I0508 11:36:16.566710 287954 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0508 11:36:16.566877 287954 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0508 11:36:24.566433 287954 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0508 11:36:36.566773 287954 sampler.go:191] Time: Adjusting syscall overhead down to 875 I0508 11:36:40.313483 289592 main.go:224] *************************** I0508 11:36:40.313624 289592 main.go:225] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-race-1 /syz-executor1306224323] I0508 11:36:40.313875 289592 main.go:226] Version 0.0.0 I0508 11:36:40.313961 289592 main.go:227] GOOS: linux I0508 11:36:40.314059 289592 main.go:228] GOARCH: amd64 I0508 11:36:40.314144 289592 main.go:229] PID: 289592 I0508 11:36:40.314242 289592 main.go:230] UID: 0, GID: 0 I0508 11:36:40.314324 289592 main.go:231] Configuration: I0508 11:36:40.314370 289592 main.go:232] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0508 11:36:40.314485 289592 main.go:233] Platform: systrap I0508 11:36:40.314574 289592 main.go:234] FileAccess: shared I0508 11:36:40.314657 289592 main.go:235] Directfs: false I0508 11:36:40.314763 289592 main.go:237] Overlay: Root=false, SubMounts=false, Medium="" I0508 11:36:40.314859 289592 main.go:238] Network: sandbox, logging: false I0508 11:36:40.314949 289592 main.go:239] Strace: false, max size: 1024, syscalls: I0508 11:36:40.315026 289592 main.go:240] IOURING: false I0508 11:36:40.315114 289592 main.go:241] Debug: true I0508 11:36:40.315186 289592 main.go:242] Systemd: false I0508 11:36:40.315284 289592 main.go:243] *************************** W0508 11:36:40.315387 289592 main.go:248] Block the TERM signal. This is only safe in tests! D0508 11:36:40.315666 289592 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0508 11:36:40.321163 289592 container.go:643] Signal container, cid: ci-gvisor-systrap-1-race-1, signal: signal 0 (0) D0508 11:36:40.321277 289592 sandbox.go:1139] Signal sandbox "ci-gvisor-systrap-1-race-1" D0508 11:36:40.321309 289592 sandbox.go:596] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0508 11:36:40.321845 287954 urpc.go:611] urpc: unmarshal success. D0508 11:36:40.322186 287954 controller.go:619] containerManager.Signal: cid: ci-gvisor-systrap-1-race-1, PID: 0, signal: 0, mode: Process D0508 11:36:40.322342 287954 urpc.go:568] urpc: successfully marshalled 37 bytes. D0508 11:36:40.322412 289592 urpc.go:568] urpc: successfully marshalled 106 bytes. D0508 11:36:40.322539 289592 urpc.go:611] urpc: unmarshal success. D0508 11:36:40.322671 289592 exec.go:129] Exec arguments: /syz-executor1306224323 D0508 11:36:40.322730 289592 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0508 11:36:40.322816 289592 container.go:562] Execute in container, cid: ci-gvisor-systrap-1-race-1, args: /syz-executor1306224323 D0508 11:36:40.322860 289592 sandbox.go:542] Executing new process in container "ci-gvisor-systrap-1-race-1" in sandbox "ci-gvisor-systrap-1-race-1" D0508 11:36:40.322902 289592 sandbox.go:596] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0508 11:36:40.323717 287954 urpc.go:611] urpc: unmarshal success. D0508 11:36:40.324436 287954 controller.go:368] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-race-1, args: /syz-executor1306224323 D0508 11:36:40.324650 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: []} D0508 11:36:40.324757 289592 urpc.go:568] urpc: successfully marshalled 462 bytes. D0508 11:36:40.325026 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.325114 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [etc, passwd]} D0508 11:36:40.325327 287954 client.go:400] recv [channel 0xc0002be7e0] WalkResp{Status: ComponentDoesNotExist, Inodes: []} I0508 11:36:40.325586 287954 kernel.go:795] EXEC: [/syz-executor1306224323] D0508 11:36:40.325708 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, tmp]} D0508 11:36:40.326053 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}, Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 0, GID: 0, Ino: 13641901, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 2, Atime: 2023-05-08 11:36:15.441552276 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:15.441552276 +0000 UTC, Mtime: 2023-05-08 11:36:15.441552276 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.326395 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: []} D0508 11:36:40.326620 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.326709 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [syz-executor1306224323]} D0508 11:36:40.326938 287954 client.go:400] recv [channel 0xc0002be7e0] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 6, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o711, UID: 0, GID: 0, Ino: 13640273, DevMajor: 8, DevMinor: 16, Size: 1254400, Blocks: 2456, Blksize: 4096, Nlink: 1, Atime: 2023-05-08 11:36:40.241530739 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.241530739 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]} D0508 11:36:40.327070 287954 client.go:400] send [channel 0xc0002be7e0] OpenAtReq{FD: 6, Flags: 0} D0508 11:36:40.327222 287954 client.go:400] recv [channel 0xc0002be7e0] OpenAtResp{OpenFD: 7} D0508 11:36:40.328140 287954 syscalls.go:262] Allocating stack with size of 8388608 bytes D0508 11:36:40.328690 287954 loader.go:1099] updated processes: map[{ci-gvisor-systrap-1-race-1 0}:0xc00059a930 {ci-gvisor-systrap-1-race-1 7}:0xc000298090] D0508 11:36:40.328963 287954 urpc.go:568] urpc: successfully marshalled 36 bytes. D0508 11:36:40.329135 289592 urpc.go:611] urpc: unmarshal success. D0508 11:36:40.329225 289592 container.go:631] Wait on process 7 in container, cid: ci-gvisor-systrap-1-race-1 D0508 11:36:40.329270 289592 sandbox.go:1093] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-race-1" D0508 11:36:40.329351 289592 sandbox.go:596] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0508 11:36:40.329582 289592 urpc.go:568] urpc: successfully marshalled 88 bytes. D0508 11:36:40.329712 287954 urpc.go:611] urpc: unmarshal success. D0508 11:36:40.329891 287954 controller.go:558] containerManager.Wait, cid: ci-gvisor-systrap-1-race-1, pid: 7 D0508 11:36:40.334644 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f497e0a0:sysno 12 D0508 11:36:40.334780 287954 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 69000 D0508 11:36:40.335041 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 1 D0508 11:36:40.335189 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f497e0a0 trap addr 69050 ([184 12 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D0508 11:36:40.336591 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f497de00:sysno 63 D0508 11:36:40.336650 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 2 D0508 11:36:40.336726 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f497de00 trap addr 690a0 ([184 63 0 0 0 15 5] -> [255 36 37 160 144 6 0]) D0508 11:36:40.337920 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f491a50d:sysno 218 D0508 11:36:40.338030 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 3 D0508 11:36:40.338090 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f491a50d trap addr 690f0 ([184 218 0 0 0 15 5] -> [255 36 37 240 144 6 0]) D0508 11:36:40.338885 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f491aa8b:sysno 13 D0508 11:36:40.338935 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 4 D0508 11:36:40.338999 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f491aa8b trap addr 69140 ([184 13 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D0508 11:36:40.339270 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f491a631:sysno 14 D0508 11:36:40.339314 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 5 D0508 11:36:40.339361 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f491a631 trap addr 69190 ([184 14 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D0508 11:36:40.339899 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:40.340209 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.342961 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f4958ae0:sysno 10 D0508 11:36:40.343025 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 6 D0508 11:36:40.343096 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f4958ae0 trap addr 691e0 ([184 10 0 0 0 15 5] -> [255 36 37 224 145 6 0]) D0508 11:36:40.345165 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f49573c4:sysno 56 D0508 11:36:40.345227 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 7 D0508 11:36:40.345297 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f49573c4 trap addr 69230 ([184 56 0 0 0 15 5] -> [255 36 37 48 146 6 0]) D0508 11:36:40.361689 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f49572df:sysno 61 D0508 11:36:40.361757 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 8 D0508 11:36:40.361990 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f49572df trap addr 69280 ([184 61 0 0 0 15 5] -> [255 36 37 128 146 6 0]) D0508 11:36:40.363141 287954 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 5644f4999ba3:sysno 230 D0508 11:36:40.363368 287954 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0003217a0 9 D0508 11:36:40.363434 287954 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 5644f4999ba3 trap addr 692d0 ([184 230 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D0508 11:36:40.367985 287954 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:40.368091 287954 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048030 8 D0508 11:36:40.368436 287954 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 5644f491a4cc trap addr 69280 ([184 17 1 0 0 15 5] -> [255 36 37 128 146 6 0]) D0508 11:36:40.372149 287954 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:40.372271 287954 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048030 9 D0508 11:36:40.372353 287954 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 5644f4959e16 trap addr 692d0 ([184 157 0 0 0 15 5] -> [255 36 37 208 146 6 0]) D0508 11:36:40.373559 287954 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:40.373654 287954 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048030 10 D0508 11:36:40.373738 287954 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 5644f497deb0 trap addr 69320 ([184 109 0 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:40.375536 287954 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:40.375614 287954 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048030 11 D0508 11:36:40.375667 287954 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 5644f4919980 trap addr 69370 ([184 1 1 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:40.376312 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:40.376642 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.380360 287954 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:40.380426 287954 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048030 12 D0508 11:36:40.380491 287954 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 5644f491980c trap addr 693c0 ([184 1 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:40.380828 287954 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:40.380923 287954 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048030 13 D0508 11:36:40.381068 287954 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 5644f49198ac trap addr 69410 ([184 3 0 0 0 15 5] -> [255 36 37 16 148 6 0]) executing program D0508 11:36:40.382818 287954 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:40.382882 287954 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048030 14 D0508 11:36:40.382966 287954 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 5644f4958a1b trap addr 69460 ([184 9 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:40.386824 287954 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:40.386884 287954 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048030 15 D0508 11:36:40.386931 287954 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 5644f4959d9a trap addr 694b0 ([184 56 0 0 0 15 5] -> [255 36 37 176 148 6 0]) D0508 11:36:40.459544 287954 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.461035 287954 task_signals.go:204] [ 8: 10] Signal 8, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.461103 287954 task_signals.go:204] [ 8: 9] Signal 8, PID: 9, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.461272 287954 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.461465 287954 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.461710 287954 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.461775 287954 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.461884 287954 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.464564 287954 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.464619 287954 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.464698 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:40.466244 287954 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.471045 287954 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:40.471183 287954 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc000690030 10 D0508 11:36:40.471568 287954 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:40.474543 287954 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:40.474600 287954 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc000690030 11 D0508 11:36:40.474665 287954 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:40.476003 287954 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:40.476051 287954 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc000690030 12 D0508 11:36:40.476145 287954 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:40.478050 287954 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:40.478105 287954 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc000690030 13 D0508 11:36:40.478159 287954 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:40.479571 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:40.480078 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.481913 287954 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:40.481998 287954 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc000690030 14 D0508 11:36:40.482178 287954 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:40.482586 287954 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:40.482634 287954 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc000690030 15 D0508 11:36:40.482696 287954 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:40.483777 287954 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:40.483828 287954 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc000690030 16 D0508 11:36:40.483908 287954 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:40.487324 287954 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:40.487381 287954 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc000690030 17 D0508 11:36:40.487436 287954 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:40.563535 287954 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.563752 287954 task_signals.go:204] [ 11: 12] Signal 11, PID: 12, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.563750 287954 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.563936 287954 task_exit.go:204] [ 11: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.564062 287954 task_signals.go:204] [ 11: 13] Signal 11, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.564123 287954 task_exit.go:204] [ 11: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.564199 287954 task_exit.go:204] [ 11: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.564347 287954 task_exit.go:204] [ 11: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.566221 287954 task_exit.go:204] [ 11: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.566312 287954 task_exit.go:204] [ 11: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.566225 287954 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0508 11:36:40.566399 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:40.567179 287954 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.571456 287954 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:40.571599 287954 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0006903c0 10 D0508 11:36:40.571981 287954 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:40.577628 287954 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:40.577681 287954 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0006903c0 11 D0508 11:36:40.577740 287954 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:40.579006 287954 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:40.579081 287954 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0006903c0 12 D0508 11:36:40.579218 287954 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:40.580795 287954 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:40.580866 287954 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0006903c0 13 D0508 11:36:40.581019 287954 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:40.581725 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:40.582002 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.584796 287954 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:40.584893 287954 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0006903c0 14 D0508 11:36:40.585038 287954 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:40.585847 287954 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:40.585909 287954 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0006903c0 15 D0508 11:36:40.585963 287954 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:40.586993 287954 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:40.587050 287954 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0006903c0 16 D0508 11:36:40.587118 287954 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:40.591492 287954 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:40.591539 287954 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0006903c0 17 D0508 11:36:40.591648 287954 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:40.646841 287954 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.647003 287954 task_signals.go:204] [ 14: 16] Signal 14, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.647125 287954 task_exit.go:204] [ 14: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.647222 287954 task_signals.go:204] [ 14: 15] Signal 14, PID: 15, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.647325 287954 task_exit.go:204] [ 14: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.647364 287954 task_exit.go:204] [ 14: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.647467 287954 task_exit.go:204] [ 14: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.647751 287954 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.649527 287954 task_exit.go:204] [ 14: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.649587 287954 task_exit.go:204] [ 14: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.649740 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:40.650795 287954 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.655434 287954 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:40.655557 287954 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000690090 10 D0508 11:36:40.655978 287954 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:40.658856 287954 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:40.658942 287954 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000690090 11 D0508 11:36:40.659033 287954 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:40.660733 287954 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:40.660801 287954 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000690090 12 D0508 11:36:40.660880 287954 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:40.663201 287954 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:40.663272 287954 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000690090 13 D0508 11:36:40.663364 287954 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:40.664204 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:40.664699 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.666307 287954 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:40.666365 287954 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000690090 14 D0508 11:36:40.666449 287954 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:40.666772 287954 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:40.666827 287954 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000690090 15 D0508 11:36:40.666943 287954 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:40.668097 287954 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:40.668161 287954 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000690090 16 D0508 11:36:40.668226 287954 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:40.672862 287954 usertrap_amd64.go:212] [ 17: 17] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:40.672924 287954 usertrap_amd64.go:122] [ 17: 17] Allocate a new trap: 0xc000690090 17 D0508 11:36:40.673036 287954 usertrap_amd64.go:225] [ 17: 17] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:40.730527 287954 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.730733 287954 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.730885 287954 task_signals.go:204] [ 17: 18] Signal 17, PID: 18, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.730977 287954 task_exit.go:204] [ 17: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.731157 287954 task_exit.go:204] [ 17: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.731512 287954 task_exit.go:204] [ 17: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.731621 287954 task_signals.go:204] [ 17: 19] Signal 17, PID: 19, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.731696 287954 task_exit.go:204] [ 17: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.733710 287954 task_exit.go:204] [ 17: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.733803 287954 task_exit.go:204] [ 17: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.733877 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:40.734558 287954 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.745549 287954 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:40.745652 287954 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc00037c900 10 D0508 11:36:40.745963 287954 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:40.747855 287954 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:40.747939 287954 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc00037c900 11 D0508 11:36:40.748015 287954 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:40.753834 287954 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:40.753925 287954 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc00037c900 12 D0508 11:36:40.754062 287954 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:40.755741 287954 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:40.755811 287954 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc00037c900 13 D0508 11:36:40.755876 287954 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:40.756369 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:40.756731 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.758306 287954 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:40.758372 287954 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc00037c900 14 D0508 11:36:40.758445 287954 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:40.758677 287954 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:40.758729 287954 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc00037c900 15 D0508 11:36:40.758820 287954 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:40.759562 287954 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:40.759628 287954 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc00037c900 16 D0508 11:36:40.759701 287954 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:40.763435 287954 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:40.763558 287954 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc00037c900 17 D0508 11:36:40.763629 287954 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:40.829273 287954 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.829522 287954 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.829706 287954 task_signals.go:204] [ 20: 21] Signal 20, PID: 21, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.829811 287954 task_exit.go:204] [ 20: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.829988 287954 task_exit.go:204] [ 20: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.830049 287954 task_exit.go:204] [ 20: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.830165 287954 task_signals.go:204] [ 20: 22] Signal 20, PID: 22, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.830236 287954 task_exit.go:204] [ 20: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.832669 287954 task_exit.go:204] [ 20: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.832750 287954 task_exit.go:204] [ 20: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.832888 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:40.833611 287954 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.838949 287954 usertrap_amd64.go:212] [ 23: 23] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:40.839055 287954 usertrap_amd64.go:122] [ 23: 23] Allocate a new trap: 0xc0005ec810 10 D0508 11:36:40.839363 287954 usertrap_amd64.go:225] [ 23: 23] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:40.846565 287954 usertrap_amd64.go:212] [ 23: 23] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:40.846729 287954 usertrap_amd64.go:122] [ 23: 23] Allocate a new trap: 0xc0005ec810 11 D0508 11:36:40.846910 287954 usertrap_amd64.go:225] [ 23: 23] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:40.848677 287954 usertrap_amd64.go:212] [ 23: 23] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:40.848743 287954 usertrap_amd64.go:122] [ 23: 23] Allocate a new trap: 0xc0005ec810 12 D0508 11:36:40.848839 287954 usertrap_amd64.go:225] [ 23: 23] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:40.852244 287954 usertrap_amd64.go:212] [ 23: 23] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:40.852349 287954 usertrap_amd64.go:122] [ 23: 23] Allocate a new trap: 0xc0005ec810 13 D0508 11:36:40.852427 287954 usertrap_amd64.go:225] [ 23: 23] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:40.853521 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:40.853854 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.855546 287954 usertrap_amd64.go:212] [ 23: 23] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:40.855614 287954 usertrap_amd64.go:122] [ 23: 23] Allocate a new trap: 0xc0005ec810 14 D0508 11:36:40.855757 287954 usertrap_amd64.go:225] [ 23: 23] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:40.856356 287954 usertrap_amd64.go:212] [ 23: 23] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:40.856474 287954 usertrap_amd64.go:122] [ 23: 23] Allocate a new trap: 0xc0005ec810 15 D0508 11:36:40.856661 287954 usertrap_amd64.go:225] [ 23: 23] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:40.858087 287954 usertrap_amd64.go:212] [ 23: 23] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:40.858173 287954 usertrap_amd64.go:122] [ 23: 23] Allocate a new trap: 0xc0005ec810 16 D0508 11:36:40.858238 287954 usertrap_amd64.go:225] [ 23: 23] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:40.863126 287954 usertrap_amd64.go:212] [ 23: 23] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:40.863227 287954 usertrap_amd64.go:122] [ 23: 23] Allocate a new trap: 0xc0005ec810 17 D0508 11:36:40.863342 287954 usertrap_amd64.go:225] [ 23: 23] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:40.919986 287954 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.920273 287954 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.920736 287954 task_signals.go:204] [ 23: 25] Signal 23, PID: 25, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.920849 287954 task_signals.go:204] [ 23: 24] Signal 23, PID: 24, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:40.921026 287954 task_exit.go:204] [ 23: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.921315 287954 task_exit.go:204] [ 23: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.921392 287954 task_exit.go:204] [ 23: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.921523 287954 task_exit.go:204] [ 23: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:40.923685 287954 task_exit.go:204] [ 23: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:40.923897 287954 task_exit.go:204] [ 23: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.924052 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:40.924208 287954 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:40.928672 287954 usertrap_amd64.go:212] [ 26: 26] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:40.928774 287954 usertrap_amd64.go:122] [ 26: 26] Allocate a new trap: 0xc000690a80 10 D0508 11:36:40.929217 287954 usertrap_amd64.go:225] [ 26: 26] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:40.931788 287954 usertrap_amd64.go:212] [ 26: 26] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:40.931908 287954 usertrap_amd64.go:122] [ 26: 26] Allocate a new trap: 0xc000690a80 11 D0508 11:36:40.932033 287954 usertrap_amd64.go:225] [ 26: 26] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:40.933142 287954 usertrap_amd64.go:212] [ 26: 26] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:40.933216 287954 usertrap_amd64.go:122] [ 26: 26] Allocate a new trap: 0xc000690a80 12 D0508 11:36:40.933279 287954 usertrap_amd64.go:225] [ 26: 26] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:40.934490 287954 usertrap_amd64.go:212] [ 26: 26] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:40.934553 287954 usertrap_amd64.go:122] [ 26: 26] Allocate a new trap: 0xc000690a80 13 D0508 11:36:40.934624 287954 usertrap_amd64.go:225] [ 26: 26] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:40.935415 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:40.935962 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:40.939477 287954 usertrap_amd64.go:212] [ 26: 26] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:40.939617 287954 usertrap_amd64.go:122] [ 26: 26] Allocate a new trap: 0xc000690a80 14 D0508 11:36:40.939698 287954 usertrap_amd64.go:225] [ 26: 26] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:40.939953 287954 usertrap_amd64.go:212] [ 26: 26] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:40.939999 287954 usertrap_amd64.go:122] [ 26: 26] Allocate a new trap: 0xc000690a80 15 D0508 11:36:40.940081 287954 usertrap_amd64.go:225] [ 26: 26] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:40.941786 287954 usertrap_amd64.go:212] [ 26: 26] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:40.941856 287954 usertrap_amd64.go:122] [ 26: 26] Allocate a new trap: 0xc000690a80 16 D0508 11:36:40.941943 287954 usertrap_amd64.go:225] [ 26: 26] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:40.946323 287954 usertrap_amd64.go:212] [ 26: 26] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:40.946421 287954 usertrap_amd64.go:122] [ 26: 26] Allocate a new trap: 0xc000690a80 17 D0508 11:36:40.946535 287954 usertrap_amd64.go:225] [ 26: 26] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.002584 287954 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.002749 287954 task_signals.go:204] [ 26: 27] Signal 26, PID: 27, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.002907 287954 task_exit.go:204] [ 26: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.003054 287954 task_signals.go:204] [ 26: 28] Signal 26, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.003137 287954 task_exit.go:204] [ 26: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.003198 287954 task_exit.go:204] [ 26: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.003364 287954 task_exit.go:204] [ 26: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.003805 287954 task_exit.go:204] [ 26: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.003853 287954 task_exit.go:204] [ 26: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.005668 287954 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.005791 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.006560 287954 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.017421 287954 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.017535 287954 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000690cc0 10 D0508 11:36:41.017888 287954 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.020471 287954 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.020531 287954 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000690cc0 11 D0508 11:36:41.020637 287954 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.022559 287954 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.022629 287954 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000690cc0 12 D0508 11:36:41.022694 287954 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.025618 287954 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.025679 287954 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000690cc0 13 D0508 11:36:41.025787 287954 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.026656 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.027016 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.029559 287954 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.029620 287954 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000690cc0 14 D0508 11:36:41.029684 287954 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.030042 287954 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.030110 287954 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000690cc0 15 D0508 11:36:41.030181 287954 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.031498 287954 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.031554 287954 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000690cc0 16 D0508 11:36:41.031802 287954 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.038121 287954 usertrap_amd64.go:212] [ 29: 29] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.038196 287954 usertrap_amd64.go:122] [ 29: 29] Allocate a new trap: 0xc000690cc0 17 D0508 11:36:41.038262 287954 usertrap_amd64.go:225] [ 29: 29] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.096907 287954 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.097195 287954 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.097325 287954 task_signals.go:204] [ 29: 30] Signal 29, PID: 30, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.097394 287954 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.097574 287954 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.097622 287954 task_exit.go:204] [ 29: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.097740 287954 task_signals.go:204] [ 29: 31] Signal 29, PID: 31, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.097820 287954 task_exit.go:204] [ 29: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.099811 287954 task_exit.go:204] [ 29: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.099963 287954 task_exit.go:204] [ 29: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.100154 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.101881 287954 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.111087 287954 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.111193 287954 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc0005ed560 10 D0508 11:36:41.111544 287954 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.113406 287954 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.113496 287954 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc0005ed560 11 D0508 11:36:41.113604 287954 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.114656 287954 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.114734 287954 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc0005ed560 12 D0508 11:36:41.114812 287954 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.116498 287954 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.116554 287954 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc0005ed560 13 D0508 11:36:41.116628 287954 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.117451 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.117858 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.119145 287954 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.119201 287954 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc0005ed560 14 D0508 11:36:41.119263 287954 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.119591 287954 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.119650 287954 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc0005ed560 15 D0508 11:36:41.119712 287954 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.120678 287954 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.120737 287954 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc0005ed560 16 D0508 11:36:41.120890 287954 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.125004 287954 usertrap_amd64.go:212] [ 32: 32] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.125128 287954 usertrap_amd64.go:122] [ 32: 32] Allocate a new trap: 0xc0005ed560 17 D0508 11:36:41.125207 287954 usertrap_amd64.go:225] [ 32: 32] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.180547 287954 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.180798 287954 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.180921 287954 task_signals.go:204] [ 32: 33] Signal 32, PID: 33, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.180936 287954 task_signals.go:204] [ 32: 34] Signal 32, PID: 34, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.181049 287954 task_exit.go:204] [ 32: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.181170 287954 task_exit.go:204] [ 32: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.181440 287954 task_exit.go:204] [ 32: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.181511 287954 task_exit.go:204] [ 32: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.191560 287954 task_exit.go:204] [ 32: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.191639 287954 task_exit.go:204] [ 32: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.191732 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.192022 287954 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.197341 287954 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.197437 287954 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000766030 10 D0508 11:36:41.197996 287954 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.200561 287954 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.200634 287954 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000766030 11 D0508 11:36:41.200710 287954 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.202532 287954 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.202603 287954 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000766030 12 D0508 11:36:41.202679 287954 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.204886 287954 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.205073 287954 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000766030 13 D0508 11:36:41.205253 287954 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.206295 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.206579 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.208034 287954 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.208096 287954 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000766030 14 D0508 11:36:41.208181 287954 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.208513 287954 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.208566 287954 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000766030 15 D0508 11:36:41.208636 287954 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.209944 287954 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.210050 287954 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000766030 16 D0508 11:36:41.210168 287954 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.214144 287954 usertrap_amd64.go:212] [ 35: 35] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.214230 287954 usertrap_amd64.go:122] [ 35: 35] Allocate a new trap: 0xc000766030 17 D0508 11:36:41.214433 287954 usertrap_amd64.go:225] [ 35: 35] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.272267 287954 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.272505 287954 task_signals.go:204] [ 35: 36] Signal 35, PID: 36, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.272657 287954 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.272659 287954 task_signals.go:204] [ 35: 37] Signal 35, PID: 37, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.272805 287954 task_exit.go:204] [ 35: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.272994 287954 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.273206 287954 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.273268 287954 task_exit.go:204] [ 35: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.275294 287954 task_exit.go:204] [ 35: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.275365 287954 task_exit.go:204] [ 35: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.275455 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.276381 287954 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.298569 287954 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.298701 287954 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc0005ed710 10 D0508 11:36:41.299292 287954 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.301459 287954 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.301542 287954 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc0005ed710 11 D0508 11:36:41.301627 287954 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.304749 287954 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.304891 287954 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc0005ed710 12 D0508 11:36:41.305074 287954 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.306757 287954 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.306853 287954 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc0005ed710 13 D0508 11:36:41.307009 