.942715] exe[929106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055470.101715] exe[897823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055473.237510] warn_bad_vsyscall: 24 callbacks suppressed [34055473.237514] exe[808645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055473.405009] exe[820518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055473.533228] exe[929417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055473.706433] exe[836477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055473.847197] exe[809808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055474.002687] exe[929428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055474.160161] exe[896323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055474.341318] exe[897186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055474.391379] exe[897524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055474.521658] exe[808666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055478.255217] warn_bad_vsyscall: 87 callbacks suppressed [34055478.255221] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.293048] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.326067] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.357369] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.388962] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.423926] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.458044] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.491604] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.523497] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055478.555949] exe[799318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033ce08e8 ax:ffffffffff600000 si:7f3033ce0e08 di:ffffffffff600000 [34055483.380398] warn_bad_vsyscall: 78 callbacks suppressed [34055483.380402] exe[891303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055484.455051] exe[929116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055484.627037] exe[929034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055484.755295] exe[929160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055484.898287] exe[873704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055485.047823] exe[928957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055485.104537] exe[929169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055485.256323] exe[906098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055485.376017] exe[790517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055485.507514] exe[928973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055488.393514] warn_bad_vsyscall: 36 callbacks suppressed [34055488.393517] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.434207] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.470221] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.505187] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.539709] exe[811492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.575867] exe[874674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.611017] exe[874674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.643740] exe[874674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.676602] exe[874674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055488.711785] exe[874674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055493.398017] warn_bad_vsyscall: 60 callbacks suppressed [34055493.398021] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.444745] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.475476] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.507663] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.538413] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.566665] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.595537] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.625582] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.657893] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055493.686474] exe[928855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055498.402366] warn_bad_vsyscall: 113 callbacks suppressed [34055498.402369] exe[897812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055498.622646] exe[875227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055498.792541] exe[929089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055498.985119] exe[928918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055499.040663] exe[808079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055499.109266] exe[804786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055499.168077] exe[804597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055499.232025] exe[804778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055499.302496] exe[814678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055499.365979] exe[929006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055503.481337] warn_bad_vsyscall: 113 callbacks suppressed [34055503.481341] exe[791231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055503.636625] exe[873732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055503.667310] exe[873732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055503.698807] exe[873732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055503.730458] exe[873732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055503.759597] exe[873732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055503.788762] exe[873732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055503.818656] exe[873732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055503.849816] exe[873725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055503.879580] exe[873725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055508.503731] warn_bad_vsyscall: 76 callbacks suppressed [34055508.503735] exe[804034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.541007] exe[804034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.573235] exe[804034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.606583] exe[804034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.638811] exe[804034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.671825] exe[919344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.704807] exe[919344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.737653] exe[919344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.771801] exe[919344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055508.805408] exe[919344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055513.518350] warn_bad_vsyscall: 64 callbacks suppressed [34055513.518354] exe[821081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055513.559682] exe[821081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055513.597147] exe[821081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055513.636225] exe[799311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055513.672641] exe[799311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055513.710720] exe[799311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055513.746792] exe[799311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055513.785322] exe[799311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055513.993132] exe[817345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055514.102455] exe[803460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055518.792127] warn_bad_vsyscall: 85 callbacks suppressed [34055518.792131] exe[817336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055518.904009] exe[804300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055519.772927] exe[790671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055519.941173] exe[803460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055520.667902] exe[811506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055520.833062] exe[790560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055520.893906] exe[928973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055521.032512] exe[790764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055521.172619] exe[821125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055521.338052] exe[804538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055523.850192] warn_bad_vsyscall: 47 callbacks suppressed [34055523.850197] exe[804786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055523.885710] exe[804786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055523.933186] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055523.964343] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055523.992829] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055524.022421] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055524.052115] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055524.082544] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055524.111199] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055524.142508] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055528.862793] warn_bad_vsyscall: 51 callbacks suppressed [34055528.862797] exe[804327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055528.899968] exe[810719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055528.929068] exe[810719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055528.958964] exe[810719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055528.988204] exe[810719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055529.019425] exe[804337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055529.049881] exe[804337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055529.082729] exe[804337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055529.110349] exe[804337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055529.139360] exe[804337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055534.383809] warn_bad_vsyscall: 70 callbacks suppressed [34055534.383813] exe[790642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055534.592217] exe[929006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055535.293727] exe[811433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055535.473081] exe[811432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055536.190102] exe[897144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055536.339217] exe[897273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055537.128487] exe[804548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055537.187277] exe[804272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055537.361071] exe[811432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055538.043806] exe[930903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055539.887164] warn_bad_vsyscall: 6 callbacks suppressed [34055539.887168] exe[897273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055540.097254] exe[897144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055540.752372] exe[804669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055540.924652] exe[790642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055541.066615] exe[790754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055541.118898] exe[817431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055541.225135] exe[790683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055541.297731] exe[790767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d228e8 ax:ffffffffff600000 si:7f3033d22e08 di:ffffffffff600000 [34055541.432120] exe[859701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055541.611900] exe[804272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d018e8 ax:ffffffffff600000 si:7f3033d01e08 di:ffffffffff600000 [34055545.063802] warn_bad_vsyscall: 82 callbacks suppressed [34055545.063806] exe[804544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055545.241713] exe[804538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055546.027953] exe[804732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055546.300753] exe[932230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055546.528664] exe[928832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055546.997071] exe[928832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055547.183457] exe[930746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055547.490108] exe[932292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055548.065358] exe[929125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055548.263164] exe[810718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a8dbbd16 cs:33 sp:7f3033d438e8 ax:ffffffffff600000 si:7f3033d43e08 di:ffffffffff600000 [34055861.347960] warn_bad_vsyscall: 3 callbacks suppressed [34055861.347964] exe[944160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a295048d16 cs:33 sp:7fad9a2f88e8 ax:ffffffffff600000 si:7fad9a2f8e08 di:ffffffffff600000 [34055861.516632] exe[940294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f24ae7d16 cs:33 sp:7fde37b828e8 ax:ffffffffff600000 si:7fde37b82e08 di:ffffffffff600000 [34055890.987794] exe[942312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34055891.616296] exe[946193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34055891.818882] exe[934081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34055892.252328] exe[942536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34055892.439661] exe[942676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34055935.543921] exe[942068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd171f8d16 cs:33 sp:7f36fea368e8 ax:ffffffffff600000 si:7f36fea36e08 di:ffffffffff600000 [34055970.865758] exe[940718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564515b58d16 cs:33 sp:7f60cccd08e8 ax:ffffffffff600000 si:7f60cccd0e08 di:ffffffffff600000 [34056038.580806] exe[952938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d8a7c6d16 cs:33 sp:7f071611d8e8 ax:ffffffffff600000 si:7f071611de08 di:ffffffffff600000 [34056081.590284] exe[954842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c9e368d16 cs:33 sp:7f3eaf1db8e8 ax:ffffffffff600000 si:7f3eaf1dbe08 di:ffffffffff600000 [34056505.212941] exe[966067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632fe94dd16 cs:33 sp:7fcbbb2a78e8 ax:ffffffffff600000 si:7fcbbb2a7e08 di:ffffffffff600000 [34056505.339780] exe[945761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632fe94dd16 cs:33 sp:7fcbbb2a78e8 ax:ffffffffff600000 si:7fcbbb2a7e08 di:ffffffffff600000 [34056505.456015] exe[964085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632fe94dd16 cs:33 sp:7fcbbb2a78e8 ax:ffffffffff600000 si:7fcbbb2a7e08 di:ffffffffff600000 [34056546.306151] exe[965590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bfb70fd16 cs:33 sp:7f2a683078e8 ax:ffffffffff600000 si:7f2a68307e08 di:ffffffffff600000 [34056702.513612] exe[971437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34056703.064288] exe[971461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34056703.571251] exe[971473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34056703.747841] exe[971473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [34057349.290571] exe[977186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563090eead16 cs:33 sp:7f1aebbc68e8 ax:ffffffffff600000 si:7f1aebbc6e08 di:ffffffffff600000 [34057458.824302] exe[904847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc783e2d16 cs:33 sp:7f9145dfe8e8 ax:ffffffffff600000 si:7f9145dfee08 di:ffffffffff600000 [34057465.283059] exe[981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34057466.745278] exe[3105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34057467.667232] exe[981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34057493.303906] exe[3474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f7a6add16 cs:33 sp:7f5ee9c7f8e8 ax:ffffffffff600000 si:7f5ee9c7fe08 di:ffffffffff600000 [34058026.631738] exe[24011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34058026.903928] exe[23741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34058026.989584] exe[24011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34058027.215550] exe[23766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34058027.288157] exe[24008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34058284.608323] exe[34977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058285.181141] exe[36009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058285.638815] exe[36051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058646.682846] exe[52404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.117213] exe[52012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.162804] exe[51401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.209997] exe[52012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.244591] exe[51196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.276199] exe[51125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.328798] exe[52667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.399928] exe[51297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.436785] exe[52667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34058647.476018] exe[52728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34059336.405450] warn_bad_vsyscall: 26 callbacks suppressed [34059336.405453] exe[79219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34059337.375507] exe[80625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34059381.445570] exe[84959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34059382.875124] exe[84959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34059383.453038] exe[85332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34059384.419418] exe[85367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34059641.302507] exe[87334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34059642.416501] exe[92584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [34059643.403713] exe[92584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0