287954 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.307677 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.307945 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.309225 287954 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.309306 287954 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc0005ed710 14 D0508 11:36:41.309351 287954 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.309716 287954 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.309816 287954 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc0005ed710 15 D0508 11:36:41.309909 287954 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.310850 287954 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.310922 287954 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc0005ed710 16 D0508 11:36:41.310978 287954 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.315256 287954 usertrap_amd64.go:212] [ 38: 38] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.315337 287954 usertrap_amd64.go:122] [ 38: 38] Allocate a new trap: 0xc0005ed710 17 D0508 11:36:41.315703 287954 usertrap_amd64.go:225] [ 38: 38] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.371879 287954 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.372108 287954 task_signals.go:204] [ 38: 39] Signal 38, PID: 39, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.372154 287954 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.372143 287954 task_signals.go:204] [ 38: 40] Signal 38, PID: 40, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.372282 287954 task_exit.go:204] [ 38: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.372542 287954 task_exit.go:204] [ 38: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.372607 287954 task_exit.go:204] [ 38: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.372714 287954 task_exit.go:204] [ 38: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.374554 287954 task_exit.go:204] [ 38: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.374617 287954 task_exit.go:204] [ 38: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.374732 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.374950 287954 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.378705 287954 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.378804 287954 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000320c00 10 D0508 11:36:41.379096 287954 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.380714 287954 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.380811 287954 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000320c00 11 D0508 11:36:41.380886 287954 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.382383 287954 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.382445 287954 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000320c00 12 D0508 11:36:41.382536 287954 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.383995 287954 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.384083 287954 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000320c00 13 D0508 11:36:41.384160 287954 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.384832 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.385222 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.386507 287954 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.386592 287954 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000320c00 14 D0508 11:36:41.386654 287954 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.386893 287954 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.386958 287954 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000320c00 15 D0508 11:36:41.387111 287954 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.387853 287954 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.387908 287954 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000320c00 16 D0508 11:36:41.387977 287954 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.391384 287954 usertrap_amd64.go:212] [ 41: 41] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.391453 287954 usertrap_amd64.go:122] [ 41: 41] Allocate a new trap: 0xc000320c00 17 D0508 11:36:41.391515 287954 usertrap_amd64.go:225] [ 41: 41] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.447590 287954 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.447903 287954 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.447889 287954 task_signals.go:204] [ 41: 42] Signal 41, PID: 42, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.448000 287954 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.447994 287954 task_signals.go:204] [ 41: 43] Signal 41, PID: 43, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.448102 287954 task_exit.go:204] [ 41: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.448473 287954 task_exit.go:204] [ 41: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.448574 287954 task_exit.go:204] [ 41: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.450084 287954 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.450154 287954 task_exit.go:204] [ 41: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.450271 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.451424 287954 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.455531 287954 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.455610 287954 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000320e10 10 D0508 11:36:41.455955 287954 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.457870 287954 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.457933 287954 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000320e10 11 D0508 11:36:41.457998 287954 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.458866 287954 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.458923 287954 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000320e10 12 D0508 11:36:41.459018 287954 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.460424 287954 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.460481 287954 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000320e10 13 D0508 11:36:41.460540 287954 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.461103 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.461424 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.462714 287954 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.462789 287954 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000320e10 14 D0508 11:36:41.462919 287954 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.463308 287954 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.463404 287954 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000320e10 15 D0508 11:36:41.463467 287954 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.464309 287954 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.464442 287954 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000320e10 16 D0508 11:36:41.464555 287954 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.467909 287954 usertrap_amd64.go:212] [ 44: 44] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.467961 287954 usertrap_amd64.go:122] [ 44: 44] Allocate a new trap: 0xc000320e10 17 D0508 11:36:41.468026 287954 usertrap_amd64.go:225] [ 44: 44] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.537136 287954 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.537494 287954 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.537623 287954 task_signals.go:204] [ 44: 46] Signal 44, PID: 46, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.537720 287954 task_exit.go:204] [ 44: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.537876 287954 task_exit.go:204] [ 44: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.537933 287954 task_exit.go:204] [ 44: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.538107 287954 task_signals.go:204] [ 44: 45] Signal 44, PID: 45, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.538205 287954 task_exit.go:204] [ 44: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.540145 287954 task_exit.go:204] [ 44: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.540234 287954 task_exit.go:204] [ 44: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.540306 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.540564 287954 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.562274 287954 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.562393 287954 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc00037c5d0 10 D0508 11:36:41.562679 287954 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.564798 287954 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.564893 287954 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc00037c5d0 11 D0508 11:36:41.564995 287954 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.566810 287954 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.566877 287954 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc00037c5d0 12 D0508 11:36:41.566942 287954 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.567002 287954 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0508 11:36:41.569170 287954 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.569308 287954 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc00037c5d0 13 D0508 11:36:41.569449 287954 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.570333 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.570826 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.572785 287954 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.572936 287954 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc00037c5d0 14 D0508 11:36:41.573182 287954 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.573735 287954 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.573894 287954 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc00037c5d0 15 D0508 11:36:41.574056 287954 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.575374 287954 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.575439 287954 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc00037c5d0 16 D0508 11:36:41.575525 287954 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.579643 287954 usertrap_amd64.go:212] [ 47: 47] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.579723 287954 usertrap_amd64.go:122] [ 47: 47] Allocate a new trap: 0xc00037c5d0 17 D0508 11:36:41.579813 287954 usertrap_amd64.go:225] [ 47: 47] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.635843 287954 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.636088 287954 task_signals.go:204] [ 47: 49] Signal 47, PID: 49, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.636085 287954 task_signals.go:204] [ 47: 48] Signal 47, PID: 48, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.636254 287954 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.636364 287954 task_exit.go:204] [ 47: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.636644 287954 task_exit.go:204] [ 47: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.636704 287954 task_exit.go:204] [ 47: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.636820 287954 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.638850 287954 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.638922 287954 task_exit.go:204] [ 47: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.638998 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.639251 287954 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.643133 287954 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.643254 287954 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc000320ff0 10 D0508 11:36:41.643631 287954 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.645873 287954 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.645976 287954 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc000320ff0 11 D0508 11:36:41.646085 287954 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.647268 287954 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.647333 287954 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc000320ff0 12 D0508 11:36:41.647508 287954 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.649456 287954 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.649647 287954 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc000320ff0 13 D0508 11:36:41.649775 287954 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.650807 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.651199 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.653156 287954 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.653241 287954 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc000320ff0 14 D0508 11:36:41.653343 287954 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.653592 287954 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.653645 287954 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc000320ff0 15 D0508 11:36:41.653702 287954 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.654840 287954 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.654898 287954 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc000320ff0 16 D0508 11:36:41.655021 287954 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.658473 287954 usertrap_amd64.go:212] [ 50: 50] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.658543 287954 usertrap_amd64.go:122] [ 50: 50] Allocate a new trap: 0xc000320ff0 17 D0508 11:36:41.658611 287954 usertrap_amd64.go:225] [ 50: 50] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.728069 287954 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.728449 287954 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.728617 287954 task_signals.go:204] [ 50: 51] Signal 50, PID: 51, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.728647 287954 task_signals.go:204] [ 50: 52] Signal 50, PID: 52, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.728778 287954 task_exit.go:204] [ 50: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.729006 287954 task_exit.go:204] [ 50: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.729673 287954 task_exit.go:204] [ 50: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.729820 287954 task_exit.go:204] [ 50: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.731454 287954 task_exit.go:204] [ 50: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.731517 287954 task_exit.go:204] [ 50: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.731613 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.732381 287954 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.736656 287954 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.736768 287954 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0005ec780 10 D0508 11:36:41.737158 287954 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.742438 287954 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.742497 287954 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0005ec780 11 D0508 11:36:41.742568 287954 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.744278 287954 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.744373 287954 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0005ec780 12 D0508 11:36:41.744484 287954 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.746793 287954 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.746861 287954 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0005ec780 13 D0508 11:36:41.746930 287954 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.747656 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.748029 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.749657 287954 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.749755 287954 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0005ec780 14 D0508 11:36:41.749817 287954 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.750050 287954 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.750081 287954 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0005ec780 15 D0508 11:36:41.750124 287954 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.750963 287954 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.751017 287954 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0005ec780 16 D0508 11:36:41.751063 287954 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.755825 287954 usertrap_amd64.go:212] [ 53: 53] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.755939 287954 usertrap_amd64.go:122] [ 53: 53] Allocate a new trap: 0xc0005ec780 17 D0508 11:36:41.756016 287954 usertrap_amd64.go:225] [ 53: 53] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.817160 287954 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.817409 287954 task_signals.go:204] [ 53: 54] Signal 53, PID: 54, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.817407 287954 task_signals.go:204] [ 53: 55] Signal 53, PID: 55, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.817532 287954 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.817681 287954 task_exit.go:204] [ 53: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.817931 287954 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.818223 287954 task_exit.go:204] [ 53: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.818317 287954 task_exit.go:204] [ 53: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.820039 287954 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.820115 287954 task_exit.go:204] [ 53: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.820205 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.821315 287954 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.827170 287954 usertrap_amd64.go:212] [ 56: 56] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.827274 287954 usertrap_amd64.go:122] [ 56: 56] Allocate a new trap: 0xc00037c900 10 D0508 11:36:41.827592 287954 usertrap_amd64.go:225] [ 56: 56] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.829322 287954 usertrap_amd64.go:212] [ 56: 56] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.829400 287954 usertrap_amd64.go:122] [ 56: 56] Allocate a new trap: 0xc00037c900 11 D0508 11:36:41.829470 287954 usertrap_amd64.go:225] [ 56: 56] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.830709 287954 usertrap_amd64.go:212] [ 56: 56] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.830817 287954 usertrap_amd64.go:122] [ 56: 56] Allocate a new trap: 0xc00037c900 12 D0508 11:36:41.830951 287954 usertrap_amd64.go:225] [ 56: 56] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.832959 287954 usertrap_amd64.go:212] [ 56: 56] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.833054 287954 usertrap_amd64.go:122] [ 56: 56] Allocate a new trap: 0xc00037c900 13 D0508 11:36:41.833126 287954 usertrap_amd64.go:225] [ 56: 56] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.833836 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.834388 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.835822 287954 usertrap_amd64.go:212] [ 56: 56] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.835875 287954 usertrap_amd64.go:122] [ 56: 56] Allocate a new trap: 0xc00037c900 14 D0508 11:36:41.835924 287954 usertrap_amd64.go:225] [ 56: 56] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.836155 287954 usertrap_amd64.go:212] [ 56: 56] Found the pattern at ip 5644f49198ac:sysno 3 executing program D0508 11:36:41.836214 287954 usertrap_amd64.go:122] [ 56: 56] Allocate a new trap: 0xc00037c900 15 D0508 11:36:41.836284 287954 usertrap_amd64.go:225] [ 56: 56] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) D0508 11:36:41.837295 287954 usertrap_amd64.go:212] [ 56: 56] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.837375 287954 usertrap_amd64.go:122] [ 56: 56] Allocate a new trap: 0xc00037c900 16 D0508 11:36:41.837432 287954 usertrap_amd64.go:225] [ 56: 56] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.840867 287954 usertrap_amd64.go:212] [ 56: 56] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.840918 287954 usertrap_amd64.go:122] [ 56: 56] Allocate a new trap: 0xc00037c900 17 D0508 11:36:41.841014 287954 usertrap_amd64.go:225] [ 56: 56] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.896425 287954 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.896614 287954 task_signals.go:204] [ 56: 58] Signal 56, PID: 58, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.896847 287954 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.896980 287954 task_exit.go:204] [ 56: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.897153 287954 task_exit.go:204] [ 56: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.897228 287954 task_exit.go:204] [ 56: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.896713 287954 task_signals.go:204] [ 56: 57] Signal 56, PID: 57, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.897411 287954 task_exit.go:204] [ 56: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.899298 287954 task_exit.go:204] [ 56: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.899392 287954 task_exit.go:204] [ 56: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.899832 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.899995 287954 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.903999 287954 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.904091 287954 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000a97230 10 D0508 11:36:41.905057 287954 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:41.919774 287954 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:41.919832 287954 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000a97230 11 D0508 11:36:41.919908 287954 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:41.921141 287954 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:41.921213 287954 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000a97230 12 D0508 11:36:41.921317 287954 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:41.922830 287954 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:41.922883 287954 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000a97230 13 D0508 11:36:41.922935 287954 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:41.923425 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:41.923984 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:41.926233 287954 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:41.926286 287954 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000a97230 14 D0508 11:36:41.926347 287954 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:41.926618 287954 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:41.926667 287954 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000a97230 15 D0508 11:36:41.926729 287954 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:41.927519 287954 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:41.927587 287954 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000a97230 16 D0508 11:36:41.927636 287954 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:41.930396 287954 usertrap_amd64.go:212] [ 59: 59] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:41.930460 287954 usertrap_amd64.go:122] [ 59: 59] Allocate a new trap: 0xc000a97230 17 D0508 11:36:41.930521 287954 usertrap_amd64.go:225] [ 59: 59] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:41.988492 287954 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.988738 287954 task_signals.go:204] [ 59: 61] Signal 59, PID: 61, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.988736 287954 task_signals.go:204] [ 59: 60] Signal 59, PID: 60, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:41.988783 287954 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.988843 287954 task_exit.go:204] [ 59: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.989088 287954 task_exit.go:204] [ 59: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.989145 287954 task_exit.go:204] [ 59: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.989260 287954 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:41.990941 287954 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:41.991022 287954 task_exit.go:204] [ 59: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.991090 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:41.991481 287954 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:41.998485 287954 usertrap_amd64.go:212] [ 62: 62] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:41.998601 287954 usertrap_amd64.go:122] [ 62: 62] Allocate a new trap: 0xc000766150 10 D0508 11:36:41.998924 287954 usertrap_amd64.go:225] [ 62: 62] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:42.000901 287954 usertrap_amd64.go:212] [ 62: 62] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:42.001003 287954 usertrap_amd64.go:122] [ 62: 62] Allocate a new trap: 0xc000766150 11 D0508 11:36:42.001064 287954 usertrap_amd64.go:225] [ 62: 62] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:42.002338 287954 usertrap_amd64.go:212] [ 62: 62] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:42.002393 287954 usertrap_amd64.go:122] [ 62: 62] Allocate a new trap: 0xc000766150 12 D0508 11:36:42.002490 287954 usertrap_amd64.go:225] [ 62: 62] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:42.004138 287954 usertrap_amd64.go:212] [ 62: 62] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:42.004209 287954 usertrap_amd64.go:122] [ 62: 62] Allocate a new trap: 0xc000766150 13 D0508 11:36:42.004269 287954 usertrap_amd64.go:225] [ 62: 62] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:42.004819 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:42.005466 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:42.007068 287954 usertrap_amd64.go:212] [ 62: 62] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:42.007123 287954 usertrap_amd64.go:122] [ 62: 62] Allocate a new trap: 0xc000766150 14 D0508 11:36:42.007189 287954 usertrap_amd64.go:225] [ 62: 62] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:42.007461 287954 usertrap_amd64.go:212] [ 62: 62] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:42.007509 287954 usertrap_amd64.go:122] [ 62: 62] Allocate a new trap: 0xc000766150 15 D0508 11:36:42.007581 287954 usertrap_amd64.go:225] [ 62: 62] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:42.008440 287954 usertrap_amd64.go:212] [ 62: 62] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:42.008493 287954 usertrap_amd64.go:122] [ 62: 62] Allocate a new trap: 0xc000766150 16 D0508 11:36:42.008542 287954 usertrap_amd64.go:225] [ 62: 62] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:42.011237 287954 usertrap_amd64.go:212] [ 62: 62] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:42.011321 287954 usertrap_amd64.go:122] [ 62: 62] Allocate a new trap: 0xc000766150 17 D0508 11:36:42.011380 287954 usertrap_amd64.go:225] [ 62: 62] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:42.073134 287954 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:42.073395 287954 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:42.073580 287954 task_signals.go:204] [ 62: 64] Signal 62, PID: 64, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:42.073685 287954 task_exit.go:204] [ 62: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:42.073635 287954 task_signals.go:204] [ 62: 63] Signal 62, PID: 63, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:42.073802 287954 task_exit.go:204] [ 62: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:42.074004 287954 task_exit.go:204] [ 62: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:42.074075 287954 task_exit.go:204] [ 62: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:42.076141 287954 task_exit.go:204] [ 62: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:42.076220 287954 task_exit.go:204] [ 62: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:42.076319 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:42.076467 287954 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:42.089601 287954 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:42.089706 287954 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc0005ec030 10 D0508 11:36:42.090017 287954 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:42.091535 287954 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:42.091667 287954 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc0005ec030 11 D0508 11:36:42.091829 287954 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:42.093037 287954 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:42.093138 287954 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc0005ec030 12 D0508 11:36:42.093224 287954 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:42.094860 287954 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:42.094943 287954 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc0005ec030 13 D0508 11:36:42.095000 287954 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:42.095717 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:42.096082 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:42.097607 287954 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:42.097690 287954 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc0005ec030 14 D0508 11:36:42.097762 287954 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:42.098058 287954 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:42.098106 287954 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc0005ec030 15 D0508 11:36:42.098156 287954 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:42.099214 287954 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:42.099284 287954 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc0005ec030 16 D0508 11:36:42.099334 287954 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:42.102097 287954 usertrap_amd64.go:212] [ 65: 65] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:42.102148 287954 usertrap_amd64.go:122] [ 65: 65] Allocate a new trap: 0xc0005ec030 17 D0508 11:36:42.102202 287954 usertrap_amd64.go:225] [ 65: 65] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) D0508 11:36:42.158896 287954 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:42.159130 287954 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:42.159300 287954 task_signals.go:204] [ 65: 66] Signal 65, PID: 66, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:42.159390 287954 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:42.159535 287954 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:42.159576 287954 task_exit.go:204] [ 65: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:42.159700 287954 task_signals.go:204] [ 65: 67] Signal 65, PID: 67, TID: 0, fault addr: 0x9: terminating thread group D0508 11:36:42.159778 287954 task_exit.go:204] [ 65: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0508 11:36:42.161713 287954 task_exit.go:204] [ 65: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0508 11:36:42.161801 287954 task_exit.go:204] [ 65: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:42.161877 287954 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0508 11:36:42.162662 287954 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead D0508 11:36:42.166671 287954 usertrap_amd64.go:212] [ 68: 68] Found the pattern at ip 5644f491a4cc:sysno 273 D0508 11:36:42.166799 287954 usertrap_amd64.go:122] [ 68: 68] Allocate a new trap: 0xc0007662d0 10 D0508 11:36:42.167134 287954 usertrap_amd64.go:225] [ 68: 68] Apply the binary patch addr 5644f491a4cc trap addr 69320 ([184 17 1 0 0 15 5] -> [255 36 37 32 147 6 0]) D0508 11:36:42.169282 287954 usertrap_amd64.go:212] [ 68: 68] Found the pattern at ip 5644f4959e16:sysno 157 D0508 11:36:42.169350 287954 usertrap_amd64.go:122] [ 68: 68] Allocate a new trap: 0xc0007662d0 11 D0508 11:36:42.169434 287954 usertrap_amd64.go:225] [ 68: 68] Apply the binary patch addr 5644f4959e16 trap addr 69370 ([184 157 0 0 0 15 5] -> [255 36 37 112 147 6 0]) D0508 11:36:42.170774 287954 usertrap_amd64.go:212] [ 68: 68] Found the pattern at ip 5644f497deb0:sysno 109 D0508 11:36:42.170862 287954 usertrap_amd64.go:122] [ 68: 68] Allocate a new trap: 0xc0007662d0 12 D0508 11:36:42.170948 287954 usertrap_amd64.go:225] [ 68: 68] Apply the binary patch addr 5644f497deb0 trap addr 693c0 ([184 109 0 0 0 15 5] -> [255 36 37 192 147 6 0]) D0508 11:36:42.172663 287954 usertrap_amd64.go:212] [ 68: 68] Found the pattern at ip 5644f4919980:sysno 257 D0508 11:36:42.172764 287954 usertrap_amd64.go:122] [ 68: 68] Allocate a new trap: 0xc0007662d0 13 D0508 11:36:42.172843 287954 usertrap_amd64.go:225] [ 68: 68] Apply the binary patch addr 5644f4919980 trap addr 69410 ([184 1 1 0 0 15 5] -> [255 36 37 16 148 6 0]) D0508 11:36:42.173646 287954 client.go:400] send [channel 0xc0002be7e0] WalkReq{DirFD: 1, Path: [, proc]} D0508 11:36:42.174002 287954 client.go:400] recv [channel 0xc0002be7e0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13641884, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-05-08 11:36:12.073555201 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-05-08 11:36:40.245530736 +0000 UTC, Mtime: 2023-05-08 11:36:40.245530736 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0508 11:36:42.180999 287954 usertrap_amd64.go:212] [ 68: 68] Found the pattern at ip 5644f491980c:sysno 1 D0508 11:36:42.181074 287954 usertrap_amd64.go:122] [ 68: 68] Allocate a new trap: 0xc0007662d0 14 D0508 11:36:42.181137 287954 usertrap_amd64.go:225] [ 68: 68] Apply the binary patch addr 5644f491980c trap addr 69460 ([184 1 0 0 0 15 5] -> [255 36 37 96 148 6 0]) D0508 11:36:42.181377 287954 usertrap_amd64.go:212] [ 68: 68] Found the pattern at ip 5644f49198ac:sysno 3 D0508 11:36:42.181435 287954 usertrap_amd64.go:122] [ 68: 68] Allocate a new trap: 0xc0007662d0 15 D0508 11:36:42.181490 287954 usertrap_amd64.go:225] [ 68: 68] Apply the binary patch addr 5644f49198ac trap addr 694b0 ([184 3 0 0 0 15 5] -> [255 36 37 176 148 6 0]) executing program D0508 11:36:42.182445 287954 usertrap_amd64.go:212] [ 68: 68] Found the pattern at ip 5644f4958a1b:sysno 9 D0508 11:36:42.182494 287954 usertrap_amd64.go:122] [ 68: 68] Allocate a new trap: 0xc0007662d0 16 D0508 11:36:42.182554 287954 usertrap_amd64.go:225] [ 68: 68] Apply the binary patch addr 5644f4958a1b trap addr 69500 ([184 9 0 0 0 15 5] -> [255 36 37 0 149 6 0]) D0508 11:36:42.185655 287954 usertrap_amd64.go:212] [ 68: 68] Found the pattern at ip 5644f4959d9a:sysno 56 D0508 11:36:42.185709 287954 usertrap_amd64.go:122] [ 68: 68] Allocate a new trap: 0xc0007662d0 17 D0508 11:36:42.185772 287954 usertrap_amd64.go:225] [ 68: 68] Apply the binary patch addr 5644f4959d9a trap addr 69550 ([184 56 0 0 0 15 5] -> [255 36 37 80 149 6 0]) panic: WARNING: circular locking detected: mm.activeRWMutex -> kernfs.filesystemRWMutex: goroutine 1487 [running]: gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc000240a40, 0xc000b97710) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:440 +0x1dc gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000240750, 0xc000240a20, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:112 +0x48d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000240750, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:144 +0x2dc gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).RLock(0xc0003ca190) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:59 +0x45 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).InotifyWithParent(0xc0001d8360, {0x82c058, 0xc00098d500}, 0x8, 0xc0?, 0xb0?) pkg/sentry/fsimpl/kernfs/kernfs.go:517 +0xa8 gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).InotifyWithParent(...) pkg/sentry/vfs/dentry.go:187 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef.func1() pkg/sentry/vfs/file_description.go:167 +0xdf gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0xc00057e6c0, 0xc000b97b38) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/vfs/file_description_refs.go:131 +0x5f gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(0xc00057e6c0, {0x82c058, 0xc00098d500}) pkg/sentry/vfs/file_description.go:161 +0x6f gvisor.dev/gvisor/pkg/sentry/socket/control.(*RightsFiles).Release(0xc000454ca8, {0x82c058, 0xc00098d500}) pkg/sentry/socket/control/control.go:707 +0x85 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*streamQueueReceiver).Recv(0xc000709e60, {0x82c058, 0xc00098d500}, {0xc0005fa918, 0x1, 0x1}, 0x0, 0x0, 0x0) pkg/sentry/socket/unix/transport/unix.go:552 +0x902 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*baseEndpoint).RecvMsg(0xc000b57340, {0x82c058, 0xc00098d500}, {0xc0005fa918, 0x1, 0x1}, 0x4?, 0x4?, 0x0?, 0x0) pkg/sentry/socket/unix/transport/unix.go:871 +0x10b gvisor.dev/gvisor/pkg/sentry/socket/unix.(*EndpointReader).ReadToBlocks.func1({0xc0005fa918, 0x1, 0x1}) pkg/sentry/socket/unix/io.go:115 +0x14d gvisor.dev/gvisor/pkg/safemem.FromVecReaderFunc.ReadToBlocks({0x3c0?}, {0x7f6c2f6003c0?, 0x0?, 0x1000?, 0xffffffffffffffff?}) pkg/safemem/io.go:282 +0x38c gvisor.dev/gvisor/pkg/sentry/socket/unix.(*EndpointReader).ReadToBlocks(0xc0007f5580, {0x7f6c2f6003c0?, 0x0?, 0x200013c0?, 0x200003c0?}) pkg/sentry/socket/unix/io.go:124 +0x7f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000996000, {0x82c058, 0xc00098d500}, {0x14ab432?, 0x12d2819?}, {0xd7?, 0x43?, 0x2d?}, 0x1?, 0xc000b98648) pkg/sentry/mm/io.go:522 +0x196 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000996000, {0x82c058, 0xc00098d500}, {0x0?, 0xc000b98680?, 0xc00098d500?, 0x2764c00?}, {0x0, 0x1, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6c5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOutFrom(0xc000996000, {0x82c058, 0xc00098d500}, {0x0?, 0x0?, 0xc00083d080?, 0x0?}, {0x80fe40?, 0xc0007f5580?}, {0x0, ...}) pkg/sentry/mm/io.go:273 +0x2a9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOutFrom(...) pkg/usermem/usermem.go:508 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).RecvMsg.func1() pkg/sentry/socket/unix/unix.go:715 +0xf9 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).RecvMsg(0xc00057e780, 0xc00098d500, {{0x826250, 0xc000996000}, {0x0, 0x1, 0x200003c0, 0x1000}, {0x0, 0x1}}, ...) pkg/sentry/socket/unix/unix.go:772 +0x886 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.recvSingleMsg(0xc00098d500, {0x83cd48, 0xc00057e780}, 0x20001580, 0x0, 0x0?, {0xc00098d501?}) pkg/sentry/syscalls/linux/sys_socket.go:812 +0x268 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.RecvMMsg(0xc00098d500, 0x3?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_socket.go:730 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00098d500, 0x12b, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00098d500, 0x12e287a?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00098d500) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00098d500?, 0xc00098d500) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00098d500, 0x45) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x1ad known lock chain: kernfs.filesystemRWMutex -> kernel.taskSetRWMutex -> mm.activeRWMutex ====== kernfs.filesystemRWMutex -> kernel.taskSetRWMutex ===== goroutine 232 [running]: gvisor.dev/gvisor/pkg/sentry/kernel.(*taskSetRWMutex).RLock(0xc0003e25b0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/kernel/taskset_mutex.go:59 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).IDOfThreadGroup(0xc0005962a0, 0xc0004ec800) pkg/sentry/kernel/threads.go:265 +0x47 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*selfSymlink).Readlink(0xc0002163f0, {0x82c058, 0xc0002a2000}, 0x12d45b7?) pkg/sentry/fsimpl/proc/tasks_files.go:60 +0xb8 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*selfSymlink).Getlink(0xc000240810?, {0x82c058, 0xc0002a2000}, 0xc0002407e0?) pkg/sentry/fsimpl/proc/tasks_files.go:68 +0x4f gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).stepExistingLocked(0x12a9d39?, {0x82c058, 0xc0002a2000}, 0xc0005a4000, 0xc0002be990) pkg/sentry/fsimpl/kernfs/filesystem.go:85 +0x5a3 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).walkExistingLocked(0xc00021ae10?, {0x82c058, 0xc0002a2000}, 0xc0005a4000) pkg/sentry/fsimpl/kernfs/filesystem.go:160 +0xdf gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).ReadlinkAt(0xc00021adc0, {0x82c058, 0xc0002a2000}, 0xc0005a4000) pkg/sentry/fsimpl/kernfs/filesystem.go:639 +0x11e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).ReadlinkAt(0xc0002a28a0?, {0x82c058, 0xc0002a2000}, 0xc0001d5b00?, 0xc000828101?) pkg/sentry/vfs/vfs.go:497 +0xf8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.readlinkat(0xc0002a2000, 0x1?, 0x12d4405?, 0x14ab772?, 0x80) pkg/sentry/syscalls/linux/sys_file.go:1089 +0x23e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Readlinkat(0xc00051b4d8?, 0xc0003a4000?, {{0xffffffffffffff9c}, {0xc000044a20}, {0xc00012a200}, {0x80}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:1060 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002a2000, 0x10b, {{0xffffffffffffff9c}, {0xc000044a20}, {0xc00012a200}, {0x80}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002a2000, 0x12e287a?, {{0xffffffffffffff9c}, {0xc000044a20}, {0xc00012a200}, {0x80}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0xffffffffffffff9c}, {0xc000044a20}, {0xc00012a200}, {0x80}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002a2000) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002a2000?, 0xc0002a2000) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002a2000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x1ad ====== kernel.taskSetRWMutex -> mm.activeRWMutex ===== goroutine 265 [running]: gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc00038e860) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/mm/active_mutex.go:61 +0x45 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).MaxResidentSetSize(0xc00038e000) pkg/sentry/mm/syscalls.go:1288 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).updateRSSLocked(0xc0008df500) pkg/sentry/kernel/task_exit.go:1125 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0xc0008df500, 0xc0008df500) pkg/sentry/kernel/task_exit.go:264 +0x5e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008df500, 0x8) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x1ad panic: nested locking: transport.endpointMutex: goroutine 1487 [running]: gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*endpointMutex).Lock(0xc000b57348) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/socket/unix/transport/endpoint_mutex.go:35 +0x45 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*baseEndpoint).EventUnregister(0xc000b57340, 0x12d2ccc?) pkg/sentry/socket/unix/transport/unix.go:834 +0x65 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*connectionedEndpoint).EventUnregister(0xc000b57340, 0x12d43d7?) pkg/sentry/socket/unix/transport/connectioned.go:639 +0x3d gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).EventUnregister(0xc00057e780, 0x175d7ff?) pkg/sentry/socket/unix/unix.go:660 +0x5c panic({0x2b3420, 0xc000a85bc0}) GOROOT/src/runtime/panic.go:890 +0x263 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000240750, 0xc0002be630, {0xc000015840, 0x1, 0x1}) pkg/sync/locking/lockdep.go:110 +0x7cd gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000240a60?, 0xc000b97600?) pkg/sync/locking/lockdep.go:115 +0x65 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc000240a40, 0xc000b97710) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:440 +0x1dc gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000240750, 0xc000240a20, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:112 +0x48d gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000240750, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:144 +0x2dc gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).RLock(0xc0003ca190) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:59 +0x45 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).InotifyWithParent(0xc0001d8360, {0x82c058, 0xc00098d500}, 0x8, 0xc0?, 0xb0?) pkg/sentry/fsimpl/kernfs/kernfs.go:517 +0xa8 gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).InotifyWithParent(...) pkg/sentry/vfs/dentry.go:187 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef.func1() pkg/sentry/vfs/file_description.go:167 +0xdf gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0xc00057e6c0, 0xc000b97b38) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/vfs/file_description_refs.go:131 +0x5f gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(0xc00057e6c0, {0x82c058, 0xc00098d500}) pkg/sentry/vfs/file_description.go:161 +0x6f gvisor.dev/gvisor/pkg/sentry/socket/control.(*RightsFiles).Release(0xc000454ca8, {0x82c058, 0xc00098d500}) pkg/sentry/socket/control/control.go:707 +0x85 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*streamQueueReceiver).Recv(0xc000709e60, {0x82c058, 0xc00098d500}, {0xc0005fa918, 0x1, 0x1}, 0x0, 0x0, 0x0) pkg/sentry/socket/unix/transport/unix.go:552 +0x902 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*baseEndpoint).RecvMsg(0xc000b57340, {0x82c058, 0xc00098d500}, {0xc0005fa918, 0x1, 0x1}, 0x4?, 0x4?, 0x0?, 0x0) pkg/sentry/socket/unix/transport/unix.go:871 +0x10b gvisor.dev/gvisor/pkg/sentry/socket/unix.(*EndpointReader).ReadToBlocks.func1({0xc0005fa918, 0x1, 0x1}) pkg/sentry/socket/unix/io.go:115 +0x14d gvisor.dev/gvisor/pkg/safemem.FromVecReaderFunc.ReadToBlocks({0x3c0?}, {0x7f6c2f6003c0?, 0x0?, 0x1000?, 0xffffffffffffffff?}) pkg/safemem/io.go:282 +0x38c gvisor.dev/gvisor/pkg/sentry/socket/unix.(*EndpointReader).ReadToBlocks(0xc0007f5580, {0x7f6c2f6003c0?, 0x0?, 0x200013c0?, 0x200003c0?}) pkg/sentry/socket/unix/io.go:124 +0x7f gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000996000, {0x82c058, 0xc00098d500}, {0x14ab432?, 0x12d2819?}, {0xd7?, 0x43?, 0x2d?}, 0x1?, 0xc000b98648) pkg/sentry/mm/io.go:522 +0x196 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000996000, {0x82c058, 0xc00098d500}, {0x0?, 0xc000b98680?, 0xc00098d500?, 0x2764c00?}, {0x0, 0x1, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6c5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOutFrom(0xc000996000, {0x82c058, 0xc00098d500}, {0x0?, 0x0?, 0xc00083d080?, 0x0?}, {0x80fe40?, 0xc0007f5580?}, {0x0, ...}) pkg/sentry/mm/io.go:273 +0x2a9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOutFrom(...) pkg/usermem/usermem.go:508 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).RecvMsg.func1() pkg/sentry/socket/unix/unix.go:715 +0xf9 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).RecvMsg(0xc00057e780, 0xc00098d500, {{0x826250, 0xc000996000}, {0x0, 0x1, 0x200003c0, 0x1000}, {0x0, 0x1}}, ...) pkg/sentry/socket/unix/unix.go:772 +0x886 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.recvSingleMsg(0xc00098d500, {0x83cd48, 0xc00057e780}, 0x20001580, 0x0, 0x0?, {0xc00098d501?}) pkg/sentry/syscalls/linux/sys_socket.go:812 +0x268 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.RecvMMsg(0xc00098d500, 0x3?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_socket.go:730 +0x905 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00098d500, 0x12b, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00098d500, 0x12e287a?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00098d500) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00098d500?, 0xc00098d500) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00098d500, 0x45) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x1ad goroutine 1487 [running]: panic({0x2b3420, 0xc000a85bd0}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc000b970f8 sp=0xc000b97038 pc=0x129811b gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000240090, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:136 +0x434 fp=0xc000b97220 sp=0xc000b970f8 pc=0x174afb4 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*endpointMutex).Lock(0xc000b57348) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/socket/unix/transport/endpoint_mutex.go:35 +0x45 fp=0xc000b97240 sp=0xc000b97220 pc=0x1753785 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*baseEndpoint).EventUnregister(0xc000b57340, 0x12d2ccc?) pkg/sentry/socket/unix/transport/unix.go:834 +0x65 fp=0xc000b97280 sp=0xc000b97240 pc=0x175e345 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*connectionedEndpoint).EventUnregister(0xc000b57340, 0x12d43d7?) pkg/sentry/socket/unix/transport/connectioned.go:639 +0x3d fp=0xc000b972c8 sp=0xc000b97280 pc=0x1751b7d gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).EventUnregister(0xc00057e780, 0x175d7ff?) pkg/sentry/socket/unix/unix.go:660 +0x5c fp=0xc000b972f0 sp=0xc000b972c8 pc=0x1cbb09c gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).RecvMsg.func3() pkg/sentry/socket/unix/unix.go:769 +0x48 fp=0xc000b97320 sp=0xc000b972f0 pc=0x1cbcba8 panic({0x2b3420, 0xc000a85bc0}) GOROOT/src/runtime/panic.go:890 +0x263 fp=0xc000b973e0 sp=0xc000b97320 pc=0x1297fc3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000240750, 0xc0002be630, {0xc000015840, 0x1, 0x1}) pkg/sync/locking/lockdep.go:110 +0x7cd fp=0xc000b97540 sp=0xc000b973e0 pc=0x174a8ed gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc000240a60?, 0xc000b97600?) pkg/sync/locking/lockdep.go:115 +0x65 fp=0xc000b975a0 sp=0xc000b97540 pc=0x174ab45 gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).RangeRepeatable(0xc000240a40, 0xc000b97710) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:440 +0x1dc fp=0xc000b97618 sp=0xc000b975a0 pc=0x1748b7c gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc000240750, 0xc000240a20, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:112 +0x48d fp=0xc000b97778 sp=0xc000b97618 pc=0x174a5ad gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000240750, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:144 +0x2dc fp=0xc000b978a0 sp=0xc000b97778 pc=0x174ae5c gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).RLock(0xc0003ca190) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:59 +0x45 fp=0xc000b978c0 sp=0xc000b978a0 pc=0x188eb05 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).InotifyWithParent(0xc0001d8360, {0x82c058, 0xc00098d500}, 0x8, 0xc0?, 0xb0?) pkg/sentry/fsimpl/kernfs/kernfs.go:517 +0xa8 fp=0xc000b97990 sp=0xc000b978c0 pc=0x1895108 gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).InotifyWithParent(...) pkg/sentry/vfs/dentry.go:187 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef.func1() pkg/sentry/vfs/file_description.go:167 +0xdf fp=0xc000b97ac0 sp=0xc000b97990 pc=0x17c099f gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0xc00057e6c0, 0xc000b97b38) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/vfs/file_description_refs.go:131 +0x5f fp=0xc000b97b28 sp=0xc000b97ac0 pc=0x17ca1ff gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(0xc00057e6c0, {0x82c058, 0xc00098d500}) pkg/sentry/vfs/file_description.go:161 +0x6f fp=0xc000b97b68 sp=0xc000b97b28 pc=0x17c086f gvisor.dev/gvisor/pkg/sentry/socket/control.(*RightsFiles).Release(0xc000454ca8, {0x82c058, 0xc00098d500}) pkg/sentry/socket/control/control.go:707 +0x85 fp=0xc000b97ba8 sp=0xc000b97b68 pc=0x1b93e05 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*streamQueueReceiver).Recv(0xc000709e60, {0x82c058, 0xc00098d500}, {0xc0005fa918, 0x1, 0x1}, 0x0, 0x0, 0x0) pkg/sentry/socket/unix/transport/unix.go:552 +0x902 fp=0xc000b97e18 sp=0xc000b97ba8 pc=0x175c9c2 gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*baseEndpoint).RecvMsg(0xc000b57340, {0x82c058, 0xc00098d500}, {0xc0005fa918, 0x1, 0x1}, 0x4?, 0x4?, 0x0?, 0x0) pkg/sentry/socket/unix/transport/unix.go:871 +0x10b fp=0xc000b97f00 sp=0xc000b97e18 pc=0x175e7ab gvisor.dev/gvisor/pkg/sentry/socket/unix/transport.(*connectionedEndpoint).RecvMsg(0xc000b57340, {0x82c058, 0xc00098d500}, {0xc0005fa918, 0x1, 0x1}, 0x19?, 0x12d43d7?, 0x51?, 0x0) :1 +0xd3 fp=0xc000b97fb0 sp=0xc000b97f00 pc=0x1765c13 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*EndpointReader).ReadToBlocks.func1({0xc0005fa918, 0x1, 0x1}) pkg/sentry/socket/unix/io.go:115 +0x14d fp=0xc000b98080 sp=0xc000b97fb0 pc=0x1cb49ad gvisor.dev/gvisor/pkg/safemem.FromVecReaderFunc.ReadToBlocks({0x3c0?}, {0x7f6c2f6003c0?, 0x0?, 0x1000?, 0xffffffffffffffff?}) pkg/safemem/io.go:282 +0x38c fp=0xc000b981b0 sp=0xc000b98080 pc=0x16af3ac gvisor.dev/gvisor/pkg/sentry/socket/unix.(*EndpointReader).ReadToBlocks(0xc0007f5580, {0x7f6c2f6003c0?, 0x0?, 0x200013c0?, 0x200003c0?}) pkg/sentry/socket/unix/io.go:124 +0x7f fp=0xc000b98228 sp=0xc000b981b0 pc=0x1cb47df gvisor.dev/gvisor/pkg/safemem.Reader.ReadToBlocks-fm({0x7f6c2f6003c0?, 0xc00088f200?, 0x7f6cbff7f728?, 0x100b982e0?}) :1 +0x85 fp=0xc000b982a0 sp=0xc000b98228 pc=0x1949fa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000996000, {0x82c058, 0xc00098d500}, {0x14ab432?, 0x12d2819?}, {0xd7?, 0x43?, 0x2d?}, 0x1?, 0xc000b98648) pkg/sentry/mm/io.go:522 +0x196 fp=0xc000b98430 sp=0xc000b982a0 pc=0x18fab36 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withVecInternalMappings(0xc000996000, {0x82c058, 0xc00098d500}, {0x0?, 0xc000b98680?, 0xc00098d500?, 0x2764c00?}, {0x0, 0x1, 0x0}, ...) pkg/sentry/mm/io.go:591 +0x6c5 fp=0xc000b98560 sp=0xc000b98430 pc=0x18fb9e5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOutFrom(0xc000996000, {0x82c058, 0xc00098d500}, {0x0?, 0x0?, 0xc00083d080?, 0x0?}, {0x80fe40?, 0xc0007f5580?}, {0x0, ...}) pkg/sentry/mm/io.go:273 +0x2a9 fp=0xc000b98670 sp=0xc000b98560 pc=0x18f88c9 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOutFrom(...) pkg/usermem/usermem.go:508 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).RecvMsg.func1() pkg/sentry/socket/unix/unix.go:715 +0xf9 fp=0xc000b98740 sp=0xc000b98670 pc=0x1cbcd59 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).RecvMsg(0xc00057e780, 0xc00098d500, {{0x826250, 0xc000996000}, {0x0, 0x1, 0x200003c0, 0x1000}, {0x0, 0x1}}, ...) pkg/sentry/socket/unix/unix.go:772 +0x886 fp=0xc000b98e18 sp=0xc000b98740 pc=0x1cbba86 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.recvSingleMsg(0xc00098d500, {0x83cd48, 0xc00057e780}, 0x20001580, 0x0, 0x0?, {0xc00098d501?}) pkg/sentry/syscalls/linux/sys_socket.go:812 +0x268 fp=0xc000b99310 sp=0xc000b98e18 pc=0x1d24d48 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.RecvMMsg(0xc00098d500, 0x3?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_socket.go:730 +0x905 fp=0xc000b99480 sp=0xc000b99310 pc=0x1d23f85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00098d500, 0x12b, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 fp=0xc000b99960 sp=0xc000b99480 pc=0x1b0d842 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00098d500, 0x12e287a?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d fp=0xc000b999f8 sp=0xc000b99960 pc=0x1b0f63d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x4}, {0x20001580}, {0x1}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f fp=0xc000b99a70 sp=0xc000b999f8 pc=0x1b0efef gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00098d500) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 fp=0xc000b99b98 sp=0xc000b99a70 pc=0x1b0eb85 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00098d500?, 0xc00098d500) pkg/sentry/kernel/task_run.go:269 +0x1d4b fp=0xc000b99e70 sp=0xc000b99b98 pc=0x1af942b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00098d500, 0x45) pkg/sentry/kernel/task_run.go:98 +0x41b fp=0xc000b99fb0 sp=0xc000b99e70 pc=0x1af6cbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x48 fp=0xc000b99fe0 sp=0xc000b99fb0 pc=0x1b0b348 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000b99fe8 sp=0xc000b99fe0 pc=0x12d1061 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x1ad goroutine 1 [semacquire]: runtime.gopark(0xc0004f6928?, 0x3?, 0x0?, 0x92?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00051e8d0 sp=0xc00051e8b0 pc=0x129b356 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc0003e25f0, 0xe8?, 0x1, 0x0, 0x1?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc00051e938 sp=0xc00051e8d0 pc=0x12ae1ef sync.runtime_Semacquire(0xc0003e25f0?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc00051e970 sp=0xc00051e938 pc=0x12cc647 sync.(*WaitGroup).Wait(0xc0003e25e8) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc00051e9a0 sp=0xc00051e970 pc=0x12e4da5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1112 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002b6000) runsc/boot/loader.go:1181 +0x65 fp=0xc00051e9c8 sp=0xc00051e9a0 pc=0x220cbc5 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00021d2c0, {0xc000040350?, 0x10?}, 0xc0003e9ec0, {0xc0003eec20, 0x2, 0xc0000061a0?}) runsc/cmd/boot.go:438 +0x2186 fp=0xc00051f090 sp=0xc00051e9c8 pc=0x2575526 github.com/google/subcommands.(*Commander).Execute(0xc000208000, {0x820038, 0xc000044058}, {0xc0003eec20, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x722 fp=0xc00051f1a8 sp=0xc00051f090 pc=0x13d99e2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:255 +0xba50 fp=0xc00051ff68 sp=0xc00051f1a8 pc=0x25d1710 main.main() runsc/main.go:28 +0x25 fp=0xc00051ff80 sp=0xc00051ff68 pc=0x25d1fa5 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc00051ffe0 sp=0xc00051ff80 pc=0x129af07 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00051ffe8 sp=0xc00051ffe0 pc=0x12d1061 goroutine 2 [force gc (idle)]: runtime.gopark(0x2766900?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001347b0 sp=0xc000134790 pc=0x129b356 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc0001347e0 sp=0xc0001347b0 pc=0x129b190 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x12d1061 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000142f80 sp=0xc000142f60 pc=0x129b356 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc000142fc8 sp=0xc000142f80 pc=0x12857fe runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc000142fe0 sp=0xc000142fc8 pc=0x127a9e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000142fe8 sp=0xc000142fe0 pc=0x12d1061 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 4 [GC scavenge wait]: runtime.gopark(0xc00015e000?, 0x8068f0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000148f70 sp=0xc000148f50 pc=0x129b356 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x2765da0) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000148fa0 sp=0xc000148f70 pc=0x1283713 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000148fc8 sp=0xc000148fa0 pc=0x1283ce5 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000148fe0 sp=0xc000148fc8 pc=0x127a986 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000148fe8 sp=0xc000148fe0 pc=0x12d1061 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 5 [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000143e28 sp=0xc000143e08 pc=0x129b356 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13d fp=0xc000143fe0 sp=0xc000143e28 pc=0x127999d runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000143fe8 sp=0xc000143fe0 pc=0x12d1061 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000195f50 sp=0xc000195f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000195fe0 sp=0xc000195f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000195fe8 sp=0xc000195fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000194f50 sp=0xc000194f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000194fe0 sp=0xc000194f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000194fe8 sp=0xc000194fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 18 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000193f50 sp=0xc000193f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000193fe0 sp=0xc000193f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000193fe8 sp=0xc000193fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x126ee07?, 0x48?, 0x20?, 0x30?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000192f50 sp=0xc000192f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000192fe0 sp=0xc000192f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000192fe8 sp=0xc000192fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000191f50 sp=0xc000191f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000191fe0 sp=0xc000191f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000191fe8 sp=0xc000191fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x8068f0?, 0x1?, 0x0?, 0x128578b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000190f50 sp=0xc000190f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000190fe0 sp=0xc000190f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000190fe8 sp=0xc000190fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00018ff50 sp=0xc00018ff30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00018ffe0 sp=0xc00018ff50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00018ffe8 sp=0xc00018ffe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00018ef50 sp=0xc00018ef30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00018efe0 sp=0xc00018ef50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00018efe8 sp=0xc00018efe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00019ff50 sp=0xc00019ff30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00019ffe0 sp=0xc00019ff50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00019ffe8 sp=0xc00019ffe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00019ef50 sp=0xc00019ef30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00019efe0 sp=0xc00019ef50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00019efe8 sp=0xc00019efe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00019df50 sp=0xc00019df30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00019dfe0 sp=0xc00019df50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00019dfe8 sp=0xc00019dfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00019cf50 sp=0xc00019cf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00019cfe0 sp=0xc00019cf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00019cfe8 sp=0xc00019cfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00019bf50 sp=0xc00019bf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00019bfe0 sp=0xc00019bf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00019bfe8 sp=0xc00019bfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00019af50 sp=0xc00019af30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00019afe0 sp=0xc00019af50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00019afe8 sp=0xc00019afe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000199f50 sp=0xc000199f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000199fe0 sp=0xc000199f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000199fe8 sp=0xc000199fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x126ee07?, 0x48?, 0x20?, 0x30?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000198f50 sp=0xc000198f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000198fe0 sp=0xc000198f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000198fe8 sp=0xc000198fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c5f50 sp=0xc0004c5f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c5fe0 sp=0xc0004c5f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c5fe8 sp=0xc0004c5fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c4f50 sp=0xc0004c4f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c4fe0 sp=0xc0004c4f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c4fe8 sp=0xc0004c4fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c3f50 sp=0xc0004c3f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c3fe0 sp=0xc0004c3f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c3fe8 sp=0xc0004c3fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c2f50 sp=0xc0004c2f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c2fe0 sp=0xc0004c2f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c2fe8 sp=0xc0004c2fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c1f50 sp=0xc0004c1f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c1fe0 sp=0xc0004c1f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c1fe8 sp=0xc0004c1fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x8068f0?, 0x1?, 0x0?, 0x128578b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c0f50 sp=0xc0004c0f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c0fe0 sp=0xc0004c0f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c0fe8 sp=0xc0004c0fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bff50 sp=0xc0004bff30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bffe0 sp=0xc0004bff50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bffe8 sp=0xc0004bffe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bef50 sp=0xc0004bef30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004befe0 sp=0xc0004bef50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004befe8 sp=0xc0004befe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a7f50 sp=0xc0001a7f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a7fe0 sp=0xc0001a7f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a7fe8 sp=0xc0001a7fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a6f50 sp=0xc0001a6f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a6fe0 sp=0xc0001a6f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a6fe8 sp=0xc0001a6fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a5f50 sp=0xc0001a5f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a5fe0 sp=0xc0001a5f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a5fe8 sp=0xc0001a5fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x126ee07?, 0x48?, 0x20?, 0x30?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a4f50 sp=0xc0001a4f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a4fe0 sp=0xc0001a4f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a4fe8 sp=0xc0001a4fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a3f50 sp=0xc0001a3f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a3fe0 sp=0xc0001a3f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a3fe8 sp=0xc0001a3fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a2f50 sp=0xc0001a2f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a2fe0 sp=0xc0001a2f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a2fe8 sp=0xc0001a2fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a1f50 sp=0xc0001a1f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a1fe0 sp=0xc0001a1f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a1fe8 sp=0xc0001a1fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a0f50 sp=0xc0001a0f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a0fe0 sp=0xc0001a0f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a0fe8 sp=0xc0001a0fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cdf50 sp=0xc0004cdf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cdfe0 sp=0xc0004cdf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cdfe8 sp=0xc0004cdfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004ccf50 sp=0xc0004ccf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004ccfe0 sp=0xc0004ccf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004ccfe8 sp=0xc0004ccfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cbf50 sp=0xc0004cbf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cbfe0 sp=0xc0004cbf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cbfe8 sp=0xc0004cbfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004caf50 sp=0xc0004caf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cafe0 sp=0xc0004caf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cafe8 sp=0xc0004cafe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c9f50 sp=0xc0004c9f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c9fe0 sp=0xc0004c9f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c9fe8 sp=0xc0004c9fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x126ee07?, 0x48?, 0x20?, 0x30?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c8f50 sp=0xc0004c8f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c8fe0 sp=0xc0004c8f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c8fe8 sp=0xc0004c8fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c7f50 sp=0xc0004c7f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c7fe0 sp=0xc0004c7f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c7fe8 sp=0xc0004c7fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x8068f0?, 0x1?, 0x0?, 0x128578b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c6f50 sp=0xc0004c6f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c6fe0 sp=0xc0004c6f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c6fe8 sp=0xc0004c6fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000507f50 sp=0xc000507f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000507fe0 sp=0xc000507f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000506f50 sp=0xc000506f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000506fe0 sp=0xc000506f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000505f50 sp=0xc000505f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000505fe0 sp=0xc000505f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000504f50 sp=0xc000504f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000504fe0 sp=0xc000504f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000503f50 sp=0xc000503f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000503fe0 sp=0xc000503f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000502f50 sp=0xc000502f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000502fe0 sp=0xc000502f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000501f50 sp=0xc000501f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000501fe0 sp=0xc000501f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000501fe8 sp=0xc000501fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000500f50 sp=0xc000500f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000500fe0 sp=0xc000500f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000500fe8 sp=0xc000500fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047bf50 sp=0xc00047bf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047bfe0 sp=0xc00047bf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047bfe8 sp=0xc00047bfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x8068f0?, 0x1?, 0x0?, 0x128578b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047af50 sp=0xc00047af30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047afe0 sp=0xc00047af50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047afe8 sp=0xc00047afe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000479f50 sp=0xc000479f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000479fe0 sp=0xc000479f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000479fe8 sp=0xc000479fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000478f50 sp=0xc000478f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000478fe0 sp=0xc000478f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000478fe8 sp=0xc000478fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000477f50 sp=0xc000477f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000477fe0 sp=0xc000477f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000477fe8 sp=0xc000477fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000476f50 sp=0xc000476f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000476fe0 sp=0xc000476f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000476fe8 sp=0xc000476fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000475f50 sp=0xc000475f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000475fe0 sp=0xc000475f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000475fe8 sp=0xc000475fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000474f50 sp=0xc000474f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000474fe0 sp=0xc000474f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000474fe8 sp=0xc000474fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d5f50 sp=0xc0004d5f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d5fe0 sp=0xc0004d5f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d5fe8 sp=0xc0004d5fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d4f50 sp=0xc0004d4f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d4fe0 sp=0xc0004d4f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d4fe8 sp=0xc0004d4fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d3f50 sp=0xc0004d3f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d3fe0 sp=0xc0004d3f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d3fe8 sp=0xc0004d3fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d2f50 sp=0xc0004d2f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d2fe0 sp=0xc0004d2f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d2fe8 sp=0xc0004d2fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x126ee07?, 0x48?, 0x20?, 0x30?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d1f50 sp=0xc0004d1f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d1fe0 sp=0xc0004d1f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d1fe8 sp=0xc0004d1fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d0f50 sp=0xc0004d0f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d0fe0 sp=0xc0004d0f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d0fe8 sp=0xc0004d0fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cff50 sp=0xc0004cff30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cffe0 sp=0xc0004cff50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cffe8 sp=0xc0004cffe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cef50 sp=0xc0004cef30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cefe0 sp=0xc0004cef50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cefe8 sp=0xc0004cefe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b1f50 sp=0xc0001b1f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b1fe0 sp=0xc0001b1f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b1fe8 sp=0xc0001b1fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b0f50 sp=0xc0001b0f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b0fe0 sp=0xc0001b0f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b0fe8 sp=0xc0001b0fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001aff50 sp=0xc0001aff30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001affe0 sp=0xc0001aff50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001affe8 sp=0xc0001affe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001aef50 sp=0xc0001aef30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001aefe0 sp=0xc0001aef50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001aefe8 sp=0xc0001aefe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001adf50 sp=0xc0001adf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001adfe0 sp=0xc0001adf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001adfe8 sp=0xc0001adfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001acf50 sp=0xc0001acf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001acfe0 sp=0xc0001acf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001acfe8 sp=0xc0001acfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001abf50 sp=0xc0001abf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001abfe0 sp=0xc0001abf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001abfe8 sp=0xc0001abfe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x8068f0?, 0x1?, 0x0?, 0x128578b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001aaf50 sp=0xc0001aaf30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001aafe0 sp=0xc0001aaf50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001aafe8 sp=0xc0001aafe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b9f50 sp=0xc0001b9f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b9fe0 sp=0xc0001b9f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b9fe8 sp=0xc0001b9fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b8f50 sp=0xc0001b8f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b8fe0 sp=0xc0001b8f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b8fe8 sp=0xc0001b8fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b7f50 sp=0xc0001b7f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b7fe0 sp=0xc0001b7f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b7fe8 sp=0xc0001b7fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b6f50 sp=0xc0001b6f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b6fe0 sp=0xc0001b6f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b6fe8 sp=0xc0001b6fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b5f50 sp=0xc0001b5f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b5fe0 sp=0xc0001b5f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b5fe8 sp=0xc0001b5fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b4f50 sp=0xc0001b4f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b4fe0 sp=0xc0001b4f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b4fe8 sp=0xc0001b4fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b3f50 sp=0xc0001b3f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b3fe0 sp=0xc0001b3f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b3fe8 sp=0xc0001b3fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001b2f50 sp=0xc0001b2f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001b2fe0 sp=0xc0001b2f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001b2fe8 sp=0xc0001b2fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x8068f0?, 0x1?, 0x0?, 0x128578b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e7f50 sp=0xc0004e7f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e7fe0 sp=0xc0004e7f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e7fe8 sp=0xc0004e7fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e6f50 sp=0xc0004e6f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e6fe0 sp=0xc0004e6f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e6fe8 sp=0xc0004e6fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x126ee07?, 0x48?, 0x20?, 0x30?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e5f50 sp=0xc0004e5f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e5fe0 sp=0xc0004e5f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e4f50 sp=0xc0004e4f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e4fe0 sp=0xc0004e4f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e3f50 sp=0xc0004e3f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e3fe0 sp=0xc0004e3f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e3fe8 sp=0xc0004e3fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e2f50 sp=0xc0004e2f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e2fe0 sp=0xc0004e2f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e2fe8 sp=0xc0004e2fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e1f50 sp=0xc0004e1f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e1fe0 sp=0xc0004e1f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e1fe8 sp=0xc0004e1fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x151c425d19d67b?, 0x1?, 0xac?, 0xb0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e0f50 sp=0xc0004e0f30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e0fe0 sp=0xc0004e0f50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e0fe8 sp=0xc0004e0fe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x151c4287c69a76?, 0x1?, 0xb0?, 0x29?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050ff50 sp=0xc00050ff30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050ffe0 sp=0xc00050ff50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x151c4287d6daee?, 0x1?, 0x74?, 0x1?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050ef50 sp=0xc00050ef30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050efe0 sp=0xc00050ef50 pc=0x127c751 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x12d1061 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x36d6ae0?, 0x1?, 0x22?, 0x3d?, 0x128578b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00050df50 sp=0xc00050df30 pc=0x129b356 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00050dfe0 sp=0xc00050df50 pc=0x127c751 VM DIAGNOSIS: I0508 11:36:42.321723 289610 main.go:224] *************************** I0508 11:36:42.321858 289610 main.go:225] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I0508 11:36:42.321967 289610 main.go:226] Version 0.0.0 I0508 11:36:42.322015 289610 main.go:227] GOOS: linux I0508 11:36:42.322057 289610 main.go:228] GOARCH: amd64 I0508 11:36:42.322093 289610 main.go:229] PID: 289610 I0508 11:36:42.322130 289610 main.go:230] UID: 0, GID: 0 I0508 11:36:42.322180 289610 main.go:231] Configuration: I0508 11:36:42.322209 289610 main.go:232] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0508 11:36:42.322255 289610 main.go:233] Platform: systrap I0508 11:36:42.322301 289610 main.go:234] FileAccess: shared I0508 11:36:42.322343 289610 main.go:235] Directfs: false I0508 11:36:42.322389 289610 main.go:237] Overlay: Root=false, SubMounts=false, Medium="" I0508 11:36:42.322431 289610 main.go:238] Network: sandbox, logging: false I0508 11:36:42.322473 289610 main.go:239] Strace: false, max size: 1024, syscalls: I0508 11:36:42.322525 289610 main.go:240] IOURING: false I0508 11:36:42.322560 289610 main.go:241] Debug: true I0508 11:36:42.322606 289610 main.go:242] Systemd: false I0508 11:36:42.322648 289610 main.go:243] *************************** W0508 11:36:42.322692 289610 main.go:248] Block the TERM signal. This is only safe in tests! D0508 11:36:42.322812 289610 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0508 11:36:42.323066 289610 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-1": file does not exist loading container "ci-gvisor-systrap-1-race-1": file does not exist W0508 11:36:42.323361 289610 main.go:269] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-race-1"]: exit status 128 I0508 11:36:42.321723 289610 main.go:224] *************************** I0508 11:36:42.321858 289610 main.go:225] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I0508 11:36:42.321967 289610 main.go:226] Version 0.0.0 I0508 11:36:42.322015 289610 main.go:227] GOOS: linux I0508 11:36:42.322057 289610 main.go:228] GOARCH: amd64 I0508 11:36:42.322093 289610 main.go:229] PID: 289610 I0508 11:36:42.322130 289610 main.go:230] UID: 0, GID: 0 I0508 11:36:42.322180 289610 main.go:231] Configuration: I0508 11:36:42.322209 289610 main.go:232] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0508 11:36:42.322255 289610 main.go:233] Platform: systrap I0508 11:36:42.322301 289610 main.go:234] FileAccess: shared I0508 11:36:42.322343 289610 main.go:235] Directfs: false I0508 11:36:42.322389 289610 main.go:237] Overlay: Root=false, SubMounts=false, Medium="" I0508 11:36:42.322431 289610 main.go:238] Network: sandbox, logging: false I0508 11:36:42.322473 289610 main.go:239] Strace: false, max size: 1024, syscalls: I0508 11:36:42.322525 289610 main.go:240] IOURING: false I0508 11:36:42.322560 289610 main.go:241] Debug: true I0508 11:36:42.322606 289610 main.go:242] Systemd: false I0508 11:36:42.322648 289610 main.go:243] *************************** W0508 11:36:42.322692 289610 main.go:248] Block the TERM signal. This is only safe in tests! D0508 11:36:42.322812 289610 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0508 11:36:42.323066 289610 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-1": file does not exist loading container "ci-gvisor-systrap-1-race-1": file does not exist W0508 11:36:42.323361 289610 main.go:269] Failure to execute command, err: 1 [5786585.634938] exe[154214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc414b1576 cs:33 sp:7eacaa84a8e8 ax:ffffffffff600000 si:7eacaa84ae08 di:ffffffffff600000 [5786585.666388] exe[151269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc414b1576 cs:33 sp:7eacaa84a8e8 ax:ffffffffff600000 si:7eacaa84ae08 di:ffffffffff600000 [5786585.697453] exe[151269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc414b1576 cs:33 sp:7eacaa84a8e8 ax:ffffffffff600000 si:7eacaa84ae08 di:ffffffffff600000 [5786585.729106] exe[174013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc414b1576 cs:33 sp:7eacaa84a8e8 ax:ffffffffff600000 si:7eacaa84ae08 di:ffffffffff600000 [5786585.760612] exe[151269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc414b1576 cs:33 sp:7eacaa84a8e8 ax:ffffffffff600000 si:7eacaa84ae08 di:ffffffffff600000 [5786585.799276] exe[151269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc414b1576 cs:33 sp:7eacaa84a8e8 ax:ffffffffff600000 si:7eacaa84ae08 di:ffffffffff600000 [5786929.883436] warn_bad_vsyscall: 54 callbacks suppressed [5786929.883439] exe[149948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f27c1576 cs:33 sp:7f5846aec8e8 ax:ffffffffff600000 si:7f5846aece08 di:ffffffffff600000 [5786929.998405] exe[149681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f27c1576 cs:33 sp:7f5846aec8e8 ax:ffffffffff600000 si:7f5846aece08 di:ffffffffff600000 [5786930.076443] exe[157626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f27c1576 cs:33 sp:7f5846aec8e8 ax:ffffffffff600000 si:7f5846aece08 di:ffffffffff600000 [5786930.076922] exe[150001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f27c1576 cs:33 sp:7f5846acb8e8 ax:ffffffffff600000 si:7f5846acbe08 di:ffffffffff600000 [5788511.939079] exe[204031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba69d93576 cs:33 sp:7f4b721d08e8 ax:ffffffffff600000 si:7f4b721d0e08 di:ffffffffff600000 [5788512.816329] exe[203905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba69d93576 cs:33 sp:7f4b721d08e8 ax:ffffffffff600000 si:7f4b721d0e08 di:ffffffffff600000 [5788513.666889] exe[221399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba69d93576 cs:33 sp:7f4b721d08e8 ax:ffffffffff600000 si:7f4b721d0e08 di:ffffffffff600000 [5788557.373530] exe[196722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67828e8 ax:ffffffffff600000 si:7f32b6782e08 di:ffffffffff600000 [5788557.430159] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788557.454392] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788557.475884] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788557.497215] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788557.517584] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788557.537914] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788557.559444] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788557.581694] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788557.604044] exe[197256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070bddf576 cs:33 sp:7f32b67408e8 ax:ffffffffff600000 si:7f32b6740e08 di:ffffffffff600000 [5788814.187909] warn_bad_vsyscall: 57 callbacks suppressed [5788814.187912] exe[233405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5788816.883648] exe[188542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5789327.423895] exe[195392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5789327.859999] exe[223870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5789328.140407] exe[170093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5789406.038966] exe[243789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b4808e8 ax:ffffffffff600000 si:7f1a3b480e08 di:ffffffffff600000 [5789406.210281] exe[243789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789406.235208] exe[243789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789406.264221] exe[243789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789406.288925] exe[243789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789406.327226] exe[243893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789406.355044] exe[243893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789406.379444] exe[243893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789406.410774] exe[243779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789406.435482] exe[243779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627358ee576 cs:33 sp:7f1a3b43e8e8 ax:ffffffffff600000 si:7f1a3b43ee08 di:ffffffffff600000 [5789415.320268] warn_bad_vsyscall: 57 callbacks suppressed [5789415.320271] exe[243907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f19ef576 cs:33 sp:7f87ad5df8e8 ax:ffffffffff600000 si:7f87ad5dfe08 di:ffffffffff600000 [5789415.358276] exe[243704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563418bb8576 cs:33 sp:7f87eeef78e8 ax:ffffffffff600000 si:7f87eeef7e08 di:ffffffffff600000 [5789415.366023] exe[243883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c4d828576 cs:33 sp:7f8caa8618e8 ax:ffffffffff600000 si:7f8caa861e08 di:ffffffffff600000 [5789415.428495] exe[243791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f19ef576 cs:33 sp:7f87ad5df8e8 ax:ffffffffff600000 si:7f87ad5dfe08 di:ffffffffff600000 [5789415.439502] exe[243930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563418bb8576 cs:33 sp:7f87eeef78e8 ax:ffffffffff600000 si:7f87eeef7e08 di:ffffffffff600000 [5789415.445409] exe[243777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c4d828576 cs:33 sp:7f8caa8618e8 ax:ffffffffff600000 si:7f8caa861e08 di:ffffffffff600000 [5789415.499263] exe[243875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f19ef576 cs:33 sp:7f87ad5df8e8 ax:ffffffffff600000 si:7f87ad5dfe08 di:ffffffffff600000 [5789415.502916] exe[244101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c4d828576 cs:33 sp:7f8caa8618e8 ax:ffffffffff600000 si:7f8caa861e08 di:ffffffffff600000 [5789415.576282] exe[243802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563418bb8576 cs:33 sp:7f87eeef78e8 ax:ffffffffff600000 si:7f87eeef7e08 di:ffffffffff600000 [5789415.604431] exe[243784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f19ef576 cs:33 sp:7f87ad5df8e8 ax:ffffffffff600000 si:7f87ad5dfe08 di:ffffffffff600000 [5790007.233872] warn_bad_vsyscall: 53 callbacks suppressed [5790007.233875] exe[223537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5790007.906849] exe[226447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5790527.441920] exe[210671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b590eaf576 cs:33 sp:7f7d44ce88e8 ax:ffffffffff600000 si:7f7d44ce8e08 di:ffffffffff600000 [5790527.557426] exe[210884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b590eaf576 cs:33 sp:7f7d44ce88e8 ax:ffffffffff600000 si:7f7d44ce8e08 di:ffffffffff600000 [5790527.651614] exe[210868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b590eaf576 cs:33 sp:7f7d44ce88e8 ax:ffffffffff600000 si:7f7d44ce8e08 di:ffffffffff600000 [5791587.519778] exe[200391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5791590.107808] exe[311473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5791590.215572] exe[277888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5791590.474063] exe[197477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5791857.074121] exe[318176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5791857.347053] exe[318222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5791857.572362] exe[315582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5792439.435048] exe[324653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c4618c3e8 cs:33 sp:7fbd048aff90 ax:7fbd048b0020 si:ffffffffff600000 di:559c46256811 [5792439.527759] exe[322541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c4618c3e8 cs:33 sp:7fbd048aff90 ax:7fbd048b0020 si:ffffffffff600000 di:559c46256811 [5792439.649816] exe[322758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c4618c3e8 cs:33 sp:7fbd048aff90 ax:7fbd048b0020 si:ffffffffff600000 di:559c46256811 [5794392.898385] exe[373677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0eb07576 cs:33 sp:7f136ff198e8 ax:ffffffffff600000 si:7f136ff19e08 di:ffffffffff600000 [5794393.716841] exe[374437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0eb07576 cs:33 sp:7f136fef88e8 ax:ffffffffff600000 si:7f136fef8e08 di:ffffffffff600000 [5794393.780902] exe[374537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0eb07576 cs:33 sp:7f136feb68e8 ax:ffffffffff600000 si:7f136feb6e08 di:ffffffffff600000 [5794719.834937] exe[344349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e681622576 cs:33 sp:7f08db1bdf88 ax:ffffffffff600000 si:200029c0 di:ffffffffff600000 [5794720.499190] exe[373555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e681622576 cs:33 sp:7f08db19cf88 ax:ffffffffff600000 si:200029c0 di:ffffffffff600000 [5794720.574892] exe[373503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e681622576 cs:33 sp:7f08db1bdf88 ax:ffffffffff600000 si:200029c0 di:ffffffffff600000 [5794994.897274] exe[387128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56498f010576 cs:33 sp:7f7b583238e8 ax:ffffffffff600000 si:7f7b58323e08 di:ffffffffff600000 [5794995.004549] exe[387140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56498f010576 cs:33 sp:7f7b582c08e8 ax:ffffffffff600000 si:7f7b582c0e08 di:ffffffffff600000 [5794995.682997] exe[410110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56498f010576 cs:33 sp:7f7b583028e8 ax:ffffffffff600000 si:7f7b58302e08 di:ffffffffff600000 [5795723.287323] exe[362356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba5d8e8 ax:ffffffffff600000 si:7fb8eba5de08 di:ffffffffff600000 [5795723.372273] exe[421398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5795723.400480] exe[362450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5795723.427614] exe[362450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5795723.456761] exe[362476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5795723.485362] exe[362476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5795723.513523] exe[362476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5795723.540712] exe[362476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5795723.571114] exe[363860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5795723.598203] exe[363860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cdcba576 cs:33 sp:7fb8eba3c8e8 ax:ffffffffff600000 si:7fb8eba3ce08 di:ffffffffff600000 [5796823.618783] warn_bad_vsyscall: 57 callbacks suppressed [5796823.618787] exe[429249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652321f0576 cs:33 sp:7f67a4bc58e8 ax:ffffffffff600000 si:7f67a4bc5e08 di:ffffffffff600000 [5796823.748135] exe[429266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652321f0576 cs:33 sp:7f67a4b838e8 ax:ffffffffff600000 si:7f67a4b83e08 di:ffffffffff600000 [5796823.841103] exe[430432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652321f0576 cs:33 sp:7f67a4bc58e8 ax:ffffffffff600000 si:7f67a4bc5e08 di:ffffffffff600000 [5798180.432485] exe[494754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dbae27576 cs:33 sp:7f29f16adf88 ax:ffffffffff600000 si:20000c00 di:ffffffffff600000 [5798180.549233] exe[494599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dbae27576 cs:33 sp:7f29f16adf88 ax:ffffffffff600000 si:20000c00 di:ffffffffff600000 [5798180.549471] exe[494387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dbae27576 cs:33 sp:7f29f168cf88 ax:ffffffffff600000 si:20000c00 di:ffffffffff600000 [5798180.665125] exe[487811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dbae27576 cs:33 sp:7f29f166bf88 ax:ffffffffff600000 si:20000c00 di:ffffffffff600000 [5798193.738479] exe[431835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565011d12576 cs:33 sp:7fe0ec7948e8 ax:ffffffffff600000 si:7fe0ec794e08 di:ffffffffff600000 [5798194.563531] exe[421517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565011d12576 cs:33 sp:7fe0ec7948e8 ax:ffffffffff600000 si:7fe0ec794e08 di:ffffffffff600000 [5798195.412287] exe[421267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565011d12576 cs:33 sp:7fe0ec7948e8 ax:ffffffffff600000 si:7fe0ec794e08 di:ffffffffff600000 [5798195.412552] exe[499523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565011d12576 cs:33 sp:7fe0ec7738e8 ax:ffffffffff600000 si:7fe0ec773e08 di:ffffffffff600000 [5798205.246214] exe[428264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798205.310612] exe[420620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798205.370119] exe[420412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798205.421596] exe[421500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798205.479178] exe[427248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798205.529943] exe[420343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798205.585437] exe[420433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798205.638327] exe[420308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798205.694202] exe[427254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798206.346719] exe[421517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564baf82576 cs:33 sp:7fc2a43ba8e8 ax:ffffffffff600000 si:7fc2a43bae08 di:ffffffffff600000 [5798468.038723] warn_bad_vsyscall: 11 callbacks suppressed [5798468.038726] exe[520951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.317732] exe[520939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.352653] exe[520590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.377912] exe[520933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.407228] exe[520423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.429826] exe[520926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.447742] exe[520590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.471694] exe[520959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.497935] exe[520921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798468.515558] exe[520951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798953.198513] warn_bad_vsyscall: 25 callbacks suppressed [5798953.198515] exe[344657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798953.665677] exe[489664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798953.763807] exe[486053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798954.056311] exe[318543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5798954.159891] exe[406826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5799017.582333] exe[422253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799017.636161] exe[427079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799017.686979] exe[420227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799017.687795] exe[440324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799017.761662] exe[499492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799017.815038] exe[420226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a258e8 ax:ffffffffff600000 si:7f11b7a25e08 di:ffffffffff600000 [5799017.878205] exe[420410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799017.931434] exe[420218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799017.979015] exe[421253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799018.023232] exe[422416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799022.606989] warn_bad_vsyscall: 94 callbacks suppressed [5799022.606992] exe[422416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799022.636337] exe[440265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799022.689761] exe[431835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799022.736766] exe[422276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799022.784313] exe[422248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799022.807713] exe[422237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a258e8 ax:ffffffffff600000 si:7f11b7a25e08 di:ffffffffff600000 [5799022.859255] exe[499516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799023.003723] exe[420494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799023.071100] exe[420876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799023.120594] exe[440265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799028.353086] warn_bad_vsyscall: 258 callbacks suppressed [5799028.353088] exe[422741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799028.405234] exe[421242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799029.276467] exe[420383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799029.321269] exe[420187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799029.373149] exe[420403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799029.422853] exe[428264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799029.469213] exe[421055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799029.534373] exe[420247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799029.558654] exe[420247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799029.619556] exe[420311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799034.053748] warn_bad_vsyscall: 107 callbacks suppressed [5799034.053751] exe[420228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799034.906085] exe[420429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799034.951850] exe[427253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799035.001647] exe[427226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799035.052672] exe[431835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799035.101633] exe[420465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799035.153950] exe[421236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799035.205606] exe[421253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799035.279397] exe[519129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799035.323424] exe[420383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799039.257152] warn_bad_vsyscall: 20 callbacks suppressed [5799039.257155] exe[421234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799039.308330] exe[420635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799040.111020] exe[444881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799040.154387] exe[422237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799040.968124] exe[420389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799041.011270] exe[420414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799041.033891] exe[499473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799041.083515] exe[422415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799041.138918] exe[420187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799041.184984] exe[420364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.293821] warn_bad_vsyscall: 78 callbacks suppressed [5799044.293824] exe[433334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.350949] exe[440311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.402640] exe[420433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.454595] exe[427207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.503870] exe[427792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.556703] exe[420187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.608170] exe[420876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.653820] exe[421509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.710027] exe[499541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799044.772406] exe[421517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799049.827818] warn_bad_vsyscall: 178 callbacks suppressed [5799049.827821] exe[420452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799049.859501] exe[420187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799050.681706] exe[420364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799050.732288] exe[444881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799051.534204] exe[431830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799051.557100] exe[431830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799051.604548] exe[420433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799051.654206] exe[420365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799051.705064] exe[420465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799051.759472] exe[422242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799055.299953] warn_bad_vsyscall: 8 callbacks suppressed [5799055.299956] exe[421517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799055.353089] exe[421267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799056.154903] exe[422276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799056.200933] exe[422279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799056.200979] exe[422281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799056.275905] exe[528640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a258e8 ax:ffffffffff600000 si:7f11b7a25e08 di:ffffffffff600000 [5799056.341388] exe[420684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799056.391879] exe[427253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799056.414985] exe[433334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799056.462325] exe[422314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799060.996829] warn_bad_vsyscall: 105 callbacks suppressed [5799060.996832] exe[421517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799061.053493] exe[420452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799061.098147] exe[440311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799061.150352] exe[421500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a468e8 ax:ffffffffff600000 si:7f11b7a46e08 di:ffffffffff600000 [5799061.150445] exe[426810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59499a576 cs:33 sp:7f11b7a678e8 ax:ffffffffff600000 si:7f11b7a67e08 di:ffffffffff600000 [5799243.688790] exe[538539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ed66b6576 cs:33 sp:7faf74d378e8 ax:ffffffffff600000 si:7faf74d37e08 di:ffffffffff600000 [5799243.782829] exe[525473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ed66b6576 cs:33 sp:7faf74d378e8 ax:ffffffffff600000 si:7faf74d37e08 di:ffffffffff600000 [5799243.864822] exe[514611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ed66b6576 cs:33 sp:7faf74d378e8 ax:ffffffffff600000 si:7faf74d37e08 di:ffffffffff600000 [5800732.104323] exe[569893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9a0dab3e8 cs:33 sp:7fd3102d6f90 ax:7fd3102d7020 si:ffffffffff600000 di:55b9a0e75811 [5800732.207181] exe[571886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9a0dab3e8 cs:33 sp:7fd3102d6f90 ax:7fd3102d7020 si:ffffffffff600000 di:55b9a0e75811 [5800732.344279] exe[570112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9a0dab3e8 cs:33 sp:7fd3102b5f90 ax:7fd3102b6020 si:ffffffffff600000 di:55b9a0e75811 [5800732.344544] exe[569864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9a0dab3e8 cs:33 sp:7fd3102d6f90 ax:7fd3102d7020 si:ffffffffff600000 di:55b9a0e75811 [5801265.770628] exe[543032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f26554576 cs:33 sp:7eab7997b8e8 ax:ffffffffff600000 si:7eab7997be08 di:ffffffffff600000 [5801265.820861] exe[528585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f26554576 cs:33 sp:7eab7997b8e8 ax:ffffffffff600000 si:7eab7997be08 di:ffffffffff600000 [5801266.599388] exe[543032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f26554576 cs:33 sp:7eab7995a8e8 ax:ffffffffff600000 si:7eab7995ae08 di:ffffffffff600000 [5803611.136799] exe[591427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7235f576 cs:33 sp:7fbeabe49f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5803611.180869] exe[591424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7235f576 cs:33 sp:7fbeabe49f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5803611.235279] exe[609838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7235f576 cs:33 sp:7fbeabe28f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5805801.565199] exe[706207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556123bcf576 cs:33 sp:7f261b784f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5805811.250676] exe[745946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e465ad576 cs:33 sp:7f9999923f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5805985.980798] exe[755312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1eb13e576 cs:33 sp:7f0577e80f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806048.988839] exe[753119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56271d361576 cs:33 sp:7fe6a4148f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806106.329149] exe[725418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556829957576 cs:33 sp:7fd288f2ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806115.123213] exe[749067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806121.400402] exe[727351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd9cb48576 cs:33 sp:7ea5b2b70f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806121.798072] exe[752667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806121.844179] exe[744019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806121.893183] exe[743873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806121.940035] exe[743867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806121.984790] exe[749212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806122.035998] exe[744019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806122.083511] exe[749212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806122.132081] exe[743867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806122.176807] exe[743873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806126.565538] warn_bad_vsyscall: 15 callbacks suppressed [5806126.565541] exe[757158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b243930576 cs:33 sp:7f75c41d1f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806126.681335] exe[758892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646faae7576 cs:33 sp:7f8c35c8af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806133.914385] exe[751364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6e5663576 cs:33 sp:7f0636695f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806179.781327] exe[741429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564defcc7576 cs:33 sp:7ed3fcdb9f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806272.534457] exe[752005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f738a4576 cs:33 sp:7f0b26a21f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806526.143169] exe[768902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca3474d576 cs:33 sp:7f09a1dfef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5806828.605831] exe[749073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5806828.657090] exe[744145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6b9df90 ax:7f4dc6b9e020 si:ffffffffff600000 di:560561e77811 [5806828.696318] exe[744020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5807049.442066] exe[764248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea43e3576 cs:33 sp:7ede19b44f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5807415.743657] exe[775012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33f6e9576 cs:33 sp:7f3e1a54df88 ax:ffffffffff600000 si:20002b80 di:ffffffffff600000 [5807415.840298] exe[725868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33f6e9576 cs:33 sp:7f3e1a52cf88 ax:ffffffffff600000 si:20002b80 di:ffffffffff600000 [5807415.937493] exe[739299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33f6e9576 cs:33 sp:7f3e1a52cf88 ax:ffffffffff600000 si:20002b80 di:ffffffffff600000 [5807984.851073] exe[712688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f53d953e8 cs:33 sp:7f2ad3a53f90 ax:7f2ad3a54020 si:ffffffffff600000 di:561f53e5f811 [5807984.956615] exe[795388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f53d953e8 cs:33 sp:7f2ad3a32f90 ax:7f2ad3a33020 si:ffffffffff600000 di:561f53e5f811 [5807984.958221] exe[788159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f53d953e8 cs:33 sp:7f2ad35fef90 ax:7f2ad35ff020 si:ffffffffff600000 di:561f53e5f811 [5807985.062695] exe[769213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f53d953e8 cs:33 sp:7f2ad3a53f90 ax:7f2ad3a54020 si:ffffffffff600000 di:561f53e5f811 [5808260.316162] exe[712848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808260.363265] exe[743850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808260.384585] exe[743850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808260.423500] exe[712241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808260.448210] exe[712848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.582391] exe[712209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.625969] exe[721052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.652068] exe[712696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.686384] exe[712376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.687833] exe[712696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6b9df90 ax:7f4dc6b9e020 si:ffffffffff600000 di:560561e77811 [5808762.747312] exe[712376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.787107] exe[712209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.824621] exe[721052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.866068] exe[712218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808762.908115] exe[721052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6b9df90 ax:7f4dc6b9e020 si:ffffffffff600000 di:560561e77811 [5808767.606089] warn_bad_vsyscall: 415 callbacks suppressed [5808767.606091] exe[712376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808767.657949] exe[712696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6b7cf90 ax:7f4dc6b7d020 si:ffffffffff600000 di:560561e77811 [5808767.720348] exe[712218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808767.773011] exe[712376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808767.822581] exe[712376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808767.877917] exe[712518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808767.928082] exe[712376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808767.971663] exe[712209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6b9df90 ax:7f4dc6b9e020 si:ffffffffff600000 di:560561e77811 [5808768.046551] exe[712696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5808768.091713] exe[712518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560561dad3e8 cs:33 sp:7f4dc6bbef90 ax:7f4dc6bbf020 si:ffffffffff600000 di:560561e77811 [5809977.586588] warn_bad_vsyscall: 417 callbacks suppressed [5809977.586591] exe[842103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604cd748576 cs:33 sp:7f7faecb98e8 ax:ffffffffff600000 si:7f7faecb9e08 di:ffffffffff600000 [5809977.729946] exe[865082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604cd748576 cs:33 sp:7f7faec988e8 ax:ffffffffff600000 si:7f7faec98e08 di:ffffffffff600000 [5809977.834210] exe[864387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604cd748576 cs:33 sp:7f7faecb98e8 ax:ffffffffff600000 si:7f7faecb9e08 di:ffffffffff600000 [5810259.408812] exe[858079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fbe1d3e8 cs:33 sp:7f1821ef9f90 ax:7f1821efa020 si:ffffffffff600000 di:5611fbee7811 [5810259.655762] exe[798143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fbe1d3e8 cs:33 sp:7f1821ef9f90 ax:7f1821efa020 si:ffffffffff600000 di:5611fbee7811 [5810259.656121] exe[804320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fbe1d3e8 cs:33 sp:7f1821ed8f90 ax:7f1821ed9020 si:ffffffffff600000 di:5611fbee7811 [5810259.982842] exe[807764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fbe1d3e8 cs:33 sp:7f1821ef9f90 ax:7f1821efa020 si:ffffffffff600000 di:5611fbee7811 [5810495.215908] exe[864163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55798ba6a576 cs:33 sp:7f4886c528e8 ax:ffffffffff600000 si:7f4886c52e08 di:ffffffffff600000 [5810495.349502] exe[857766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55798ba6a576 cs:33 sp:7f4886c528e8 ax:ffffffffff600000 si:7f4886c52e08 di:ffffffffff600000 [5810495.461385] exe[845229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55798ba6a576 cs:33 sp:7f4886c528e8 ax:ffffffffff600000 si:7f4886c52e08 di:ffffffffff600000 [5812220.342930] exe[849127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d76291f3e8 cs:33 sp:7fac28bfef90 ax:7fac28bff020 si:ffffffffff600000 di:55d7629e9811 [5812220.452146] exe[897407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d76291f3e8 cs:33 sp:7fac28bfef90 ax:7fac28bff020 si:ffffffffff600000 di:55d7629e9811 [5812221.202155] exe[897405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d76291f3e8 cs:33 sp:7fac28bddf90 ax:7fac28bde020 si:ffffffffff600000 di:55d7629e9811 [5813522.078158] exe[940173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e607547576 cs:33 sp:7f5f3af508e8 ax:ffffffffff600000 si:7f5f3af50e08 di:ffffffffff600000 [5813522.170886] exe[952479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e607547576 cs:33 sp:7f5f3af508e8 ax:ffffffffff600000 si:7f5f3af50e08 di:ffffffffff600000 [5813522.204933] exe[950957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e607547576 cs:33 sp:7f5f3af2f8e8 ax:ffffffffff600000 si:7f5f3af2fe08 di:ffffffffff600000 [5813522.310730] exe[958645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e607547576 cs:33 sp:7f5f3af2f8e8 ax:ffffffffff600000 si:7f5f3af2fe08 di:ffffffffff600000 [5815973.765174] exe[970750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19f71e576 cs:33 sp:7fa6c9bcaf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [5815973.905702] exe[918343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19f71e576 cs:33 sp:7fa6c9bcaf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [5815974.021955] exe[918388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19f71e576 cs:33 sp:7fa6c9bcaf88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [5816496.511415] exe[13955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff44352e8e8 ax:ffffffffff600000 si:7ff44352ee08 di:ffffffffff600000 [5816496.654970] exe[8695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5816496.676639] exe[8695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5816496.698240] exe[8695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5816496.719379] exe[8695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5816496.740307] exe[8695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5816496.762411] exe[8695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5816496.784470] exe[8259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5816496.805128] exe[8259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5816496.826936] exe[8259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf7eea2576 cs:33 sp:7ff4434478e8 ax:ffffffffff600000 si:7ff443447e08 di:ffffffffff600000 [5817412.219662] warn_bad_vsyscall: 57 callbacks suppressed [5817412.219664] exe[102644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5817412.446224] exe[94601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5817412.505905] exe[102661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5817412.691669] exe[99589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5817435.193318] exe[73132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0afd8e8 ax:ffffffffff600000 si:7fa6a0afde08 di:ffffffffff600000 [5817435.299747] exe[72690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0afd8e8 ax:ffffffffff600000 si:7fa6a0afde08 di:ffffffffff600000 [5817435.407778] exe[77139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0abb8e8 ax:ffffffffff600000 si:7fa6a0abbe08 di:ffffffffff600000 [5817435.435162] exe[77139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0abb8e8 ax:ffffffffff600000 si:7fa6a0abbe08 di:ffffffffff600000 [5817435.466708] exe[77139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0abb8e8 ax:ffffffffff600000 si:7fa6a0abbe08 di:ffffffffff600000 [5817435.495103] exe[72038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0abb8e8 ax:ffffffffff600000 si:7fa6a0abbe08 di:ffffffffff600000 [5817435.528960] exe[72038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0abb8e8 ax:ffffffffff600000 si:7fa6a0abbe08 di:ffffffffff600000 [5817435.556874] exe[72038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0abb8e8 ax:ffffffffff600000 si:7fa6a0abbe08 di:ffffffffff600000 [5817435.585342] exe[72038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0abb8e8 ax:ffffffffff600000 si:7fa6a0abbe08 di:ffffffffff600000 [5817435.620528] exe[72038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558077c4d576 cs:33 sp:7fa6a0abb8e8 ax:ffffffffff600000 si:7fa6a0abbe08 di:ffffffffff600000 [5817639.160540] warn_bad_vsyscall: 57 callbacks suppressed [5817639.160543] exe[74906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.304947] exe[75626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.334676] exe[74906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.364143] exe[74906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.394536] exe[74906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.422674] exe[74906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.451587] exe[74906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.480535] exe[74906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.510171] exe[76507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817639.539975] exe[76507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9481e3e8 cs:33 sp:7f305d48cf90 ax:7f305d48d020 si:ffffffffff600000 di:55aa948e8811 [5817698.584287] warn_bad_vsyscall: 25 callbacks suppressed [5817698.584289] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817698.636992] exe[39312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38248e8 ax:ffffffffff600000 si:7ec7b3824e08 di:ffffffffff600000 [5817698.689771] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38248e8 ax:ffffffffff600000 si:7ec7b3824e08 di:ffffffffff600000 [5817704.632545] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817704.676359] exe[39317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817704.730438] exe[39317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817704.788423] exe[39312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817704.836312] exe[39312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817704.892186] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817704.944585] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817705.001620] exe[60304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38248e8 ax:ffffffffff600000 si:7ec7b3824e08 di:ffffffffff600000 [5817705.045093] exe[41702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817705.087861] exe[39312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b2bfe8e8 ax:ffffffffff600000 si:7ec7b2bfee08 di:ffffffffff600000 [5817709.637944] warn_bad_vsyscall: 181 callbacks suppressed [5817709.637948] exe[41702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817709.665147] exe[39317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817709.713257] exe[39317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817709.771007] exe[41702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817709.822206] exe[39312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817709.822254] exe[39317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38248e8 ax:ffffffffff600000 si:7ec7b3824e08 di:ffffffffff600000 [5817709.887624] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817709.887661] exe[39312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38248e8 ax:ffffffffff600000 si:7ec7b3824e08 di:ffffffffff600000 [5817709.953603] exe[41702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817710.020794] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817714.667183] warn_bad_vsyscall: 282 callbacks suppressed [5817714.667186] exe[41702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817714.716787] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817714.717255] exe[39317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38248e8 ax:ffffffffff600000 si:7ec7b3824e08 di:ffffffffff600000 [5817714.806861] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817714.842718] exe[60304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817714.864704] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817714.901986] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5817864.784681] exe[92720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a530e1a576 cs:33 sp:7fe248f4b8e8 ax:ffffffffff600000 si:7fe248f4be08 di:ffffffffff600000 [5817869.038452] exe[112375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557637ea9576 cs:33 sp:7f71790f18e8 ax:ffffffffff600000 si:7f71790f1e08 di:ffffffffff600000 [5817869.153051] exe[90890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557637ea9576 cs:33 sp:7f71790f18e8 ax:ffffffffff600000 si:7f71790f1e08 di:ffffffffff600000 [5818054.373182] exe[73113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2b7d1c576 cs:33 sp:7f96b15d98e8 ax:ffffffffff600000 si:7f96b15d9e08 di:ffffffffff600000 [5818054.510169] exe[70488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2b7d1c576 cs:33 sp:7f96b15b88e8 ax:ffffffffff600000 si:7f96b15b8e08 di:ffffffffff600000 [5818054.654015] exe[122584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2b7d1c576 cs:33 sp:7f96b15b88e8 ax:ffffffffff600000 si:7f96b15b8e08 di:ffffffffff600000 [5818082.962563] exe[121305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56194551d576 cs:33 sp:7f89c19bf8e8 ax:ffffffffff600000 si:7f89c19bfe08 di:ffffffffff600000 [5818179.701182] exe[125035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b43c6576 cs:33 sp:7fc59171c8e8 ax:ffffffffff600000 si:7fc59171ce08 di:ffffffffff600000 [5818190.446696] exe[106732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cde3e7576 cs:33 sp:7f5d61a808e8 ax:ffffffffff600000 si:7f5d61a80e08 di:ffffffffff600000 [5818325.743283] exe[113892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b96a1576 cs:33 sp:7f0595a398e8 ax:ffffffffff600000 si:7f0595a39e08 di:ffffffffff600000 [5818338.883049] exe[62165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591f8c2576 cs:33 sp:7ef4fcd3a8e8 ax:ffffffffff600000 si:7ef4fcd3ae08 di:ffffffffff600000 [5818343.184346] exe[129561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9c474576 cs:33 sp:7f88c449f8e8 ax:ffffffffff600000 si:7f88c449fe08 di:ffffffffff600000 [5818377.181798] exe[122652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceca699576 cs:33 sp:7fc6e8d938e8 ax:ffffffffff600000 si:7fc6e8d93e08 di:ffffffffff600000 [5818397.450194] exe[110528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562248b4a576 cs:33 sp:7f9dc6aaf8e8 ax:ffffffffff600000 si:7f9dc6aafe08 di:ffffffffff600000 [5818437.680228] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5818437.725626] exe[39310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5818437.767742] exe[41702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38458e8 ax:ffffffffff600000 si:7ec7b3845e08 di:ffffffffff600000 [5818437.791400] exe[39317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b7f0e576 cs:33 sp:7ec7b38248e8 ax:ffffffffff600000 si:7ec7b3824e08 di:ffffffffff600000 [5818450.013355] exe[81143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563605ffd576 cs:33 sp:7f13f85f98e8 ax:ffffffffff600000 si:7f13f85f9e08 di:ffffffffff600000 [5818534.732464] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f269463576 cs:33 sp:7fd641fcf8e8 ax:ffffffffff600000 si:7fd641fcfe08 di:ffffffffff600000 [5818600.841472] exe[87183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1336e8576 cs:33 sp:7ec1ddfbf8e8 ax:ffffffffff600000 si:7ec1ddfbfe08 di:ffffffffff600000 [5819672.312422] exe[120891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563826865576 cs:33 sp:7eaa813a78e8 ax:ffffffffff600000 si:7eaa813a7e08 di:ffffffffff600000 [5819672.411041] exe[120891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563826865576 cs:33 sp:7eaa813a78e8 ax:ffffffffff600000 si:7eaa813a7e08 di:ffffffffff600000 [5819672.494383] exe[120880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563826865576 cs:33 sp:7eaa813868e8 ax:ffffffffff600000 si:7eaa81386e08 di:ffffffffff600000 [5820340.467254] exe[107158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5820340.768930] exe[154176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5820341.010068] exe[106594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5820341.023074] exe[117847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5820380.912054] exe[162498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723bb49576 cs:33 sp:7f2952a8b8e8 ax:ffffffffff600000 si:7f2952a8be08 di:ffffffffff600000 [5820381.029995] exe[166553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723bb49576 cs:33 sp:7f2952a8b8e8 ax:ffffffffff600000 si:7f2952a8be08 di:ffffffffff600000 [5820381.160581] exe[189938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723bb49576 cs:33 sp:7f2952a8b8e8 ax:ffffffffff600000 si:7f2952a8be08 di:ffffffffff600000 [5820391.075035] exe[190398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563826865576 cs:33 sp:7eaa813a78e8 ax:ffffffffff600000 si:7eaa813a7e08 di:ffffffffff600000 [5820391.113752] exe[190408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563826865576 cs:33 sp:7eaa813a78e8 ax:ffffffffff600000 si:7eaa813a7e08 di:ffffffffff600000 [5820391.135399] exe[190398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563826865576 cs:33 sp:7eaa813868e8 ax:ffffffffff600000 si:7eaa81386e08 di:ffffffffff600000 [5820391.176955] exe[190398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563826865576 cs:33 sp:7eaa813868e8 ax:ffffffffff600000 si:7eaa81386e08 di:ffffffffff600000 [5820577.162960] exe[174283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820577.309106] exe[173676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820577.358741] exe[173676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820577.494803] exe[175563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820603.354020] exe[178812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820603.497264] exe[188567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820603.639938] exe[177762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820603.771813] exe[174243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820603.909649] exe[174243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820604.044534] exe[174243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820604.187585] exe[199143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820604.311061] exe[178812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820604.446810] exe[188567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820604.577905] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820608.372338] warn_bad_vsyscall: 85 callbacks suppressed [5820608.372345] exe[174626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820608.405353] exe[177036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820608.556517] exe[177485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820608.657484] exe[177036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820608.876209] exe[174671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820609.017281] exe[174671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820609.023615] exe[174305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820609.182118] exe[177485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820609.189190] exe[174626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820609.672338] exe[176207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820613.512053] warn_bad_vsyscall: 33 callbacks suppressed [5820613.512056] exe[173862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820613.721650] exe[176817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820613.809853] exe[180102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820613.965699] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820614.112167] exe[174243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820614.318183] exe[177628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820614.364885] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820614.628334] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820614.924967] exe[177499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820615.162377] exe[180102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820618.610127] warn_bad_vsyscall: 20 callbacks suppressed [5820618.610130] exe[179159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820618.797719] exe[177499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820618.910806] exe[174243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820619.042265] exe[177628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820619.269651] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820619.442591] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820619.465255] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820619.486938] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820619.508795] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820619.531009] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820623.787032] warn_bad_vsyscall: 53 callbacks suppressed [5820623.787035] exe[177499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820623.991612] exe[177762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820624.192195] exe[177863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789dd8e8 ax:ffffffffff600000 si:7f10789dde08 di:ffffffffff600000 [5820624.725567] exe[177863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820624.862596] exe[176114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820624.991627] exe[179688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820624.997288] exe[178686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820625.140301] exe[178625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820625.250702] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820625.390713] exe[178686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820628.923842] warn_bad_vsyscall: 88 callbacks suppressed [5820628.923845] exe[178686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820629.082084] exe[177033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820629.237245] exe[176374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820629.669512] exe[176537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820629.849277] exe[175657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820629.906796] exe[176374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820630.026332] exe[175657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820630.027228] exe[177033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820630.147917] exe[176374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820630.269119] exe[175657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.004849] warn_bad_vsyscall: 34 callbacks suppressed [5820634.004852] exe[200702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.136397] exe[173629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.160436] exe[173629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.345447] exe[177889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.549083] exe[177036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.626646] exe[177813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.759569] exe[177416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.838653] exe[176537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820634.953837] exe[200702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820635.088818] exe[174671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820639.078074] warn_bad_vsyscall: 252 callbacks suppressed [5820639.078077] exe[198863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.225004] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.245317] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.265554] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.286784] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.308416] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.329650] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.350207] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.370846] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820639.391513] exe[175775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.192756] warn_bad_vsyscall: 56 callbacks suppressed [5820644.192759] exe[173629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.218744] exe[173629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.239613] exe[173629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.261564] exe[177889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.282997] exe[177889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.304437] exe[177889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.326351] exe[177889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.347978] exe[177889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.369007] exe[177889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820644.391076] exe[177889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820649.272807] warn_bad_vsyscall: 118 callbacks suppressed [5820649.272810] exe[178045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820649.312184] exe[178045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820649.419319] exe[179100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820649.549270] exe[174688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820649.582984] exe[179100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820649.732121] exe[199245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820649.932182] exe[178045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10796298e8 ax:ffffffffff600000 si:7f1079629e08 di:ffffffffff600000 [5820650.148758] exe[176301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820650.177947] exe[174688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5820650.199777] exe[174688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563246904576 cs:33 sp:7f10789fe8e8 ax:ffffffffff600000 si:7f10789fee08 di:ffffffffff600000 [5821169.234352] warn_bad_vsyscall: 80 callbacks suppressed [5821169.234355] exe[158701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f00369d576 cs:33 sp:7fed1aabc8e8 ax:ffffffffff600000 si:7fed1aabce08 di:ffffffffff600000 [5821174.244033] exe[212957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1fff63576 cs:33 sp:7fbcf43398e8 ax:ffffffffff600000 si:7fbcf4339e08 di:ffffffffff600000 [5821181.306972] exe[184818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561719122576 cs:33 sp:7fe1d03bf8e8 ax:ffffffffff600000 si:7fe1d03bfe08 di:ffffffffff600000 [5821181.944008] exe[188993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561719122576 cs:33 sp:7fe1d037d8e8 ax:ffffffffff600000 si:7fe1d037de08 di:ffffffffff600000 [5821182.087240] exe[185345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561719122576 cs:33 sp:7fe1d039e8e8 ax:ffffffffff600000 si:7fe1d039ee08 di:ffffffffff600000 [5821182.088342] exe[182808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561719122576 cs:33 sp:7fe1d037d8e8 ax:ffffffffff600000 si:7fe1d037de08 di:ffffffffff600000 [5821309.169864] exe[163402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36d9b7576 cs:33 sp:7f933bcd38e8 ax:ffffffffff600000 si:7f933bcd3e08 di:ffffffffff600000 [5821310.931558] exe[192877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6fe25576 cs:33 sp:7f3c099e28e8 ax:ffffffffff600000 si:7f3c099e2e08 di:ffffffffff600000 [5821334.150685] exe[101197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b617db576 cs:33 sp:7f7c69c6d8e8 ax:ffffffffff600000 si:7f7c69c6de08 di:ffffffffff600000 [5821344.459532] exe[225259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654cf0a7576 cs:33 sp:7ef0ad2ca8e8 ax:ffffffffff600000 si:7ef0ad2cae08 di:ffffffffff600000 [5821377.723286] exe[224971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec7d4b2576 cs:33 sp:7f09afabb8e8 ax:ffffffffff600000 si:7f09afabbe08 di:ffffffffff600000 [5821425.622685] exe[219701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eddf3b576 cs:33 sp:7ebdccdd18e8 ax:ffffffffff600000 si:7ebdccdd1e08 di:ffffffffff600000 [5821490.930416] exe[235391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3e751576 cs:33 sp:7f6e85b268e8 ax:ffffffffff600000 si:7f6e85b26e08 di:ffffffffff600000 [5821499.509163] exe[212454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ad8e7b576 cs:33 sp:7ff0b7dbf8e8 ax:ffffffffff600000 si:7ff0b7dbfe08 di:ffffffffff600000 [5821571.429942] exe[84966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e2e2a2576 cs:33 sp:7ebc58e8e8e8 ax:ffffffffff600000 si:7ebc58e8ee08 di:ffffffffff600000 [5821875.469685] exe[264981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4bfc95576 cs:33 sp:7fa09d7cd8e8 ax:ffffffffff600000 si:7fa09d7cde08 di:ffffffffff600000 [5822362.160674] exe[185968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8100d576 cs:33 sp:7ea7df16e8e8 ax:ffffffffff600000 si:7ea7df16ee08 di:ffffffffff600000 [5822362.282929] exe[185968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8100d576 cs:33 sp:7ea7df16e8e8 ax:ffffffffff600000 si:7ea7df16ee08 di:ffffffffff600000 [5822362.323679] exe[191429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8100d576 cs:33 sp:7ea7df16e8e8 ax:ffffffffff600000 si:7ea7df16ee08 di:ffffffffff600000 [5822362.448255] exe[191426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8100d576 cs:33 sp:7ea7df16e8e8 ax:ffffffffff600000 si:7ea7df16ee08 di:ffffffffff600000 [5822364.097508] exe[264747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e51da3d576 cs:33 sp:7f50d49b18e8 ax:ffffffffff600000 si:7f50d49b1e08 di:ffffffffff600000 [5822364.188359] exe[290497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558736d75576 cs:33 sp:7f2b1a7808e8 ax:ffffffffff600000 si:7f2b1a780e08 di:ffffffffff600000 [5822364.191678] exe[229854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e51da3d576 cs:33 sp:7f50d49b18e8 ax:ffffffffff600000 si:7f50d49b1e08 di:ffffffffff600000 [5822364.272617] exe[290497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558736d75576 cs:33 sp:7f2b1a7808e8 ax:ffffffffff600000 si:7f2b1a780e08 di:ffffffffff600000 [5822364.293918] exe[288889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e51da3d576 cs:33 sp:7f50d49b18e8 ax:ffffffffff600000 si:7f50d49b1e08 di:ffffffffff600000 [5822364.349483] exe[230300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d80f7fe576 cs:33 sp:7f64c21708e8 ax:ffffffffff600000 si:7f64c2170e08 di:ffffffffff600000 [5822367.841685] warn_bad_vsyscall: 4 callbacks suppressed [5822367.841688] exe[230290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e51da3d576 cs:33 sp:7f50d49b18e8 ax:ffffffffff600000 si:7f50d49b1e08 di:ffffffffff600000 [5822367.931763] exe[288697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e51da3d576 cs:33 sp:7f50d49b18e8 ax:ffffffffff600000 si:7f50d49b1e08 di:ffffffffff600000 [5822368.689991] exe[288903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e51da3d576 cs:33 sp:7f50d49b18e8 ax:ffffffffff600000 si:7f50d49b1e08 di:ffffffffff600000 [5822413.613126] exe[278979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558400a073e8 cs:33 sp:7fee4307ff90 ax:7fee43080020 si:ffffffffff600000 di:558400ad1811 [5822413.699914] exe[264343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558400a073e8 cs:33 sp:7fee4303df90 ax:7fee4303e020 si:ffffffffff600000 di:558400ad1811 [5822413.788051] exe[264343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558400a073e8 cs:33 sp:7fee4307ff90 ax:7fee43080020 si:ffffffffff600000 di:558400ad1811 [5822431.260064] exe[287688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558400a56576 cs:33 sp:7fee4307ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5822431.346931] exe[264343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558400a56576 cs:33 sp:7fee4307ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5822431.426112] exe[295960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558400a56576 cs:33 sp:7fee4307ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5822431.450986] exe[290413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558400a56576 cs:33 sp:7fee4307ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5822528.782373] exe[264254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [5822529.031879] exe[260489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [5822529.305141] exe[282613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [5822529.542924] exe[264711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [5822555.698995] exe[309767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5822555.742128] exe[307998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5822555.787654] exe[307998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5822555.831419] exe[309788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5822626.223668] exe[270737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5822626.504961] exe[264988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5822626.798063] exe[301581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5822627.052870] exe[239590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5823016.556017] exe[318237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5823754.341453] exe[287891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5823754.608243] exe[288496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5823754.839494] exe[310078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5823755.091014] exe[315731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5823755.404031] exe[309684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5823755.617723] exe[310106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5823755.841009] exe[325580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5824424.229267] exe[326257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5824424.304393] exe[328232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5824424.333091] exe[328535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c1738d8e8 ax:ffffffffff600000 si:7f3c1738de08 di:ffffffffff600000 [5824424.408127] exe[328172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173ae8e8 ax:ffffffffff600000 si:7f3c173aee08 di:ffffffffff600000 [5825064.806468] exe[357537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5825065.105348] exe[357576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5825065.434129] exe[365034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5825065.698705] exe[357576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5825251.012080] exe[371079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329fcaa576 cs:33 sp:7f5c2a3ca8e8 ax:ffffffffff600000 si:7f5c2a3cae08 di:ffffffffff600000 [5825305.195874] exe[367769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5825305.575944] exe[370289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5825305.858480] exe[367769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5825306.161433] exe[367144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5825329.851215] exe[369991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5825329.941575] exe[383287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5825330.014497] exe[383287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5825330.017917] exe[380769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173ae8e8 ax:ffffffffff600000 si:7f3c173aee08 di:ffffffffff600000 [5825338.907545] exe[373351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5825339.004682] exe[370160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5825339.088547] exe[383272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5825339.114630] exe[373351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566e6c91576 cs:33 sp:7f3c173cf8e8 ax:ffffffffff600000 si:7f3c173cfe08 di:ffffffffff600000 [5825717.678711] exe[397028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [5825718.009981] exe[397029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [5825718.335679] exe[387914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [5825718.626025] exe[387914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [5826440.984686] exe[424463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5826666.368787] exe[434894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d30f50576 cs:33 sp:7ed5698bf8e8 ax:ffffffffff600000 si:7ed5698bfe08 di:ffffffffff600000 [5826666.431107] exe[434607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d30f50576 cs:33 sp:7ed5698bf8e8 ax:ffffffffff600000 si:7ed5698bfe08 di:ffffffffff600000 [5826666.487404] exe[434610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d30f50576 cs:33 sp:7ed5698bf8e8 ax:ffffffffff600000 si:7ed5698bfe08 di:ffffffffff600000 [5826668.715744] exe[434597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d906968576 cs:33 sp:7ef617bfc8e8 ax:ffffffffff600000 si:7ef617bfce08 di:ffffffffff600000 [5826668.754922] exe[434605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d906968576 cs:33 sp:7ef617bfc8e8 ax:ffffffffff600000 si:7ef617bfce08 di:ffffffffff600000 [5826668.812512] exe[434600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d906968576 cs:33 sp:7ef617bfc8e8 ax:ffffffffff600000 si:7ef617bfce08 di:ffffffffff600000 [5826668.864201] exe[434600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d906968576 cs:33 sp:7ef617bfc8e8 ax:ffffffffff600000 si:7ef617bfce08 di:ffffffffff600000 [5826668.911609] exe[434603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d906968576 cs:33 sp:7ef617bfc8e8 ax:ffffffffff600000 si:7ef617bfce08 di:ffffffffff600000 [5826668.955841] exe[434597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d906968576 cs:33 sp:7ef617bfc8e8 ax:ffffffffff600000 si:7ef617bfce08 di:ffffffffff600000 [5826668.994186] exe[434600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d906968576 cs:33 sp:7ef617bfc8e8 ax:ffffffffff600000 si:7ef617bfce08 di:ffffffffff600000 [5826853.567668] exe[423972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5827088.508483] exe[445708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [5827164.819728] exe[434680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5827819.593294] exe[457795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [5827888.901046] exe[434598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d30f50576 cs:33 sp:7ed5698bf8e8 ax:ffffffffff600000 si:7ed5698bfe08 di:ffffffffff600000 [5827888.947646] exe[434607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d30f50576 cs:33 sp:7ed5698bf8e8 ax:ffffffffff600000 si:7ed5698bfe08 di:ffffffffff600000 [5827889.008240] exe[434600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d30f50576 cs:33 sp:7ed5698bf8e8 ax:ffffffffff600000 si:7ed5698bfe08 di:ffffffffff600000 [5827988.894115] exe[406214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230d9f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827988.977994] exe[385257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827989.740004] exe[383840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827989.764801] exe[383840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827989.786456] exe[383840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827989.809634] exe[383840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827989.830823] exe[383840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827989.852581] exe[383798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827989.873944] exe[383798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5827989.896813] exe[383798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55737491a576 cs:33 sp:7faa230b8f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5828152.259600] warn_bad_vsyscall: 57 callbacks suppressed [5828152.259603] exe[456181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5828264.929338] exe[456352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d365b3e8 cs:33 sp:7f62c3315f90 ax:7f62c3316020 si:ffffffffff600000 di:5635d3725811 [5828265.019397] exe[455330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d365b3e8 cs:33 sp:7f62c32f4f90 ax:7f62c32f5020 si:ffffffffff600000 di:5635d3725811 [5828265.019401] exe[455320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d365b3e8 cs:33 sp:7f62c3315f90 ax:7f62c3316020 si:ffffffffff600000 di:5635d3725811 [5828265.791782] exe[456308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d365b3e8 cs:33 sp:7f62c3270f90 ax:7f62c3271020 si:ffffffffff600000 di:5635d3725811 [5828341.390898] exe[462223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d8d4b576 cs:33 sp:7fcdd80f48e8 ax:ffffffffff600000 si:7fcdd80f4e08 di:ffffffffff600000 [5828341.468292] exe[462223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d8d4b576 cs:33 sp:7fcdd80f48e8 ax:ffffffffff600000 si:7fcdd80f4e08 di:ffffffffff600000 [5828342.219184] exe[458181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d8d4b576 cs:33 sp:7fcdd80f48e8 ax:ffffffffff600000 si:7fcdd80f4e08 di:ffffffffff600000 [5828342.219384] exe[461299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d8d4b576 cs:33 sp:7fcdd80d38e8 ax:ffffffffff600000 si:7fcdd80d3e08 di:ffffffffff600000 [5828736.988953] exe[438635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637fba3e576 cs:33 sp:7fcdbae2f8e8 ax:ffffffffff600000 si:7fcdbae2fe08 di:ffffffffff600000 [5828737.064922] exe[437161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637fba3e576 cs:33 sp:7fcdbae2f8e8 ax:ffffffffff600000 si:7fcdbae2fe08 di:ffffffffff600000 [5828737.171349] exe[436944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637fba3e576 cs:33 sp:7fcdbae2f8e8 ax:ffffffffff600000 si:7fcdbae2fe08 di:ffffffffff600000 [5831757.500701] exe[546328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c552687576 cs:33 sp:7f133e5168e8 ax:ffffffffff600000 si:7f133e516e08 di:ffffffffff600000 [5831757.678846] exe[522989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c552687576 cs:33 sp:7f133e5168e8 ax:ffffffffff600000 si:7f133e516e08 di:ffffffffff600000 [5831758.233588] exe[545843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c552687576 cs:33 sp:7f133e5168e8 ax:ffffffffff600000 si:7f133e516e08 di:ffffffffff600000 [5831758.304409] exe[492617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c552687576 cs:33 sp:7f133e4f58e8 ax:ffffffffff600000 si:7f133e4f5e08 di:ffffffffff600000 [5831806.310010] exe[480772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9846dc576 cs:33 sp:7f15b8bfef88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [5831806.412251] exe[480779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9846dc576 cs:33 sp:7f15b8bfef88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [5831806.507865] exe[498045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9846dc576 cs:33 sp:7f15b8bfef88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [5831806.545749] exe[479589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9846dc576 cs:33 sp:7f15b8bbcf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [5831817.013157] exe[481217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4ee9a3576 cs:33 sp:7fdb04be48e8 ax:ffffffffff600000 si:7fdb04be4e08 di:ffffffffff600000 [5831817.083460] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4ee9a3576 cs:33 sp:7fdb04be48e8 ax:ffffffffff600000 si:7fdb04be4e08 di:ffffffffff600000 [5831817.159420] exe[545125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4ee9a3576 cs:33 sp:7fdb04be48e8 ax:ffffffffff600000 si:7fdb04be4e08 di:ffffffffff600000 [5831826.516823] exe[477347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831826.604280] exe[537815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831826.688248] exe[539319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831826.771260] exe[476045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831826.836712] exe[476403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831826.922893] exe[476024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831826.998963] exe[476128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831827.033476] exe[476394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831827.065842] exe[476394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831827.096870] exe[481252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831831.519687] warn_bad_vsyscall: 150 callbacks suppressed [5831831.519695] exe[481267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831831.597167] exe[477440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831831.682535] exe[481267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831831.749427] exe[481267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831831.844357] exe[537819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831831.925714] exe[547823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831831.993261] exe[537819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831832.074993] exe[476399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831832.152075] exe[481240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831832.242122] exe[537818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831836.928501] warn_bad_vsyscall: 182 callbacks suppressed [5831836.928504] exe[476075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831837.017899] exe[476399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831837.101330] exe[504906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831837.182889] exe[477347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831837.264687] exe[504909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201bc8e8 ax:ffffffffff600000 si:7f99201bce08 di:ffffffffff600000 [5831837.361200] exe[539397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831837.440395] exe[480710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831837.560896] exe[539274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831837.606563] exe[537818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831837.690938] exe[476077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831841.933863] warn_bad_vsyscall: 184 callbacks suppressed [5831841.933867] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831841.966328] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831841.993992] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831842.021128] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831842.048793] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831842.075788] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831842.102501] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831842.129199] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831842.156865] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831842.402591] exe[477360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831846.946050] warn_bad_vsyscall: 36 callbacks suppressed [5831846.946054] exe[476394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.040104] exe[477346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.133596] exe[476077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.216244] exe[537831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.286036] exe[480708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.362592] exe[476033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.395483] exe[478352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.427118] exe[478352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.462775] exe[480716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831847.496887] exe[480716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831852.204869] warn_bad_vsyscall: 75 callbacks suppressed [5831852.204873] exe[476133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831852.300332] exe[489035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831853.080187] exe[476131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831853.164456] exe[539274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831853.251722] exe[483246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831853.319632] exe[476033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831853.352171] exe[477347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831853.444964] exe[538152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831853.541818] exe[509897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831853.615148] exe[480708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201dd8e8 ax:ffffffffff600000 si:7f99201dde08 di:ffffffffff600000 [5831927.891252] warn_bad_vsyscall: 127 callbacks suppressed [5831927.891255] exe[537933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831927.982885] exe[476401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831928.061017] exe[537818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5831928.096006] exe[547882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdbcd576 cs:33 sp:7f99201fe8e8 ax:ffffffffff600000 si:7f99201fee08 di:ffffffffff600000 [5832136.081750] exe[494698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eccccf13e8 cs:33 sp:7eb16f9d9f90 ax:7eb16f9da020 si:ffffffffff600000 di:55ecccdbb811 [5832160.398155] exe[513745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b56f20e3e8 cs:33 sp:7f024e120f90 ax:7f024e121020 si:ffffffffff600000 di:55b56f2d8811 [5832219.251685] exe[545914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191c31e3e8 cs:33 sp:7f52d857cf90 ax:7f52d857d020 si:ffffffffff600000 di:56191c3e8811 [5832244.250473] exe[497634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598254633e8 cs:33 sp:7f8d5132bf90 ax:7f8d5132c020 si:ffffffffff600000 di:55982552d811 [5832263.373797] exe[460863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af5af203e8 cs:33 sp:7ed06bb31f90 ax:7ed06bb32020 si:ffffffffff600000 di:55af5afea811 [5832336.609280] exe[560083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92f4323e8 cs:33 sp:7f8d01ff9f90 ax:7f8d01ffa020 si:ffffffffff600000 di:55a92f4fc811 [5832417.082196] exe[557115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f873e4576 cs:33 sp:7f81fc7d3f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5832417.159136] exe[555323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f873e4576 cs:33 sp:7f81fc770f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5832417.216742] exe[555983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f873e4576 cs:33 sp:7f81fc7d3f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5832449.919066] exe[566862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652994683e8 cs:33 sp:7f8cf47a7f90 ax:7f8cf47a8020 si:ffffffffff600000 di:565299532811 [5832455.088037] exe[556665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d59e443e8 cs:33 sp:7fc8c303bf90 ax:7fc8c303c020 si:ffffffffff600000 di:557d59f0e811 [5832455.137024] exe[557110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d59e443e8 cs:33 sp:7fc8c303bf90 ax:7fc8c303c020 si:ffffffffff600000 di:557d59f0e811 [5832455.162716] exe[558555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d59e443e8 cs:33 sp:7fc8c2bfef90 ax:7fc8c2bff020 si:ffffffffff600000 di:557d59f0e811 [5832455.214416] exe[556942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d59e443e8 cs:33 sp:7fc8c303bf90 ax:7fc8c303c020 si:ffffffffff600000 di:557d59f0e811 [5832455.239627] exe[556942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d59e443e8 cs:33 sp:7fc8c2bddf90 ax:7fc8c2bde020 si:ffffffffff600000 di:557d59f0e811 [5832594.091574] exe[573639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652dd1d73e8 cs:33 sp:7f7c45504f90 ax:7f7c45505020 si:ffffffffff600000 di:5652dd2a1811 [5832629.232478] exe[561272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19d0ac3e8 cs:33 sp:7f31a564cf90 ax:7f31a564d020 si:ffffffffff600000 di:55b19d176811 [5832658.544618] exe[572682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d7f3f3e8 cs:33 sp:7fc6cd844f90 ax:7fc6cd845020 si:ffffffffff600000 di:5557d8009811 [5832689.231511] exe[547925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6bc0613e8 cs:33 sp:7f965ffd0f90 ax:7f965ffd1020 si:ffffffffff600000 di:55c6bc12b811 [5832717.052932] exe[578901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5616e33e8 cs:33 sp:7f6b3b8f4f90 ax:7f6b3b8f5020 si:ffffffffff600000 di:55e5617ad811 [5832733.046521] exe[573421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d7f8e576 cs:33 sp:7fc6cd8448e8 ax:ffffffffff600000 si:7fc6cd844e08 di:ffffffffff600000 [5832733.145758] exe[577178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d7f8e576 cs:33 sp:7fc6cd8448e8 ax:ffffffffff600000 si:7fc6cd844e08 di:ffffffffff600000 [5832733.217967] exe[577315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d7f8e576 cs:33 sp:7fc6cd8448e8 ax:ffffffffff600000 si:7fc6cd844e08 di:ffffffffff600000 [5832733.253540] exe[577315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d7f8e576 cs:33 sp:7fc6cd8448e8 ax:ffffffffff600000 si:7fc6cd844e08 di:ffffffffff600000 [5832738.535344] exe[524007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56204d4163e8 cs:33 sp:7ef8f2087f90 ax:7ef8f2088020 si:ffffffffff600000 di:56204d4e0811 [5832843.744806] exe[566806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f196c576 cs:33 sp:7eb0e83d88e8 ax:ffffffffff600000 si:7eb0e83d8e08 di:ffffffffff600000 [5832843.869894] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f196c576 cs:33 sp:7eb0e83d88e8 ax:ffffffffff600000 si:7eb0e83d8e08 di:ffffffffff600000 [5832843.980828] exe[502626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f196c576 cs:33 sp:7eb0e83d88e8 ax:ffffffffff600000 si:7eb0e83d8e08 di:ffffffffff600000 [5832878.372265] exe[502839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f84d6576 cs:33 sp:7ea70ebcbf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5832878.473094] exe[502327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f84d6576 cs:33 sp:7ea70ebaaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5832878.611064] exe[502278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f84d6576 cs:33 sp:7ea70ebaaf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5832885.155398] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832885.271966] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832885.426108] exe[502633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832885.542643] exe[502633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832885.683374] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832885.843538] exe[514522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832886.001774] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832886.168523] exe[502621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832886.608306] exe[502633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832886.732437] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832890.508040] warn_bad_vsyscall: 18 callbacks suppressed [5832890.508043] exe[511581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832890.621230] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832890.824841] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832890.928147] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832890.957178] exe[502633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832891.059561] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832891.183583] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832891.314937] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832891.453635] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832891.573968] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832895.528154] warn_bad_vsyscall: 21 callbacks suppressed [5832895.528158] exe[502626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832895.708946] exe[511581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832896.472088] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832896.472364] exe[502621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832897.534327] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832898.295411] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832898.326647] exe[502636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832898.472503] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832898.473877] exe[502633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832898.611132] exe[502621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832900.537322] warn_bad_vsyscall: 101 callbacks suppressed [5832900.537325] exe[566806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832900.569257] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832900.595786] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832900.624344] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832900.650745] exe[511581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832900.679090] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832900.798375] exe[502633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832900.919793] exe[503813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832901.019900] exe[502777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832901.147460] exe[504712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832905.593407] warn_bad_vsyscall: 102 callbacks suppressed [5832905.593410] exe[514522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee3357fe8e8 ax:ffffffffff600000 si:7ee3357fee08 di:ffffffffff600000 [5832905.715227] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832905.746430] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832905.900266] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832906.006097] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832906.120386] exe[502621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832906.257763] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832906.386591] exe[502777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee3357fe8e8 ax:ffffffffff600000 si:7ee3357fee08 di:ffffffffff600000 [5832906.487400] exe[502621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee3357bc8e8 ax:ffffffffff600000 si:7ee3357bce08 di:ffffffffff600000 [5832906.636223] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832910.622852] warn_bad_vsyscall: 18 callbacks suppressed [5832910.622855] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832910.712882] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832910.796220] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832911.082795] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832911.193922] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832911.195517] exe[566806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832911.346225] exe[502697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832911.460667] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832911.573851] exe[502621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832911.610476] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832915.747046] warn_bad_vsyscall: 126 callbacks suppressed [5832915.747049] exe[502697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832915.863039] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832915.961020] exe[511581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832916.078493] exe[511581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832916.107574] exe[566806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832916.197688] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832916.304972] exe[511070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832916.406157] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832916.521248] exe[502626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832916.634155] exe[502636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832920.949529] warn_bad_vsyscall: 27 callbacks suppressed [5832920.949532] exe[504712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832920.984253] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832921.019192] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832921.047118] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832921.078333] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832921.108243] exe[502620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832921.139592] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832921.172011] exe[503813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832921.201324] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832921.229253] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832926.026586] warn_bad_vsyscall: 57 callbacks suppressed [5832926.026589] exe[503813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832926.187629] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832926.189596] exe[503813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832926.479600] exe[511070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832926.620917] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832926.740982] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832926.741126] exe[502777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832926.894218] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832927.568376] exe[502633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832927.610578] exe[502636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee3357fe8e8 ax:ffffffffff600000 si:7ee3357fee08 di:ffffffffff600000 [5832931.115027] warn_bad_vsyscall: 28 callbacks suppressed [5832931.115030] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832931.247600] exe[502633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832931.345804] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832931.469431] exe[511070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832931.788693] exe[502621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832931.895997] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832932.014673] exe[502618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832932.138004] exe[502621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832932.170528] exe[566806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c3b8e8 ax:ffffffffff600000 si:7ee335c3be08 di:ffffffffff600000 [5832932.255744] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832936.196432] warn_bad_vsyscall: 31 callbacks suppressed [5832936.196435] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832936.303153] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832936.413454] exe[511581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832936.532908] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832936.564894] exe[511070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee3357dd8e8 ax:ffffffffff600000 si:7ee3357dde08 di:ffffffffff600000 [5832936.648319] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832936.749236] exe[502777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832936.825018] exe[502619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832937.575286] exe[502623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5832937.674843] exe[502626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db7555576 cs:33 sp:7ee335c5c8e8 ax:ffffffffff600000 si:7ee335c5ce08 di:ffffffffff600000 [5833127.468001] warn_bad_vsyscall: 51 callbacks suppressed [5833127.468004] exe[556736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56502576 cs:33 sp:7f9de1487f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5833127.586441] exe[556295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56502576 cs:33 sp:7f9de1466f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5833127.696027] exe[566862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56502576 cs:33 sp:7f9de1445f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5833140.789510] exe[589926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586ed4ac3e8 cs:33 sp:7fcd467b7f90 ax:7fcd467b8020 si:ffffffffff600000 di:5586ed576811 [5833310.272522] exe[594238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f09d5a13e8 cs:33 sp:7eca5a722f90 ax:7eca5a723020 si:ffffffffff600000 di:55f09d66b811 [5835368.397524] exe[695074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a51c4a43e8 cs:33 sp:7fecec236f90 ax:7fecec237020 si:ffffffffff600000 di:55a51c56e811 [5835368.553019] exe[676088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a51c4a43e8 cs:33 sp:7fecec236f90 ax:7fecec237020 si:ffffffffff600000 di:55a51c56e811 [5835368.684504] exe[672677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a51c4a43e8 cs:33 sp:7fecebdfef90 ax:7fecebdff020 si:ffffffffff600000 di:55a51c56e811 [5835859.442147] exe[698680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd075a9576 cs:33 sp:7f3420a3af88 ax:ffffffffff600000 si:20001340 di:ffffffffff600000 [5835859.526619] exe[710709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd075a9576 cs:33 sp:7f3420a3af88 ax:ffffffffff600000 si:20001340 di:ffffffffff600000 [5835859.597296] exe[711688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd075a9576 cs:33 sp:7f34205ddf88 ax:ffffffffff600000 si:20001340 di:ffffffffff600000 [5836555.529802] exe[644437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836555.568310] exe[644440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836555.607229] exe[644437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836555.630478] exe[644393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.405458] exe[644395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.462421] exe[645314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.509315] exe[644395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.553624] exe[645314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.609727] exe[644156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.659712] exe[645314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.721144] exe[644393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.797204] exe[644393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.840319] exe[644150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836566.899638] exe[644150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836571.551784] warn_bad_vsyscall: 59 callbacks suppressed [5836571.551786] exe[680520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836571.609166] exe[680518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836571.662498] exe[644220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836571.662582] exe[644235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836571.738653] exe[644235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836571.814149] exe[680518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836571.860599] exe[644228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836571.910348] exe[644235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836571.957351] exe[680518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836571.985878] exe[644220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836576.584936] warn_bad_vsyscall: 205 callbacks suppressed [5836576.584939] exe[644228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.660551] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.681897] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.703822] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.725359] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.749705] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.772776] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.794760] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.816208] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836576.837789] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836581.612997] warn_bad_vsyscall: 232 callbacks suppressed [5836581.613000] exe[680518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836581.672242] exe[644233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836581.695191] exe[644228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836581.758726] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836581.806126] exe[644329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836581.866379] exe[680518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836581.915001] exe[644233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836581.936588] exe[644329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836581.979718] exe[644329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836582.021351] exe[680518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836586.652915] warn_bad_vsyscall: 156 callbacks suppressed [5836586.652917] exe[644346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836586.682379] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836586.721110] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836586.745574] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836586.771342] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836586.792351] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836586.814433] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836586.835990] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836586.856493] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836586.877310] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836592.003883] warn_bad_vsyscall: 90 callbacks suppressed [5836592.003886] exe[644235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836592.050835] exe[644233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836592.094242] exe[644329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836592.134112] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836592.182552] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836592.227491] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836592.248842] exe[644346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836592.290641] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836592.339802] exe[644329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836592.391188] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.009440] warn_bad_vsyscall: 204 callbacks suppressed [5836597.009443] exe[644346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.069491] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.156682] exe[644233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.234082] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.301437] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.352011] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836597.393129] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.456229] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.480916] exe[644346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836597.534676] exe[644294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836602.098018] warn_bad_vsyscall: 44 callbacks suppressed [5836602.098021] exe[644346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836602.149812] exe[644228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836602.150886] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836602.228471] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836602.260279] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836602.281056] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836602.301961] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836602.323947] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836602.345664] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836602.366557] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836607.265038] warn_bad_vsyscall: 61 callbacks suppressed [5836607.265041] exe[644228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836607.331248] exe[644296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836607.384212] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836607.384216] exe[644220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836607.445934] exe[644296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836607.499324] exe[644220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836607.499359] exe[644228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836607.570578] exe[644220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836607.599970] exe[644220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c588e8 ax:ffffffffff600000 si:7f5638c58e08 di:ffffffffff600000 [5836607.640024] exe[644228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836612.275119] warn_bad_vsyscall: 286 callbacks suppressed [5836612.275122] exe[682447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836612.350083] exe[682447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836612.402714] exe[680520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836612.455613] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836612.510133] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836612.556654] exe[680520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836612.582152] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836612.633093] exe[644235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836612.656094] exe[644329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836612.702704] exe[644284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836617.285964] warn_bad_vsyscall: 182 callbacks suppressed [5836617.285966] exe[682447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836617.342139] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836617.380030] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836617.433104] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836617.484245] exe[682447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836617.534491] exe[682447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836617.534960] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836617.599891] exe[644329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836617.655706] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836617.706477] exe[665584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836622.308088] warn_bad_vsyscall: 183 callbacks suppressed [5836622.308091] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836622.359347] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836622.426880] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5836622.481687] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836622.502561] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836622.523852] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836622.546005] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836622.569509] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836622.592713] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5836622.614295] exe[644340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5837709.158709] warn_bad_vsyscall: 229 callbacks suppressed [5837709.158712] exe[644233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5837709.209000] exe[644220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5837709.209659] exe[644296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c798e8 ax:ffffffffff600000 si:7f5638c79e08 di:ffffffffff600000 [5837709.270423] exe[672114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0b40f576 cs:33 sp:7f5638c9a8e8 ax:ffffffffff600000 si:7f5638c9ae08 di:ffffffffff600000 [5838496.502265] exe[752805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fc90a2576 cs:33 sp:7eec53a268e8 ax:ffffffffff600000 si:7eec53a26e08 di:ffffffffff600000 [5838496.561112] exe[752345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fc90a2576 cs:33 sp:7eec53a268e8 ax:ffffffffff600000 si:7eec53a26e08 di:ffffffffff600000 [5838496.603468] exe[752345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fc90a2576 cs:33 sp:7eec53a268e8 ax:ffffffffff600000 si:7eec53a26e08 di:ffffffffff600000 [5838497.066932] exe[752814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55603059b576 cs:33 sp:7eb771def8e8 ax:ffffffffff600000 si:7eb771defe08 di:ffffffffff600000 [5838497.117634] exe[779309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55603059b576 cs:33 sp:7eb771def8e8 ax:ffffffffff600000 si:7eb771defe08 di:ffffffffff600000 [5838497.167215] exe[769877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55603059b576 cs:33 sp:7eb771def8e8 ax:ffffffffff600000 si:7eb771defe08 di:ffffffffff600000 [5838497.222310] exe[752805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55603059b576 cs:33 sp:7eb771def8e8 ax:ffffffffff600000 si:7eb771defe08 di:ffffffffff600000 [5838497.283099] exe[752814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55603059b576 cs:33 sp:7eb771def8e8 ax:ffffffffff600000 si:7eb771defe08 di:ffffffffff600000 [5838497.325127] exe[752814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55603059b576 cs:33 sp:7eb771def8e8 ax:ffffffffff600000 si:7eb771defe08 di:ffffffffff600000 [5838497.367275] exe[752330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55603059b576 cs:33 sp:7eb771def8e8 ax:ffffffffff600000 si:7eb771defe08 di:ffffffffff600000 [5838727.646279] warn_bad_vsyscall: 2 callbacks suppressed [5838727.646282] exe[780016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe7d5ab576 cs:33 sp:7f67b7f828e8 ax:ffffffffff600000 si:7f67b7f82e08 di:ffffffffff600000 [5838728.450977] exe[777971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe7d5ab576 cs:33 sp:7f67b7ebc8e8 ax:ffffffffff600000 si:7f67b7ebce08 di:ffffffffff600000 [5838728.518126] exe[777963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe7d5ab576 cs:33 sp:7f67b7edd8e8 ax:ffffffffff600000 si:7f67b7edde08 di:ffffffffff600000 [5839485.225058] exe[806911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563227481576 cs:33 sp:7ea7e2b488e8 ax:ffffffffff600000 si:7ea7e2b48e08 di:ffffffffff600000 [5839485.396375] exe[796893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563227481576 cs:33 sp:7ea7e2b488e8 ax:ffffffffff600000 si:7ea7e2b48e08 di:ffffffffff600000 [5839485.525428] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563227481576 cs:33 sp:7ea7e2b488e8 ax:ffffffffff600000 si:7ea7e2b48e08 di:ffffffffff600000 [5839485.525506] exe[742259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563227481576 cs:33 sp:7ea7e2b278e8 ax:ffffffffff600000 si:7ea7e2b27e08 di:ffffffffff600000 [5839774.572315] exe[752713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fc90a2576 cs:33 sp:7eec53a268e8 ax:ffffffffff600000 si:7eec53a26e08 di:ffffffffff600000 [5839775.408841] exe[752713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fc90a2576 cs:33 sp:7eec53a268e8 ax:ffffffffff600000 si:7eec53a26e08 di:ffffffffff600000 [5839775.483882] exe[753463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fc90a2576 cs:33 sp:7eec53a268e8 ax:ffffffffff600000 si:7eec53a26e08 di:ffffffffff600000 [5839783.194885] exe[750533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb7a4c3e8 cs:33 sp:7fa413191f90 ax:7fa413192020 si:ffffffffff600000 di:55dbb7b16811 [5839783.245898] exe[747950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb7a4c3e8 cs:33 sp:7fa413170f90 ax:7fa413171020 si:ffffffffff600000 di:55dbb7b16811 [5839783.320299] exe[753192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb7a4c3e8 cs:33 sp:7fa413191f90 ax:7fa413192020 si:ffffffffff600000 di:55dbb7b16811 [5839893.893857] exe[752341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca42d6576 cs:33 sp:7ec4dadb98e8 ax:ffffffffff600000 si:7ec4dadb9e08 di:ffffffffff600000 [5839893.954770] exe[783677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca42d6576 cs:33 sp:7ec4dadb98e8 ax:ffffffffff600000 si:7ec4dadb9e08 di:ffffffffff600000 [5839893.978430] exe[752786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca42d6576 cs:33 sp:7ec4dadb98e8 ax:ffffffffff600000 si:7ec4dadb9e08 di:ffffffffff600000 [5839894.034174] exe[782042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca42d6576 cs:33 sp:7ec4dadb98e8 ax:ffffffffff600000 si:7ec4dadb9e08 di:ffffffffff600000 [5840674.076083] exe[737648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5840674.434748] exe[704347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5840674.654687] exe[789135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5841113.276103] exe[707900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841113.741786] exe[834002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841113.817821] exe[834002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841114.098956] exe[792402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841266.079713] exe[730283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841266.387800] exe[755264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841266.465385] exe[710338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841266.803462] exe[710338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841266.886544] exe[755264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5841678.669148] exe[840195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e4e803e8 cs:33 sp:7eb583446f90 ax:7eb583447020 si:ffffffffff600000 di:5573e4f4a811 [5841678.805597] exe[844185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e4e803e8 cs:33 sp:7eb583446f90 ax:7eb583447020 si:ffffffffff600000 di:5573e4f4a811 [5841679.527601] exe[844187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e4e803e8 cs:33 sp:7eb583446f90 ax:7eb583447020 si:ffffffffff600000 di:5573e4f4a811 [5842063.642146] exe[831658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c3e59576 cs:33 sp:7fd402c1f8e8 ax:ffffffffff600000 si:7fd402c1fe08 di:ffffffffff600000 [5842063.761040] exe[867603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c3e59576 cs:33 sp:7fd402c1f8e8 ax:ffffffffff600000 si:7fd402c1fe08 di:ffffffffff600000 [5842063.950636] exe[819755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c3e59576 cs:33 sp:7fd4027fe8e8 ax:ffffffffff600000 si:7fd4027fee08 di:ffffffffff600000 [5842756.445980] exe[881709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f681c60576 cs:33 sp:7ed08e692f88 ax:ffffffffff600000 si:20002980 di:ffffffffff600000 [5842756.709672] exe[881460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f681c60576 cs:33 sp:7ed08e692f88 ax:ffffffffff600000 si:20002980 di:ffffffffff600000 [5842756.709831] exe[881730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f681c60576 cs:33 sp:7ed08e671f88 ax:ffffffffff600000 si:20002980 di:ffffffffff600000 [5842756.717905] exe[881709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bd4e74576 cs:33 sp:7ef18addcf88 ax:ffffffffff600000 si:20002980 di:ffffffffff600000 [5842756.885306] exe[881460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f681c60576 cs:33 sp:7ed08e692f88 ax:ffffffffff600000 si:20002980 di:ffffffffff600000 [5842759.485474] exe[871419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842759.526375] exe[871419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842759.567838] exe[869870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842765.627631] exe[871706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842765.680442] exe[872341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842765.724101] exe[872341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842765.777201] exe[869808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842765.819073] exe[872341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842765.866753] exe[842402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842765.915267] exe[845891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842765.959849] exe[844270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027890e576 cs:33 sp:7f18d8e458e8 ax:ffffffffff600000 si:7f18d8e45e08 di:ffffffffff600000 [5842850.306094] exe[865279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565271f9c576 cs:33 sp:7f79f626e8e8 ax:ffffffffff600000 si:7f79f626ee08 di:ffffffffff600000 [5842850.388227] exe[853601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565271f9c576 cs:33 sp:7f79f624d8e8 ax:ffffffffff600000 si:7f79f624de08 di:ffffffffff600000 [5842850.484824] exe[865636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565271f9c576 cs:33 sp:7f79f622c8e8 ax:ffffffffff600000 si:7f79f622ce08 di:ffffffffff600000 [5842863.650018] exe[865332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842864.418929] exe[855445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842864.509957] exe[846637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842865.308353] exe[865308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842865.390143] exe[878560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842866.178523] exe[854190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842866.266623] exe[846647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842866.350087] exe[846651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842866.441032] exe[865332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842866.519100] exe[878560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842868.705340] warn_bad_vsyscall: 35 callbacks suppressed [5842868.705343] exe[855556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842868.799355] exe[847062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842868.888288] exe[878093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67b88e8 ax:ffffffffff600000 si:7f2ba67b8e08 di:ffffffffff600000 [5842868.986682] exe[852484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67b88e8 ax:ffffffffff600000 si:7f2ba67b8e08 di:ffffffffff600000 [5842869.066432] exe[846637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842869.146436] exe[846621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842869.234828] exe[865311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842869.236346] exe[878099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67b88e8 ax:ffffffffff600000 si:7f2ba67b8e08 di:ffffffffff600000 [5842869.334544] exe[865841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842869.412444] exe[855445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842873.735874] warn_bad_vsyscall: 55 callbacks suppressed [5842873.735877] exe[866391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842873.821230] exe[865299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842873.920973] exe[855519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842873.997622] exe[846641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842874.087572] exe[865290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67b88e8 ax:ffffffffff600000 si:7f2ba67b8e08 di:ffffffffff600000 [5842874.164265] exe[862674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67b88e8 ax:ffffffffff600000 si:7f2ba67b8e08 di:ffffffffff600000 [5842874.260361] exe[865332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842874.346456] exe[867343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842874.428210] exe[852463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842874.557140] exe[865290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.106765] warn_bad_vsyscall: 81 callbacks suppressed [5842879.106768] exe[865945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.196804] exe[855445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.282739] exe[852463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.370167] exe[855445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.463215] exe[855519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.552392] exe[853559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.585738] exe[853576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.616170] exe[853576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.648299] exe[853592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842879.680921] exe[853592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842884.110709] warn_bad_vsyscall: 87 callbacks suppressed [5842884.110712] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.143086] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.170406] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.197722] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.224885] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.250563] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.277965] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.305317] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.333025] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842884.363131] exe[865301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842889.130400] warn_bad_vsyscall: 90 callbacks suppressed [5842889.130403] exe[852310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842889.273384] exe[855311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842889.384758] exe[866045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842889.513289] exe[867205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67b88e8 ax:ffffffffff600000 si:7f2ba67b8e08 di:ffffffffff600000 [5842889.608017] exe[865300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842889.647069] exe[865582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842889.753601] exe[865292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842889.845741] exe[852484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842889.948442] exe[878103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842889.987195] exe[878103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67978e8 ax:ffffffffff600000 si:7f2ba6797e08 di:ffffffffff600000 [5842894.178315] warn_bad_vsyscall: 103 callbacks suppressed [5842894.178318] exe[854190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842894.260135] exe[862674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842894.378312] exe[852484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842894.455640] exe[852282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842894.490381] exe[865606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842894.665064] exe[852511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842894.840628] exe[855311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842894.934758] exe[852463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842895.273939] exe[862889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842895.372577] exe[855311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842899.226332] warn_bad_vsyscall: 34 callbacks suppressed [5842899.226335] exe[853609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842899.344050] exe[878545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67b88e8 ax:ffffffffff600000 si:7f2ba67b8e08 di:ffffffffff600000 [5842899.493430] exe[853575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842899.634466] exe[874230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842899.760974] exe[865606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842899.885754] exe[863882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842899.980516] exe[865707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842900.149543] exe[878560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67b88e8 ax:ffffffffff600000 si:7f2ba67b8e08 di:ffffffffff600000 [5842900.152122] exe[855445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842900.270394] exe[865245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842905.143333] warn_bad_vsyscall: 28 callbacks suppressed [5842905.143335] exe[878090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842905.740381] exe[862989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842905.872465] exe[853680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842905.991999] exe[855556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842906.088787] exe[874221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5842906.197330] exe[855533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818915e576 cs:33 sp:7f2ba67d98e8 ax:ffffffffff600000 si:7f2ba67d9e08 di:ffffffffff600000 [5844829.126390] exe[891811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cdb118171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [5844830.342186] exe[734793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cdb118171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [5844830.797605] exe[734790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cdb118171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [5844831.825547] exe[722140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cdb118171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [5847363.637817] exe[10311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1f47b576 cs:33 sp:7f7e6ddfe8e8 ax:ffffffffff600000 si:7f7e6ddfee08 di:ffffffffff600000 [5847363.715546] exe[13455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1f47b576 cs:33 sp:7f7e6ddfe8e8 ax:ffffffffff600000 si:7f7e6ddfee08 di:ffffffffff600000 [5847363.814670] exe[9649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1f47b576 cs:33 sp:7f7e6ddfe8e8 ax:ffffffffff600000 si:7f7e6ddfee08 di:ffffffffff600000 [5847850.271442] exe[983072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56200d8fb3e8 cs:33 sp:7fdd30ccbf90 ax:7fdd30ccc020 si:ffffffffff600000 di:56200d9c5811 [5847854.948647] exe[28038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcc7e493e8 cs:33 sp:7f77e55daf90 ax:7f77e55db020 si:ffffffffff600000 di:55bcc7f13811 [5847931.484826] exe[987960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a697a33e8 cs:33 sp:7fd82c3eff90 ax:7fd82c3f0020 si:ffffffffff600000 di:557a6986d811 [5847944.848738] exe[992544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441564d3e8 cs:33 sp:7ec55bf6df90 ax:7ec55bf6e020 si:ffffffffff600000 di:564415717811 [5847951.543737] exe[1649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b7f6883e8 cs:33 sp:7fd333b16f90 ax:7fd333b17020 si:ffffffffff600000 di:559b7f752811 [5847958.383442] exe[30895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b3bfd3e8 cs:33 sp:7f6e157fef90 ax:7f6e157ff020 si:ffffffffff600000 di:55f8b3cc7811 [5847977.011706] exe[33281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9a19b3e8 cs:33 sp:7f86837ccf90 ax:7f86837cd020 si:ffffffffff600000 di:55dc9a265811 [5847979.996163] exe[991354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f4796b3e8 cs:33 sp:7eb8dcb60f90 ax:7eb8dcb61020 si:ffffffffff600000 di:561f47a35811 [5848013.976694] exe[34207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606355c7576 cs:33 sp:7fc5a1be48e8 ax:ffffffffff600000 si:7fc5a1be4e08 di:ffffffffff600000 [5848014.048617] exe[35816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606355c7576 cs:33 sp:7fc5a1be48e8 ax:ffffffffff600000 si:7fc5a1be4e08 di:ffffffffff600000 [5848014.081565] exe[35779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606355c7576 cs:33 sp:7fc5a1bc38e8 ax:ffffffffff600000 si:7fc5a1bc3e08 di:ffffffffff600000 [5848014.150177] exe[35561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606355c7576 cs:33 sp:7fc5a1be48e8 ax:ffffffffff600000 si:7fc5a1be4e08 di:ffffffffff600000 [5848132.337857] exe[993393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a20d653e8 cs:33 sp:7f9421f7ff90 ax:7f9421f80020 si:ffffffffff600000 di:560a20e2f811 [5848136.758686] exe[39304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606355783e8 cs:33 sp:7fc5a1be4f90 ax:7fc5a1be5020 si:ffffffffff600000 di:560635642811 [5848136.852305] exe[39301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606355783e8 cs:33 sp:7fc5a1be4f90 ax:7fc5a1be5020 si:ffffffffff600000 di:560635642811 [5848136.977869] exe[38542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606355783e8 cs:33 sp:7fc5a1be4f90 ax:7fc5a1be5020 si:ffffffffff600000 di:560635642811 [5848219.781271] exe[998780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd9bb883e8 cs:33 sp:7ec37de56f90 ax:7ec37de57020 si:ffffffffff600000 di:55fd9bc52811 [5848232.282844] exe[25813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb9d613e8 cs:33 sp:7f891427af90 ax:7f891427b020 si:ffffffffff600000 di:55deb9e2b811 [5848324.894871] exe[37457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606355783e8 cs:33 sp:7fc5a1be4f90 ax:7fc5a1be5020 si:ffffffffff600000 di:560635642811 [5848332.053070] exe[991684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558646b0d3e8 cs:33 sp:7ed78557cf90 ax:7ed78557d020 si:ffffffffff600000 di:558646bd7811 [5848566.124857] exe[48079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56003e1053e8 cs:33 sp:7f1185edef90 ax:7f1185edf020 si:ffffffffff600000 di:56003e1cf811 [5848674.517003] exe[53175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56254a04b3e8 cs:33 sp:7f1611047f90 ax:7f1611048020 si:ffffffffff600000 di:56254a115811 [5848729.862459] exe[52055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d7c04d576 cs:33 sp:7f7ecfe87f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5848729.921875] exe[39344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d7c04d576 cs:33 sp:7f7ecfe66f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5848729.988424] exe[52978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d7c04d576 cs:33 sp:7f7ecfe87f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5848731.287203] exe[48840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a9d2383e8 cs:33 sp:7f06ca503f90 ax:7f06ca504020 si:ffffffffff600000 di:564a9d302811 [5848731.347953] exe[48770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a9d2383e8 cs:33 sp:7f06ca503f90 ax:7f06ca504020 si:ffffffffff600000 di:564a9d302811 [5848731.408145] exe[44210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a9d2383e8 cs:33 sp:7f06ca4e2f90 ax:7f06ca4e3020 si:ffffffffff600000 di:564a9d302811 [5848731.408187] exe[50397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a9d2383e8 cs:33 sp:7f06ca503f90 ax:7f06ca504020 si:ffffffffff600000 di:564a9d302811 [5849059.043082] exe[48090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5849059.340050] exe[46828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5849059.413263] exe[979448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5849059.635188] exe[10157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5850388.118041] exe[29248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d90d0576 cs:33 sp:7fc525b1a8e8 ax:ffffffffff600000 si:7fc525b1ae08 di:ffffffffff600000 [5850388.269929] exe[98662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d90d0576 cs:33 sp:7fc525b1a8e8 ax:ffffffffff600000 si:7fc525b1ae08 di:ffffffffff600000 [5850388.624613] exe[87327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d90d0576 cs:33 sp:7fc525b1a8e8 ax:ffffffffff600000 si:7fc525b1ae08 di:ffffffffff600000 [5850388.681321] exe[10315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d90d0576 cs:33 sp:7fc525ad88e8 ax:ffffffffff600000 si:7fc525ad8e08 di:ffffffffff600000 [5850388.964171] exe[28374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850389.105236] exe[28547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850389.229017] exe[29225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850389.382944] exe[28425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850389.536452] exe[29163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850389.650124] exe[32663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.153412] warn_bad_vsyscall: 73 callbacks suppressed [5850393.153415] exe[28948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.267207] exe[28391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.365830] exe[10276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.486276] exe[29166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.566693] exe[28415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.654494] exe[98662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.751894] exe[10280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.854659] exe[28474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850393.952569] exe[28415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850394.461321] exe[29163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.165783] warn_bad_vsyscall: 135 callbacks suppressed [5850398.165786] exe[28900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.265124] exe[87327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.365820] exe[28900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.455468] exe[30398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.549458] exe[98662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.648373] exe[30503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.743587] exe[99706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.771997] exe[29230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.802321] exe[29230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850398.833553] exe[28547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.197767] warn_bad_vsyscall: 164 callbacks suppressed [5850403.197769] exe[30491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.299606] exe[29234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.391821] exe[29248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.487604] exe[10095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.580742] exe[100018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.671135] exe[29230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.760540] exe[30491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.793882] exe[100028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.888617] exe[28948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850403.989328] exe[29972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850408.280813] warn_bad_vsyscall: 48 callbacks suppressed [5850408.280816] exe[29988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850408.445116] exe[30550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850408.546391] exe[30398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850408.636385] exe[103570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850408.737391] exe[28940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850408.835318] exe[29163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850408.934018] exe[30495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850409.021914] exe[9599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850409.114783] exe[29225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850409.148103] exe[28374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850413.865941] warn_bad_vsyscall: 85 callbacks suppressed [5850413.865944] exe[30398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850413.963012] exe[28415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850414.071911] exe[29988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850414.102445] exe[29988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850414.135270] exe[29557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850414.168198] exe[29557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850414.198092] exe[29557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850414.225953] exe[9603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850414.255357] exe[9603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850414.282547] exe[9603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850418.888940] warn_bad_vsyscall: 108 callbacks suppressed [5850418.888943] exe[28411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850418.927449] exe[30509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2632b8e8 ax:ffffffffff600000 si:7fbb2632be08 di:ffffffffff600000 [5850419.031788] exe[29557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2634c8e8 ax:ffffffffff600000 si:7fbb2634ce08 di:ffffffffff600000 [5850419.100804] exe[86382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850419.200702] exe[28462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850419.235389] exe[30601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850419.318588] exe[7941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850419.404226] exe[28948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850419.500192] exe[28425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5850419.597962] exe[7471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b808e576 cs:33 sp:7fbb2636d8e8 ax:ffffffffff600000 si:7fbb2636de08 di:ffffffffff600000 [5851926.988526] warn_bad_vsyscall: 44 callbacks suppressed [5851926.988529] exe[105582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584db3a5576 cs:33 sp:7fd1d77b7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [5851927.065581] exe[59692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584db3a5576 cs:33 sp:7fd1d77b7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [5851927.099630] exe[59692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584db3a5576 cs:33 sp:7fd1d77b7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [5851927.173456] exe[99198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584db3a5576 cs:33 sp:7fd1d7796f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [5852499.570286] exe[116671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b8e4f9576 cs:33 sp:7f225416c8e8 ax:ffffffffff600000 si:7f225416ce08 di:ffffffffff600000 [5852499.711619] exe[116669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b8e4f9576 cs:33 sp:7f225416c8e8 ax:ffffffffff600000 si:7f225416ce08 di:ffffffffff600000 [5852499.804380] exe[116481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b8e4f9576 cs:33 sp:7f225414b8e8 ax:ffffffffff600000 si:7f225414be08 di:ffffffffff600000 [5852499.946523] exe[116667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b8e4f9576 cs:33 sp:7f225416c8e8 ax:ffffffffff600000 si:7f225416ce08 di:ffffffffff600000 [5852499.988114] exe[116481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b8e4f9576 cs:33 sp:7f225414b8e8 ax:ffffffffff600000 si:7f225414be08 di:ffffffffff600000 [5853066.684619] exe[141287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e28502576 cs:33 sp:7f52bc0abf88 ax:ffffffffff600000 si:20000740 di:ffffffffff600000 [5853066.841346] exe[173217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e28502576 cs:33 sp:7f52bc0abf88 ax:ffffffffff600000 si:20000740 di:ffffffffff600000 [5853066.987400] exe[141828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e28502576 cs:33 sp:7f52bc0abf88 ax:ffffffffff600000 si:20000740 di:ffffffffff600000 [5853591.905002] exe[102137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a939d19576 cs:33 sp:7f03c94a18e8 ax:ffffffffff600000 si:7f03c94a1e08 di:ffffffffff600000 [5853591.954133] exe[101981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a939d19576 cs:33 sp:7f03c94a18e8 ax:ffffffffff600000 si:7f03c94a1e08 di:ffffffffff600000 [5853592.002755] exe[101200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a939d19576 cs:33 sp:7f03c94a18e8 ax:ffffffffff600000 si:7f03c94a1e08 di:ffffffffff600000 [5855056.339101] exe[381076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abaad3c576 cs:33 sp:7f38789c7f88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [5855056.401476] exe[307105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abaad3c576 cs:33 sp:7f38789c7f88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [5855056.491782] exe[281364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abaad3c576 cs:33 sp:7f38789a6f88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [5855070.357414] exe[390708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff166073e8 cs:33 sp:7fbc4fd29f90 ax:7fbc4fd2a020 si:ffffffffff600000 di:55ff166d1811 [5855070.414370] exe[396048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff166073e8 cs:33 sp:7fbc4fd29f90 ax:7fbc4fd2a020 si:ffffffffff600000 di:55ff166d1811 [5855070.476838] exe[413047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff166073e8 cs:33 sp:7fbc4fd08f90 ax:7fbc4fd09020 si:ffffffffff600000 di:55ff166d1811 [5855209.014784] exe[278109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56428043a576 cs:33 sp:7f394ed398e8 ax:ffffffffff600000 si:7f394ed39e08 di:ffffffffff600000 [5855209.106398] exe[278272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56428043a576 cs:33 sp:7f394ed398e8 ax:ffffffffff600000 si:7f394ed39e08 di:ffffffffff600000 [5855209.249032] exe[278137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56428043a576 cs:33 sp:7f394ed398e8 ax:ffffffffff600000 si:7f394ed39e08 di:ffffffffff600000 [5855234.203391] exe[278415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855234.276873] exe[398191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855234.376510] exe[278168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855234.468102] exe[278119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855234.541363] exe[297024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855234.612305] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855234.678848] exe[296970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855234.739423] exe[278118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855235.529232] exe[278187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855235.598106] exe[278064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.206281] warn_bad_vsyscall: 88 callbacks suppressed [5855239.206283] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.237721] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.265120] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.291278] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.316836] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.343042] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.369372] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.396310] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.423752] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855239.451332] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855244.605134] warn_bad_vsyscall: 139 callbacks suppressed [5855244.605137] exe[278258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855245.331797] exe[278095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5855245.401674] exe[278064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855246.198444] exe[278119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855246.261672] exe[285035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855247.068898] exe[278148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855247.131906] exe[278118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855247.203057] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855247.277930] exe[278162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5855247.360730] exe[278141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855249.625153] warn_bad_vsyscall: 65 callbacks suppressed [5855249.625155] exe[278653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855249.700340] exe[278874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5855249.771471] exe[287644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855249.813844] exe[281731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d416b8e8 ax:ffffffffff600000 si:7f24d416be08 di:ffffffffff600000 [5855249.878140] exe[278674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855250.620693] exe[278623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855250.685396] exe[278078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855251.483166] exe[281727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855251.548556] exe[278697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855251.576675] exe[423551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855254.639422] warn_bad_vsyscall: 120 callbacks suppressed [5855254.639425] exe[278623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855254.720467] exe[278664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d416b8e8 ax:ffffffffff600000 si:7f24d416be08 di:ffffffffff600000 [5855254.816608] exe[278087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5855254.882443] exe[278103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855254.947855] exe[278258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855255.015361] exe[278201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855255.046078] exe[278106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855255.122667] exe[285074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855255.212369] exe[278199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5855255.280155] exe[285074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855259.644868] warn_bad_vsyscall: 42 callbacks suppressed [5855259.644871] exe[278168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855259.711000] exe[278159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855259.752802] exe[423515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855259.816969] exe[278877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855259.817988] exe[287658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5855259.899587] exe[278258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855259.975901] exe[281717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855260.041407] exe[423512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5855260.103262] exe[278877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855260.172406] exe[278315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.318330] warn_bad_vsyscall: 10 callbacks suppressed [5855265.318333] exe[278664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.391680] exe[423528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.458528] exe[398167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.644225] exe[287657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.680589] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.753649] exe[278588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.817536] exe[278107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.892315] exe[281714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855265.972815] exe[278295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855266.051124] exe[278087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855270.340298] warn_bad_vsyscall: 30 callbacks suppressed [5855270.340300] exe[278370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855270.417366] exe[287659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855270.433034] exe[285062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56428043a576 cs:33 sp:7f394ed398e8 ax:ffffffffff600000 si:7f394ed39e08 di:ffffffffff600000 [5855270.481850] exe[278109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855270.498332] exe[278623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56428043a576 cs:33 sp:7f394ed398e8 ax:ffffffffff600000 si:7f394ed39e08 di:ffffffffff600000 [5855271.265291] exe[278623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855271.271749] exe[278109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56428043a576 cs:33 sp:7f394ed398e8 ax:ffffffffff600000 si:7f394ed39e08 di:ffffffffff600000 [5855271.332169] exe[287644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5855271.333231] exe[278162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5855271.362332] exe[287658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56428043a576 cs:33 sp:7f394ed398e8 ax:ffffffffff600000 si:7f394ed39e08 di:ffffffffff600000 [5855383.690395] warn_bad_vsyscall: 89 callbacks suppressed [5855383.690398] exe[384131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cfa04f3e8 cs:33 sp:7f13cd2d5f90 ax:7f13cd2d6020 si:ffffffffff600000 di:563cfa119811 [5855384.414355] exe[402012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cfa04f3e8 cs:33 sp:7f13cd2d5f90 ax:7f13cd2d6020 si:ffffffffff600000 di:563cfa119811 [5855384.526966] exe[384131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cfa04f3e8 cs:33 sp:7f13cd2d5f90 ax:7f13cd2d6020 si:ffffffffff600000 di:563cfa119811 [5856685.807870] exe[444554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856685.887836] exe[444532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856685.915947] exe[429295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856685.947748] exe[401798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856685.980323] exe[429295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856686.010464] exe[444532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856686.041165] exe[401798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856686.070456] exe[401824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856686.102238] exe[429295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856686.132740] exe[401798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7c1303e8 cs:33 sp:7f2128e4ef90 ax:7f2128e4f020 si:ffffffffff600000 di:560b7c1fa811 [5856774.995654] warn_bad_vsyscall: 26 callbacks suppressed [5856774.995657] exe[451378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560646454576 cs:33 sp:7f051846a8e8 ax:ffffffffff600000 si:7f051846ae08 di:ffffffffff600000 [5856775.067489] exe[448419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560646454576 cs:33 sp:7f051846a8e8 ax:ffffffffff600000 si:7f051846ae08 di:ffffffffff600000 [5856775.121401] exe[448027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560646454576 cs:33 sp:7f051846a8e8 ax:ffffffffff600000 si:7f051846ae08 di:ffffffffff600000 [5857557.131179] exe[278064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563424978576 cs:33 sp:7f58cda918e8 ax:ffffffffff600000 si:7f58cda91e08 di:ffffffffff600000 [5857557.212267] exe[278199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563424978576 cs:33 sp:7f58cda918e8 ax:ffffffffff600000 si:7f58cda91e08 di:ffffffffff600000 [5857557.305745] exe[278448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563424978576 cs:33 sp:7f58cda918e8 ax:ffffffffff600000 si:7f58cda91e08 di:ffffffffff600000 [5857662.143289] exe[287632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5857662.236240] exe[287644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5857662.236573] exe[278199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857662.351754] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5857939.599008] exe[278087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d41ad8e8 ax:ffffffffff600000 si:7f24d41ade08 di:ffffffffff600000 [5857939.694945] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857939.727351] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857939.762656] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857939.792575] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857939.820915] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857939.854734] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857939.886554] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857939.915386] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5857939.945833] exe[296981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598db676576 cs:33 sp:7f24d418c8e8 ax:ffffffffff600000 si:7f24d418ce08 di:ffffffffff600000 [5858209.665381] warn_bad_vsyscall: 57 callbacks suppressed [5858209.665384] exe[477820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c18cda576 cs:33 sp:7ed49bb228e8 ax:ffffffffff600000 si:7ed49bb22e08 di:ffffffffff600000 [5858209.756630] exe[477812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c18cda576 cs:33 sp:7ed49bb228e8 ax:ffffffffff600000 si:7ed49bb22e08 di:ffffffffff600000 [5858210.488671] exe[479000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c18cda576 cs:33 sp:7ed49bb228e8 ax:ffffffffff600000 si:7ed49bb22e08 di:ffffffffff600000 [5858443.014290] exe[502244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93a06d576 cs:33 sp:7fb25811c8e8 ax:ffffffffff600000 si:7fb25811ce08 di:ffffffffff600000 [5858443.061777] exe[502628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93a06d576 cs:33 sp:7fb25811c8e8 ax:ffffffffff600000 si:7fb25811ce08 di:ffffffffff600000 [5858443.114298] exe[503297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93a06d576 cs:33 sp:7fb25811c8e8 ax:ffffffffff600000 si:7fb25811ce08 di:ffffffffff600000 [5858457.781416] exe[491760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5858457.834095] exe[493059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5858457.881797] exe[503223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5858457.933241] exe[492640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5858457.977735] exe[492075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5858458.024680] exe[503236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5858458.073036] exe[491758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5858789.151701] exe[506586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273cc23576 cs:33 sp:7f332d4fff88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [5858789.921445] exe[506481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273cc23576 cs:33 sp:7f332d4fff88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [5858790.013840] exe[505750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273cc23576 cs:33 sp:7f332d4fff88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [5859123.551930] exe[501017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b252d7576 cs:33 sp:7f030b1868e8 ax:ffffffffff600000 si:7f030b186e08 di:ffffffffff600000 [5859123.629684] exe[501017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b252d7576 cs:33 sp:7f030b1868e8 ax:ffffffffff600000 si:7f030b186e08 di:ffffffffff600000 [5859123.689019] exe[508205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b252d7576 cs:33 sp:7f030b1868e8 ax:ffffffffff600000 si:7f030b186e08 di:ffffffffff600000 [5859378.239406] exe[526624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fce43bc576 cs:33 sp:7f2ab06348e8 ax:ffffffffff600000 si:7f2ab0634e08 di:ffffffffff600000 [5859378.322874] exe[505711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fce43bc576 cs:33 sp:7f2ab01fe8e8 ax:ffffffffff600000 si:7f2ab01fee08 di:ffffffffff600000 [5859378.435787] exe[505711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fce43bc576 cs:33 sp:7f2ab01fe8e8 ax:ffffffffff600000 si:7f2ab01fee08 di:ffffffffff600000 [5860114.065745] exe[550054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5860114.149958] exe[549376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5818e8 ax:ffffffffff600000 si:7f40ed581e08 di:ffffffffff600000 [5860114.255063] exe[492236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959efe3576 cs:33 sp:7f40ed5e48e8 ax:ffffffffff600000 si:7f40ed5e4e08 di:ffffffffff600000 [5860286.373272] exe[549493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a617739576 cs:33 sp:7fe20e4c68e8 ax:ffffffffff600000 si:7fe20e4c6e08 di:ffffffffff600000 [5860286.459100] exe[549394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a617739576 cs:33 sp:7fe20e4c68e8 ax:ffffffffff600000 si:7fe20e4c6e08 di:ffffffffff600000 [5860286.503669] exe[550056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a617739576 cs:33 sp:7fe20e4c68e8 ax:ffffffffff600000 si:7fe20e4c6e08 di:ffffffffff600000 [5860286.616731] exe[548335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a617739576 cs:33 sp:7fe20e4c68e8 ax:ffffffffff600000 si:7fe20e4c6e08 di:ffffffffff600000 [5860557.415651] exe[542433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609213463e8 cs:33 sp:7efc289cef90 ax:7efc289cf020 si:ffffffffff600000 di:560921410811 [5860557.495956] exe[568170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609213463e8 cs:33 sp:7efc289cef90 ax:7efc289cf020 si:ffffffffff600000 di:560921410811 [5860558.018907] exe[543476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609213463e8 cs:33 sp:7efc289cef90 ax:7efc289cf020 si:ffffffffff600000 di:560921410811 [5860724.913924] exe[565494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc2eddc576 cs:33 sp:7f675e8d68e8 ax:ffffffffff600000 si:7f675e8d6e08 di:ffffffffff600000 [5860725.772694] exe[558793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc2eddc576 cs:33 sp:7f675e8d68e8 ax:ffffffffff600000 si:7f675e8d6e08 di:ffffffffff600000 [5860726.662956] exe[566063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc2eddc576 cs:33 sp:7f675e8d68e8 ax:ffffffffff600000 si:7f675e8d6e08 di:ffffffffff600000 [5861189.091805] exe[567910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d61ff0d576 cs:33 sp:7f24e4f688e8 ax:ffffffffff600000 si:7f24e4f68e08 di:ffffffffff600000 [5861189.190253] exe[564146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d61ff0d576 cs:33 sp:7f24e4f478e8 ax:ffffffffff600000 si:7f24e4f47e08 di:ffffffffff600000 [5861189.275144] exe[567022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d61ff0d576 cs:33 sp:7f24e4f478e8 ax:ffffffffff600000 si:7f24e4f47e08 di:ffffffffff600000 [5862817.893980] exe[612956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56408fced576 cs:33 sp:7f09632998e8 ax:ffffffffff600000 si:7f0963299e08 di:ffffffffff600000 [5862817.961002] exe[616014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56408fced576 cs:33 sp:7f09632998e8 ax:ffffffffff600000 si:7f0963299e08 di:ffffffffff600000 [5862818.023299] exe[622417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56408fced576 cs:33 sp:7f09632998e8 ax:ffffffffff600000 si:7f0963299e08 di:ffffffffff600000 [5863213.752026] exe[600013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6af38f3e8 cs:33 sp:7eaaf2bfef90 ax:7eaaf2bff020 si:ffffffffff600000 di:55e6af459811 [5863213.868618] exe[600011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6af38f3e8 cs:33 sp:7eaaf2b7af90 ax:7eaaf2b7b020 si:ffffffffff600000 di:55e6af459811 [5863213.998309] exe[600013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6af38f3e8 cs:33 sp:7eaaf2bfef90 ax:7eaaf2bff020 si:ffffffffff600000 di:55e6af459811 [5863213.998396] exe[600049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6af38f3e8 cs:33 sp:7eaaf2bddf90 ax:7eaaf2bde020 si:ffffffffff600000 di:55e6af459811 [5863234.220192] exe[602989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863234.326448] exe[600049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863234.422619] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863234.533042] exe[600014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863234.640153] exe[600090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863234.747707] exe[600011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863234.836409] exe[600014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863234.929759] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863235.013509] exe[618766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863235.108957] exe[600049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9f1b23e8 cs:33 sp:7eec9d54ff90 ax:7eec9d550020 si:ffffffffff600000 di:563f9f27c811 [5863880.110455] warn_bad_vsyscall: 11 callbacks suppressed [5863880.110458] exe[600477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559814e4e576 cs:33 sp:7ff34cf3b8e8 ax:ffffffffff600000 si:7ff34cf3be08 di:ffffffffff600000 [5863880.179807] exe[600579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559814e4e576 cs:33 sp:7ff34cf3b8e8 ax:ffffffffff600000 si:7ff34cf3be08 di:ffffffffff600000 [5863880.243804] exe[603049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559814e4e576 cs:33 sp:7ff34cef98e8 ax:ffffffffff600000 si:7ff34cef9e08 di:ffffffffff600000 [5863880.428969] exe[600441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558229be8576 cs:33 sp:7faa387da8e8 ax:ffffffffff600000 si:7faa387dae08 di:ffffffffff600000 [5863880.494166] exe[600593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558229be8576 cs:33 sp:7faa387da8e8 ax:ffffffffff600000 si:7faa387dae08 di:ffffffffff600000 [5863880.560499] exe[602658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558229be8576 cs:33 sp:7faa387da8e8 ax:ffffffffff600000 si:7faa387dae08 di:ffffffffff600000 [5863880.631403] exe[601487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558229be8576 cs:33 sp:7faa387da8e8 ax:ffffffffff600000 si:7faa387dae08 di:ffffffffff600000 [5863880.712512] exe[600410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558229be8576 cs:33 sp:7faa387da8e8 ax:ffffffffff600000 si:7faa387dae08 di:ffffffffff600000 [5863880.785157] exe[600447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558229be8576 cs:33 sp:7faa387da8e8 ax:ffffffffff600000 si:7faa387dae08 di:ffffffffff600000 [5863880.852171] exe[600487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558229be8576 cs:33 sp:7faa387da8e8 ax:ffffffffff600000 si:7faa387dae08 di:ffffffffff600000 [5864363.092615] warn_bad_vsyscall: 2 callbacks suppressed [5864363.092618] exe[612015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adc862c576 cs:33 sp:7ebdc8cae8e8 ax:ffffffffff600000 si:7ebdc8caee08 di:ffffffffff600000 [5864370.142390] exe[591790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fabf686576 cs:33 sp:7f408eed88e8 ax:ffffffffff600000 si:7f408eed8e08 di:ffffffffff600000 [5864388.280882] exe[614951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d0e361576 cs:33 sp:7ebf5953e8e8 ax:ffffffffff600000 si:7ebf5953ee08 di:ffffffffff600000 [5864513.703807] exe[677677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf5fa9576 cs:33 sp:7f46b27488e8 ax:ffffffffff600000 si:7f46b2748e08 di:ffffffffff600000 [5864813.196120] exe[668223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603642f3576 cs:33 sp:7fe4e04dcf88 ax:ffffffffff600000 si:20001a40 di:ffffffffff600000 [5864813.263199] exe[665967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603642f3576 cs:33 sp:7fe4e04bbf88 ax:ffffffffff600000 si:20001a40 di:ffffffffff600000 [5864813.263204] exe[665974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603642f3576 cs:33 sp:7fe4e04dcf88 ax:ffffffffff600000 si:20001a40 di:ffffffffff600000 [5864813.359074] exe[647588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ee16f576 cs:33 sp:7fe639af48e8 ax:ffffffffff600000 si:7fe639af4e08 di:ffffffffff600000 [5864813.387096] exe[591812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603642f3576 cs:33 sp:7fe4e04bbf88 ax:ffffffffff600000 si:20001a40 di:ffffffffff600000 [5864852.399815] exe[681120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7f514576 cs:33 sp:7fc33c1348e8 ax:ffffffffff600000 si:7fc33c134e08 di:ffffffffff600000 [5864866.969771] exe[679019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dd6afd576 cs:33 sp:7fc1fc4668e8 ax:ffffffffff600000 si:7fc1fc466e08 di:ffffffffff600000 [5864873.015825] exe[593290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1f019576 cs:33 sp:7ff019e6d8e8 ax:ffffffffff600000 si:7ff019e6de08 di:ffffffffff600000 [5864891.435515] exe[683014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650823af576 cs:33 sp:7f0160d868e8 ax:ffffffffff600000 si:7f0160d86e08 di:ffffffffff600000 [5865004.292987] exe[649388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c046922576 cs:33 sp:7fd4579f18e8 ax:ffffffffff600000 si:7fd4579f1e08 di:ffffffffff600000 [5865044.934165] exe[671281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf824e1576 cs:33 sp:7fddd6fcf8e8 ax:ffffffffff600000 si:7fddd6fcfe08 di:ffffffffff600000 [5865332.967350] exe[692360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e04c89576 cs:33 sp:7eb461f608e8 ax:ffffffffff600000 si:7eb461f60e08 di:ffffffffff600000 [5865460.924884] exe[668819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503f4b4576 cs:33 sp:7ec846dc18e8 ax:ffffffffff600000 si:7ec846dc1e08 di:ffffffffff600000 [5866410.856082] exe[742596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7aab96576 cs:33 sp:7f86c03168e8 ax:ffffffffff600000 si:7f86c0316e08 di:ffffffffff600000 [5867017.849361] exe[754747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6ba8f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867017.936083] exe[751157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b87f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867018.019779] exe[759061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b66f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867018.041828] exe[759061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b66f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867018.066554] exe[758209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b66f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867018.087361] exe[758209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b66f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867018.108910] exe[758209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b66f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867018.130065] exe[758209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b66f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867018.151209] exe[758209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b66f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867018.172477] exe[758209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559394150576 cs:33 sp:7f24c6b66f88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [5867845.979641] warn_bad_vsyscall: 25 callbacks suppressed [5867845.979644] exe[765201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b9fcda3e8 cs:33 sp:7fd605075f90 ax:7fd605076020 si:ffffffffff600000 di:557b9fda4811 [5867846.060729] exe[725998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b9fcda3e8 cs:33 sp:7fd604bfef90 ax:7fd604bff020 si:ffffffffff600000 di:557b9fda4811 [5867846.226829] exe[767236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b9fcda3e8 cs:33 sp:7fd605054f90 ax:7fd605055020 si:ffffffffff600000 di:557b9fda4811 [5868419.277288] exe[723218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868419.335353] exe[698563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af16fb8e8 ax:ffffffffff600000 si:7f1af16fbe08 di:ffffffffff600000 [5868419.381434] exe[723721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af171c8e8 ax:ffffffffff600000 si:7f1af171ce08 di:ffffffffff600000 [5868424.879998] exe[723721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868424.938031] exe[723218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868424.985685] exe[723721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868425.047087] exe[723218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868425.098062] exe[723404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868425.158418] exe[698568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868425.209616] exe[723218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868425.270359] exe[699276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868425.323183] exe[701035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868425.368835] exe[698568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868429.901190] warn_bad_vsyscall: 194 callbacks suppressed [5868429.901194] exe[750780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868429.958373] exe[699276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868429.959327] exe[750780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af171c8e8 ax:ffffffffff600000 si:7f1af171ce08 di:ffffffffff600000 [5868430.028334] exe[723218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868430.077368] exe[750780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868430.135415] exe[723721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868430.157236] exe[699276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868430.202655] exe[723721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868430.203508] exe[750780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af171c8e8 ax:ffffffffff600000 si:7f1af171ce08 di:ffffffffff600000 [5868430.272863] exe[698568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868434.943060] warn_bad_vsyscall: 131 callbacks suppressed [5868434.943063] exe[698502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868434.976206] exe[698502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868435.033677] exe[700006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868435.065572] exe[698514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868435.126050] exe[725341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868435.188697] exe[769629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868435.255845] exe[724572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868435.347060] exe[698502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868435.404131] exe[724572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868435.429660] exe[724572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae0bf0576 cs:33 sp:7f1af173d8e8 ax:ffffffffff600000 si:7f1af173de08 di:ffffffffff600000 [5868835.461640] warn_bad_vsyscall: 77 callbacks suppressed [5868835.461644] exe[797922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c584ce03e8 cs:33 sp:7fa603abaf90 ax:7fa603abb020 si:ffffffffff600000 di:55c584daa811 [5868835.588099] exe[797938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c584ce03e8 cs:33 sp:7fa603abaf90 ax:7fa603abb020 si:ffffffffff600000 di:55c584daa811 [5868835.713668] exe[797908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c584ce03e8 cs:33 sp:7fa603a78f90 ax:7fa603a79020 si:ffffffffff600000 di:55c584daa811 [5870084.263388] exe[844022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03a877576 cs:33 sp:7eb0146e48e8 ax:ffffffffff600000 si:7eb0146e4e08 di:ffffffffff600000 [5870084.984228] exe[844025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03a877576 cs:33 sp:7eb0146a28e8 ax:ffffffffff600000 si:7eb0146a2e08 di:ffffffffff600000 [5870085.902396] exe[851866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03a877576 cs:33 sp:7eb0146e48e8 ax:ffffffffff600000 si:7eb0146e4e08 di:ffffffffff600000 [5870552.956223] exe[852440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79879576 cs:33 sp:7f0e85506f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5870553.004769] exe[879539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79879576 cs:33 sp:7f0e854e5f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5870555.968448] exe[879034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79879576 cs:33 sp:7f0e85506f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5870941.264615] exe[872998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799d98e8 ax:ffffffffff600000 si:7f09799d9e08 di:ffffffffff600000 [5870941.326925] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5870941.347776] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5870941.368374] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5870941.389229] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5870941.409667] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5870941.430761] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5870941.452674] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5870941.474314] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5870941.495040] exe[887591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c5134576 cs:33 sp:7f09799978e8 ax:ffffffffff600000 si:7f0979997e08 di:ffffffffff600000 [5871086.530767] warn_bad_vsyscall: 57 callbacks suppressed [5871086.530770] exe[882295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cc5c6b576 cs:33 sp:7f66493fef88 ax:ffffffffff600000 si:20001500 di:ffffffffff600000 [5871086.634556] exe[860238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cc5c6b576 cs:33 sp:7f66493fef88 ax:ffffffffff600000 si:20001500 di:ffffffffff600000 [5871086.638093] exe[861729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cc5c6b576 cs:33 sp:7f66493ddf88 ax:ffffffffff600000 si:20001500 di:ffffffffff600000 [5871087.411775] exe[882298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cc5c6b576 cs:33 sp:7f66493fef88 ax:ffffffffff600000 si:20001500 di:ffffffffff600000 [5871491.700849] exe[867171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b119e576 cs:33 sp:7f0ce6ab8f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [5871492.480100] exe[900378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b119e576 cs:33 sp:7f0ce6a55f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [5871492.584737] exe[806759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b119e576 cs:33 sp:7f0ce6a55f88 ax:ffffffffff600000 si:20000200 di:ffffffffff600000 [5871628.108987] exe[910491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8cc366171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [5871628.196504] exe[901523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8cc366171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [5871628.260819] exe[901470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8cc366171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [5871628.288521] exe[901470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8cc366171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [5871750.683882] exe[853535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259a102576 cs:33 sp:7f5e10161f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5871750.802450] exe[815004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259a102576 cs:33 sp:7f5e10161f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5871750.847047] exe[815256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259a102576 cs:33 sp:7f5e10140f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5871750.941113] exe[843055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259a102576 cs:33 sp:7f5e10161f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5872117.907127] exe[906970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559afe52c576 cs:33 sp:7f3f248bf8e8 ax:ffffffffff600000 si:7f3f248bfe08 di:ffffffffff600000 [5872117.976928] exe[907279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559afe52c576 cs:33 sp:7f3f248bf8e8 ax:ffffffffff600000 si:7f3f248bfe08 di:ffffffffff600000 [5872118.052548] exe[908314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559afe52c576 cs:33 sp:7f3f2489e8e8 ax:ffffffffff600000 si:7f3f2489ee08 di:ffffffffff600000 [5872130.702653] exe[809761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55792b728576 cs:33 sp:7fe3a4ca0f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [5872131.531024] exe[818650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55792b728576 cs:33 sp:7fe3a4ca0f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [5872131.565228] exe[844044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55792b728576 cs:33 sp:7fe3a4c3df88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [5872131.675495] exe[818887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55792b728576 cs:33 sp:7fe3a4c5ef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [5872547.064021] exe[932905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c27bf88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.299136] exe[932630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c27bf88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.508433] exe[932905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c239f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.538556] exe[857768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c239f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.573903] exe[857768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c239f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.604147] exe[932905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c239f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.635201] exe[932905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c239f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.662745] exe[932905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c239f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.690687] exe[932905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c239f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872547.721548] exe[932905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c83147f576 cs:33 sp:7f915c239f88 ax:ffffffffff600000 si:20004780 di:ffffffffff600000 [5872974.103387] warn_bad_vsyscall: 56 callbacks suppressed [5872974.103390] exe[911761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562870dd0576 cs:33 sp:7ea1782e0f88 ax:ffffffffff600000 si:20002880 di:ffffffffff600000 [5872974.949372] exe[942007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562870dd0576 cs:33 sp:7ea1782e0f88 ax:ffffffffff600000 si:20002880 di:ffffffffff600000 [5872974.995299] exe[911770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562870dd0576 cs:33 sp:7ea1782e0f88 ax:ffffffffff600000 si:20002880 di:ffffffffff600000 [5872975.014275] exe[912465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562870dd0576 cs:33 sp:7ea1782bff88 ax:ffffffffff600000 si:20002880 di:ffffffffff600000 [5873006.369152] exe[911770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55663b1fd3e8 cs:33 sp:7ee1d3349f90 ax:7ee1d334a020 si:ffffffffff600000 di:55663b2c7811 [5873006.415690] exe[905087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55663b1fd3e8 cs:33 sp:7ee1d3328f90 ax:7ee1d3329020 si:ffffffffff600000 di:55663b2c7811 [5873006.470876] exe[942285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55663b1fd3e8 cs:33 sp:7ee1d3349f90 ax:7ee1d334a020 si:ffffffffff600000 di:55663b2c7811 [5873799.028606] exe[911750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965eb9b576 cs:33 sp:7ef13a146f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5873799.068983] exe[911750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965eb9b576 cs:33 sp:7ef13a146f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5873799.069920] exe[942286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965eb9b576 cs:33 sp:7ef13a125f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5873799.131294] exe[911784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965eb9b576 cs:33 sp:7ef13a146f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [5874606.017348] exe[984031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f3246576 cs:33 sp:7f7606cc18e8 ax:ffffffffff600000 si:7f7606cc1e08 di:ffffffffff600000 [5874606.812138] exe[984734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f3246576 cs:33 sp:7f7606cc18e8 ax:ffffffffff600000 si:7f7606cc1e08 di:ffffffffff600000 [5874606.845227] exe[984470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f3246576 cs:33 sp:7f7606ca08e8 ax:ffffffffff600000 si:7f7606ca0e08 di:ffffffffff600000 [5874606.908309] exe[984736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f3246576 cs:33 sp:7f7606cc18e8 ax:ffffffffff600000 si:7f7606cc1e08 di:ffffffffff600000 [5875129.676775] exe[932828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a0dc9576 cs:33 sp:7f0e4b02b8e8 ax:ffffffffff600000 si:7f0e4b02be08 di:ffffffffff600000 [5875129.794327] exe[985995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a0dc9576 cs:33 sp:7f0e4b02b8e8 ax:ffffffffff600000 si:7f0e4b02be08 di:ffffffffff600000 [5875130.328827] exe[931201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a0dc9576 cs:33 sp:7f0e4b02b8e8 ax:ffffffffff600000 si:7f0e4b02be08 di:ffffffffff600000 [5875582.490095] exe[9985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56199c6d0576 cs:33 sp:7feaab0bc8e8 ax:ffffffffff600000 si:7feaab0bce08 di:ffffffffff600000 [5875582.563792] exe[9075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56199c6d0576 cs:33 sp:7feaaabfe8e8 ax:ffffffffff600000 si:7feaaabfee08 di:ffffffffff600000 [5875582.666130] exe[974061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56199c6d0576 cs:33 sp:7feaab0bc8e8 ax:ffffffffff600000 si:7feaab0bce08 di:ffffffffff600000 [5875843.875952] exe[971485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563589b42576 cs:33 sp:7f2d9c1e28e8 ax:ffffffffff600000 si:7f2d9c1e2e08 di:ffffffffff600000 [5875844.003717] exe[979939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563589b42576 cs:33 sp:7f2d9c17f8e8 ax:ffffffffff600000 si:7f2d9c17fe08 di:ffffffffff600000 [5875844.699038] exe[964377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563589b42576 cs:33 sp:7f2d9c1e28e8 ax:ffffffffff600000 si:7f2d9c1e2e08 di:ffffffffff600000 [5877317.048724] exe[89729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a6593f576 cs:33 sp:7eb7ff0baf88 ax:ffffffffff600000 si:2000c680 di:ffffffffff600000 [5877317.813757] exe[78472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a6593f576 cs:33 sp:7eb7ff078f88 ax:ffffffffff600000 si:2000c680 di:ffffffffff600000 [5877317.923162] exe[89283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a6593f576 cs:33 sp:7eb7ff057f88 ax:ffffffffff600000 si:2000c680 di:ffffffffff600000 [5877463.609713] exe[87218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877463.703896] exe[84371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c2d8e8 ax:ffffffffff600000 si:7f76a8c2de08 di:ffffffffff600000 [5877463.795514] exe[84402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877463.838842] exe[85097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877464.264989] exe[84784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877464.347259] exe[84593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877464.427169] exe[87031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877464.547431] exe[84371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877464.630559] exe[84917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877464.716277] exe[84707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a2dfd4576 cs:33 sp:7f76a8c4e8e8 ax:ffffffffff600000 si:7f76a8c4ee08 di:ffffffffff600000 [5877937.490155] warn_bad_vsyscall: 12 callbacks suppressed [5877937.490158] exe[85885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877937.561055] exe[84641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877937.562287] exe[89238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6528e8 ax:ffffffffff600000 si:7f7fbb652e08 di:ffffffffff600000 [5877937.645234] exe[89219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877937.679808] exe[84623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877937.743185] exe[89219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877937.804594] exe[89223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877937.866819] exe[84907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877937.935053] exe[84727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877938.005937] exe[130854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877942.502915] warn_bad_vsyscall: 204 callbacks suppressed [5877942.502918] exe[89238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877942.579290] exe[129160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877942.643062] exe[84379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6528e8 ax:ffffffffff600000 si:7f7fbb652e08 di:ffffffffff600000 [5877942.714682] exe[127880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6528e8 ax:ffffffffff600000 si:7f7fbb652e08 di:ffffffffff600000 [5877942.779427] exe[89238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877942.843054] exe[89216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877942.906935] exe[127880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877942.974819] exe[129158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877943.036307] exe[84880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877943.067762] exe[127893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.507956] warn_bad_vsyscall: 318 callbacks suppressed [5877947.507962] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.539501] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.565180] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.591328] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.617944] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.644161] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.673240] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.700314] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.728230] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877947.755448] exe[84310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.520853] warn_bad_vsyscall: 168 callbacks suppressed [5877952.520856] exe[84379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.592398] exe[107960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.650530] exe[91828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.678237] exe[87209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.741770] exe[134857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.803895] exe[134857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.832229] exe[107960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.896679] exe[107955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877952.963320] exe[127893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877953.034603] exe[87221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877958.049952] warn_bad_vsyscall: 212 callbacks suppressed [5877958.049954] exe[84476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877958.132670] exe[84476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877958.913236] exe[107953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877958.984337] exe[84476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877959.052530] exe[134805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877959.132572] exe[84724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877959.195868] exe[134817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877959.227273] exe[84379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877959.257057] exe[134817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5877959.285308] exe[84470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d93a6576 cs:33 sp:7f7fbb6738e8 ax:ffffffffff600000 si:7f7fbb673e08 di:ffffffffff600000 [5878001.811356] warn_bad_vsyscall: 197 callbacks suppressed [5878001.811359] exe[129341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb75503e8 cs:33 sp:7efaf26caf90 ax:7efaf26cb020 si:ffffffffff600000 di:55bcb761a811 [5878001.881190] exe[85985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb75503e8 cs:33 sp:7efaf26caf90 ax:7efaf26cb020 si:ffffffffff600000 di:55bcb761a811 [5878001.932557] exe[85985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb75503e8 cs:33 sp:7efaf2688f90 ax:7efaf2689020 si:ffffffffff600000 di:55bcb761a811 [5879402.129977] exe[136568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3f90b576 cs:33 sp:7f6352bb48e8 ax:ffffffffff600000 si:7f6352bb4e08 di:ffffffffff600000 [5879402.292302] exe[136568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3f90b576 cs:33 sp:7f6352bb48e8 ax:ffffffffff600000 si:7f6352bb4e08 di:ffffffffff600000 [5879402.398011] exe[136568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3f90b576 cs:33 sp:7f6352b938e8 ax:ffffffffff600000 si:7f6352b93e08 di:ffffffffff600000 [5880118.185525] exe[86277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc2375b6f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.474199] exe[176536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc2375b6f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.474245] exe[176445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc237595f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.636333] exe[85752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc237553f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.665392] exe[85752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc237553f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.693874] exe[85752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc237553f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.721742] exe[87096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc237553f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.752205] exe[87096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc237553f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.780477] exe[87096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc237553f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5880118.812373] exe[96036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ee996576 cs:33 sp:7fc237553f88 ax:ffffffffff600000 si:20000540 di:ffffffffff600000 [5881093.749058] warn_bad_vsyscall: 26 callbacks suppressed [5881093.749061] exe[203202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881093.799210] exe[202850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881093.842666] exe[209323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881093.863273] exe[209323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962378e8 ax:ffffffffff600000 si:7ecd96237e08 di:ffffffffff600000 [5881106.982636] exe[202511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881107.039238] exe[202676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881107.089138] exe[202676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881107.152034] exe[202676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881107.215355] exe[202676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881107.268611] exe[202676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881107.322645] exe[202676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881107.378646] exe[215145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881119.600266] exe[213161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5881119.930872] exe[187198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5881120.144799] exe[187198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5881120.250102] exe[178832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5881219.100663] exe[216948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.377646] exe[173880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.625977] exe[220480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.658916] exe[220512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.678842] exe[220480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.699034] exe[175163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.725446] exe[216948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.749127] exe[220334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.775380] exe[175393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881219.796651] exe[218308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5881376.670720] warn_bad_vsyscall: 25 callbacks suppressed [5881376.670723] exe[207533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fadffbdf80 cs:33 sp:7f51b0af8110 ax:55fadffbdf80 si:6 di:55fae006d278 [5881376.821751] exe[207501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fadffbdf80 cs:33 sp:7f51b0ad7110 ax:55fadffbdf80 si:6 di:55fae006d278 [5881377.651534] exe[228357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fadffbdf80 cs:33 sp:7f51b0ab6110 ax:55fadffbdf80 si:6 di:55fae006d278 [5881799.432670] exe[217214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881799.473959] exe[217315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5881799.527683] exe[217214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5882108.036149] exe[227351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8f8cb1576 cs:33 sp:7f4640b788e8 ax:ffffffffff600000 si:7f4640b78e08 di:ffffffffff600000 [5882108.122886] exe[240543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8f8cb1576 cs:33 sp:7f4640b788e8 ax:ffffffffff600000 si:7f4640b78e08 di:ffffffffff600000 [5882108.208305] exe[201983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8f8cb1576 cs:33 sp:7f4640b788e8 ax:ffffffffff600000 si:7f4640b78e08 di:ffffffffff600000 [5882108.239355] exe[201807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8f8cb1576 cs:33 sp:7f4640b788e8 ax:ffffffffff600000 si:7f4640b78e08 di:ffffffffff600000 [5882138.968440] exe[240901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.086509] exe[240129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.198410] exe[218384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.279008] exe[204988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.367550] exe[244474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.456080] exe[205648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.546131] exe[205549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.632736] exe[240526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.718523] exe[244833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882139.812066] exe[240526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882145.075927] warn_bad_vsyscall: 192 callbacks suppressed [5882145.075930] exe[205648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882145.229193] exe[205794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882145.233097] exe[212276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882145.931311] exe[244424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882146.011797] exe[240561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882146.766393] exe[206266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882146.768625] exe[240561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882146.869831] exe[214545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882146.900263] exe[240553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882147.011018] exe[218392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882150.558427] warn_bad_vsyscall: 16 callbacks suppressed [5882150.558430] exe[244407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882150.646300] exe[244420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882150.728566] exe[240522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882150.763310] exe[240638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882150.876150] exe[240537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882150.974676] exe[240553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882151.068824] exe[240530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882151.194346] exe[241753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882151.281501] exe[240638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882151.408022] exe[244847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882155.637350] warn_bad_vsyscall: 7 callbacks suppressed [5882155.637354] exe[205054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882155.764659] exe[240640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882155.928009] exe[240539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882156.062355] exe[204981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882156.196681] exe[205023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882156.205602] exe[227359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882156.376419] exe[240203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882158.713695] exe[240640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882158.844769] exe[205794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882158.967903] exe[240536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882160.666968] warn_bad_vsyscall: 11 callbacks suppressed [5882160.666971] exe[240582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882160.743702] exe[205648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882161.170077] exe[241043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882161.308851] exe[241043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882161.370607] exe[244419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882161.515026] exe[241211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882161.517862] exe[205688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882161.645238] exe[240522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882161.765481] exe[227329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882161.868928] exe[227378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882165.683270] warn_bad_vsyscall: 91 callbacks suppressed [5882165.683273] exe[244422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882165.766917] exe[240255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882165.768188] exe[218402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882165.914259] exe[205149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882166.010055] exe[227378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882166.110645] exe[241211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882166.221906] exe[240528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882166.344897] exe[217443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882166.495167] exe[227329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882166.605916] exe[205279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882171.445865] warn_bad_vsyscall: 109 callbacks suppressed [5882171.445868] exe[240638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882171.573961] exe[240249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882171.694757] exe[244503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882171.816338] exe[206165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882171.924036] exe[205668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882172.029944] exe[240541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882172.139422] exe[221154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882172.254501] exe[240256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882172.362853] exe[217443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882172.452414] exe[240173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882176.503086] warn_bad_vsyscall: 57 callbacks suppressed [5882176.503089] exe[221397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882177.027280] exe[244424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882177.122215] exe[206165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882177.924879] exe[240560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882177.956030] exe[240560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882178.054406] exe[240255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882178.822188] exe[221378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882178.927221] exe[214948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882179.014349] exe[240130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882179.105274] exe[218404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882181.555727] warn_bad_vsyscall: 30 callbacks suppressed [5882181.555730] exe[221397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882181.599678] exe[221397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac8e98e8 ax:ffffffffff600000 si:7ff6ac8e9e08 di:ffffffffff600000 [5882181.706607] exe[205668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882181.827278] exe[244409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882181.982771] exe[240129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882182.015124] exe[240129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882182.047928] exe[240560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882182.080056] exe[240560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882182.110968] exe[240560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882182.142943] exe[240560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f870e9576 cs:33 sp:7ff6ac90a8e8 ax:ffffffffff600000 si:7ff6ac90ae08 di:ffffffffff600000 [5882238.084012] warn_bad_vsyscall: 98 callbacks suppressed [5882238.084015] exe[216652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5882238.131309] exe[216652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5882238.168999] exe[216652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b50ee576 cs:33 sp:7ecd962588e8 ax:ffffffffff600000 si:7ecd96258e08 di:ffffffffff600000 [5882710.043637] exe[236969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56437ee52576 cs:33 sp:7ed428a798e8 ax:ffffffffff600000 si:7ed428a79e08 di:ffffffffff600000 [5882710.080288] exe[196872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56437ee52576 cs:33 sp:7ed428a798e8 ax:ffffffffff600000 si:7ed428a79e08 di:ffffffffff600000 [5882710.114082] exe[196872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56437ee52576 cs:33 sp:7ed428a798e8 ax:ffffffffff600000 si:7ed428a79e08 di:ffffffffff600000 [5883345.434141] exe[290801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555913be23e8 cs:33 sp:7f2c7f285f90 ax:7f2c7f286020 si:ffffffffff600000 di:555913cac811 [5883345.491820] exe[302060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555913be23e8 cs:33 sp:7f2c7f285f90 ax:7f2c7f286020 si:ffffffffff600000 di:555913cac811 [5883345.599210] exe[285027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555913be23e8 cs:33 sp:7f2c7f264f90 ax:7f2c7f265020 si:ffffffffff600000 di:555913cac811 [5883370.932919] exe[309808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56058a273576 cs:33 sp:7f7efce6a8e8 ax:ffffffffff600000 si:7f7efce6ae08 di:ffffffffff600000 [5883371.002767] exe[296590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56058a273576 cs:33 sp:7f7efce6a8e8 ax:ffffffffff600000 si:7f7efce6ae08 di:ffffffffff600000 [5883371.083550] exe[315763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56058a273576 cs:33 sp:7f7efce288e8 ax:ffffffffff600000 si:7f7efce28e08 di:ffffffffff600000 [5883580.560590] exe[297157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556529fbb3e8 cs:33 sp:7f8f39296f90 ax:7f8f39297020 si:ffffffffff600000 di:55652a085811 [5883580.659454] exe[321117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556529fbb3e8 cs:33 sp:7f8f39296f90 ax:7f8f39297020 si:ffffffffff600000 di:55652a085811 [5883580.767581] exe[299839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556529fbb3e8 cs:33 sp:7f8f39296f90 ax:7f8f39297020 si:ffffffffff600000 di:55652a085811 [5884529.617109] exe[333624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556019e4576 cs:33 sp:7f3c05dd58e8 ax:ffffffffff600000 si:7f3c05dd5e08 di:ffffffffff600000 [5884530.479480] exe[311220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556019e4576 cs:33 sp:7f3c05dd58e8 ax:ffffffffff600000 si:7f3c05dd5e08 di:ffffffffff600000 [5884531.309588] exe[335915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556019e4576 cs:33 sp:7f3c05dd58e8 ax:ffffffffff600000 si:7f3c05dd5e08 di:ffffffffff600000 [5884982.300209] exe[331361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e92ecd2576 cs:33 sp:7ea23b2988e8 ax:ffffffffff600000 si:7ea23b298e08 di:ffffffffff600000 [5884982.364047] exe[314744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e92ecd2576 cs:33 sp:7ea23b2988e8 ax:ffffffffff600000 si:7ea23b298e08 di:ffffffffff600000 [5884982.411863] exe[331691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e92ecd2576 cs:33 sp:7ea23b2988e8 ax:ffffffffff600000 si:7ea23b298e08 di:ffffffffff600000 [5885192.463020] exe[351037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885192.520331] exe[343661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614cd68e8 ax:ffffffffff600000 si:7f4614cd6e08 di:ffffffffff600000 [5885192.622463] exe[354367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885192.643184] exe[354367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885192.664547] exe[354367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885192.686432] exe[354367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885192.708165] exe[354367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885192.728531] exe[354367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885192.749118] exe[354367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885192.770053] exe[354367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633436c9576 cs:33 sp:7f4614d398e8 ax:ffffffffff600000 si:7f4614d39e08 di:ffffffffff600000 [5885373.093430] warn_bad_vsyscall: 57 callbacks suppressed [5885373.093433] exe[358084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5885373.453068] exe[366809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5885373.678821] exe[371336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5885908.590128] exe[380553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5885909.012896] exe[373745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5885909.335976] exe[381002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5888167.412659] exe[381446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d66f8576 cs:33 sp:7f739f2f48e8 ax:ffffffffff600000 si:7f739f2f4e08 di:ffffffffff600000 [5888167.769414] exe[457973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d66f8576 cs:33 sp:7f739f2d38e8 ax:ffffffffff600000 si:7f739f2d3e08 di:ffffffffff600000 [5888167.915162] exe[381542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d66f8576 cs:33 sp:7f739f2b28e8 ax:ffffffffff600000 si:7f739f2b2e08 di:ffffffffff600000 [5889630.548210] exe[482756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5889630.961355] exe[483236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5889631.069475] exe[483236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5889631.558855] exe[484004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5889631.676204] exe[362919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5889833.054560] exe[513004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559847a79576 cs:33 sp:7fa5f2c708e8 ax:ffffffffff600000 si:7fa5f2c70e08 di:ffffffffff600000 [5889833.147033] exe[506132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559847a79576 cs:33 sp:7fa5f2c708e8 ax:ffffffffff600000 si:7fa5f2c70e08 di:ffffffffff600000 [5889833.837680] exe[504101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559847a79576 cs:33 sp:7fa5f2c708e8 ax:ffffffffff600000 si:7fa5f2c70e08 di:ffffffffff600000 [5889884.453628] exe[498652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83f65d576 cs:33 sp:7eacc00798e8 ax:ffffffffff600000 si:7eacc0079e08 di:ffffffffff600000 [5889884.711375] exe[509890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83f65d576 cs:33 sp:7eacc00798e8 ax:ffffffffff600000 si:7eacc0079e08 di:ffffffffff600000 [5889884.911265] exe[498423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83f65d576 cs:33 sp:7eacc00798e8 ax:ffffffffff600000 si:7eacc0079e08 di:ffffffffff600000 [5890701.278311] exe[558649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c99eab3e8 cs:33 sp:7f3e79a21f90 ax:7f3e79a22020 si:ffffffffff600000 di:559c99f75811 [5890701.384617] exe[557413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c99eab3e8 cs:33 sp:7f3e79a21f90 ax:7f3e79a22020 si:ffffffffff600000 di:559c99f75811 [5890702.089199] exe[557095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c99eab3e8 cs:33 sp:7f3e79a21f90 ax:7f3e79a22020 si:ffffffffff600000 di:559c99f75811 [5890859.288861] exe[533100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a45f902576 cs:33 sp:7fb5247f18e8 ax:ffffffffff600000 si:7fb5247f1e08 di:ffffffffff600000 [5890859.368550] exe[554333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a45f902576 cs:33 sp:7fb5247d08e8 ax:ffffffffff600000 si:7fb5247d0e08 di:ffffffffff600000 [5890860.109446] exe[524350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a45f902576 cs:33 sp:7fb5247d08e8 ax:ffffffffff600000 si:7fb5247d0e08 di:ffffffffff600000 [5891742.669928] exe[599109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b25f88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5891814.489941] exe[608151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556421716576 cs:33 sp:7f257adcef88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5891830.031878] exe[607485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b8b626576 cs:33 sp:7ea29f99bf88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5891830.860822] exe[609362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0522f7576 cs:33 sp:7f9e1957af88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5891840.690380] exe[608268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba736e576 cs:33 sp:7f9584a3bf88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5891846.403321] exe[611325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd56e7576 cs:33 sp:7efb5a692f88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5891958.173236] exe[616167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559523737576 cs:33 sp:7f5b74b8cf88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5892048.860337] exe[622804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a31603b576 cs:33 sp:7f6567d5ef88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5892178.963793] exe[630099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484f6d3576 cs:33 sp:7fe691791f88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5892216.143507] exe[640690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6ac27d576 cs:33 sp:7fc9f1bc9f88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5892222.505962] exe[643356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf5a6d576 cs:33 sp:7f8bbf31df88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5892273.061141] exe[644521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50bf76576 cs:33 sp:7f146af15f88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5892289.422633] exe[648330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594331e3576 cs:33 sp:7f19d865af88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5892460.155917] exe[623337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562026019576 cs:33 sp:7ee7861538e8 ax:ffffffffff600000 si:7ee786153e08 di:ffffffffff600000 [5892460.208802] exe[608599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562026019576 cs:33 sp:7ee7861538e8 ax:ffffffffff600000 si:7ee786153e08 di:ffffffffff600000 [5892460.261844] exe[608599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562026019576 cs:33 sp:7ee7861538e8 ax:ffffffffff600000 si:7ee786153e08 di:ffffffffff600000 [5892460.292566] exe[608621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562026019576 cs:33 sp:7ee7861538e8 ax:ffffffffff600000 si:7ee786153e08 di:ffffffffff600000 [5892466.008240] exe[623580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f2aa5576 cs:33 sp:7ec006e578e8 ax:ffffffffff600000 si:7ec006e57e08 di:ffffffffff600000 [5892466.107341] exe[625964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f2aa5576 cs:33 sp:7ec006e578e8 ax:ffffffffff600000 si:7ec006e57e08 di:ffffffffff600000 [5892466.171562] exe[618326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f2aa5576 cs:33 sp:7ec006e578e8 ax:ffffffffff600000 si:7ec006e57e08 di:ffffffffff600000 [5892466.333030] exe[611748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f2aa5576 cs:33 sp:7ec006e578e8 ax:ffffffffff600000 si:7ec006e57e08 di:ffffffffff600000 [5892466.404402] exe[610982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f2aa5576 cs:33 sp:7ec006e578e8 ax:ffffffffff600000 si:7ec006e57e08 di:ffffffffff600000 [5892466.557662] exe[613312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f2aa5576 cs:33 sp:7ec006e578e8 ax:ffffffffff600000 si:7ec006e57e08 di:ffffffffff600000 [5892466.620061] exe[623574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f2aa5576 cs:33 sp:7ec006e578e8 ax:ffffffffff600000 si:7ec006e57e08 di:ffffffffff600000 [5892466.682534] exe[623574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f2aa5576 cs:33 sp:7ec006e578e8 ax:ffffffffff600000 si:7ec006e57e08 di:ffffffffff600000 [5892753.141542] exe[612507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e66550576 cs:33 sp:7ebc2596b8e8 ax:ffffffffff600000 si:7ebc2596be08 di:ffffffffff600000 [5892753.192195] exe[610990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e66550576 cs:33 sp:7ebc2596b8e8 ax:ffffffffff600000 si:7ebc2596be08 di:ffffffffff600000 [5892753.243799] exe[611230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e66550576 cs:33 sp:7ebc2596b8e8 ax:ffffffffff600000 si:7ebc2596be08 di:ffffffffff600000 [5892940.011698] exe[599094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5892940.134099] exe[656884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5892940.164977] exe[659590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5892940.290924] exe[599095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5893165.838099] exe[640584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e8a4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893165.975862] exe[648484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e8a4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893166.069584] exe[639722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e862f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893166.126239] exe[621664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e862f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893166.171920] exe[621664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e862f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893166.254867] exe[621651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e862f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893166.286501] exe[623294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e862f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893166.324220] exe[661193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e862f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893166.352429] exe[618979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e862f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893166.378829] exe[618979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a00d9df576 cs:33 sp:7f3b5e862f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [5893235.290270] warn_bad_vsyscall: 57 callbacks suppressed [5893235.290274] exe[673854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534c313576 cs:33 sp:7f38ae258f88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5893599.290474] exe[697887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5893599.537384] exe[696623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5893599.681228] exe[697134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5893599.748879] exe[697763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5893846.988487] exe[676304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c9338576 cs:33 sp:7eb690958f88 ax:ffffffffff600000 si:20000600 di:ffffffffff600000 [5894050.204392] exe[618524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4c6733e8 cs:33 sp:7fe188698f90 ax:7fe188699020 si:ffffffffff600000 di:55cc4c73d811 [5894050.332450] exe[625223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4c6733e8 cs:33 sp:7fe188698f90 ax:7fe188699020 si:ffffffffff600000 di:55cc4c73d811 [5894050.378626] exe[623398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4c6733e8 cs:33 sp:7fe188656f90 ax:7fe188657020 si:ffffffffff600000 di:55cc4c73d811 [5894050.480270] exe[640423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4c6733e8 cs:33 sp:7fe188698f90 ax:7fe188699020 si:ffffffffff600000 di:55cc4c73d811 [5895103.407862] exe[618640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895104.149225] exe[599119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895104.149412] exe[599123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b048e8 ax:ffffffffff600000 si:7ec423b04e08 di:ffffffffff600000 [5895104.304875] exe[599119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895104.338149] exe[599123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895104.367458] exe[625385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895104.404771] exe[599119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895104.436869] exe[599119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895104.471475] exe[599119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895104.503372] exe[599119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de20b87576 cs:33 sp:7ec423b258e8 ax:ffffffffff600000 si:7ec423b25e08 di:ffffffffff600000 [5895640.126684] warn_bad_vsyscall: 26 callbacks suppressed [5895640.126686] exe[727629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5895640.586952] exe[727629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5895640.807159] exe[709016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5895640.879501] exe[727549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5896274.671222] exe[671814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f98ea2576 cs:33 sp:7fcfcbe89f88 ax:ffffffffff600000 si:20002300 di:ffffffffff600000 [5896274.739429] exe[671475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f98ea2576 cs:33 sp:7fcfcb9fef88 ax:ffffffffff600000 si:20002300 di:ffffffffff600000 [5896274.798879] exe[671014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f98ea2576 cs:33 sp:7fcfcbe89f88 ax:ffffffffff600000 si:20002300 di:ffffffffff600000 [5896681.007502] exe[779281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5896682.220918] exe[805411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5896682.938823] exe[805466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5897446.355059] exe[765961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635fab9d576 cs:33 sp:7faa380e3f88 ax:ffffffffff600000 si:20004940 di:ffffffffff600000 [5897446.480343] exe[757663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635fab9d576 cs:33 sp:7faa380e3f88 ax:ffffffffff600000 si:20004940 di:ffffffffff600000 [5897446.597103] exe[758839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635fab9d576 cs:33 sp:7faa380e3f88 ax:ffffffffff600000 si:20004940 di:ffffffffff600000 [5897500.204324] exe[813056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c392463e8 cs:33 sp:7f1bfa510f90 ax:7f1bfa511020 si:ffffffffff600000 di:555c39310811 [5897500.317199] exe[824571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c392463e8 cs:33 sp:7f1bfa4adf90 ax:7f1bfa4ae020 si:ffffffffff600000 di:555c39310811 [5897501.078549] exe[823285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c392463e8 cs:33 sp:7f1bfa510f90 ax:7f1bfa511020 si:ffffffffff600000 di:555c39310811 [5897590.083757] exe[735209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56078ba93576 cs:33 sp:7fbd6331e8e8 ax:ffffffffff600000 si:7fbd6331ee08 di:ffffffffff600000 [5897590.180361] exe[829061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56078ba93576 cs:33 sp:7fbd6331e8e8 ax:ffffffffff600000 si:7fbd6331ee08 di:ffffffffff600000 [5897590.949082] exe[788220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56078ba93576 cs:33 sp:7fbd632bb8e8 ax:ffffffffff600000 si:7fbd632bbe08 di:ffffffffff600000 [5897637.683531] exe[702669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5897637.994173] exe[726833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5897638.275506] exe[726833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5897638.375597] exe[721904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5897788.717166] exe[832983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:100000 [5897789.160056] exe[832713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:100000 [5897789.487634] exe[764017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:100000 [5897949.086304] exe[822921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595a73ce576 cs:33 sp:7f8fb4fca8e8 ax:ffffffffff600000 si:7f8fb4fcae08 di:ffffffffff600000 [5897949.208107] exe[824022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595a73ce576 cs:33 sp:7f8fb4f888e8 ax:ffffffffff600000 si:7f8fb4f88e08 di:ffffffffff600000 [5897949.400245] exe[823040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595a73ce576 cs:33 sp:7f8fb4fca8e8 ax:ffffffffff600000 si:7f8fb4fcae08 di:ffffffffff600000 [5897967.012226] exe[738346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5897969.146127] exe[805290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5897972.279463] exe[788500] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5898542.011650] exe[768012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad907ed576 cs:33 sp:7fd0c44e88e8 ax:ffffffffff600000 si:7fd0c44e8e08 di:ffffffffff600000 [5898542.091468] exe[829551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad907ed576 cs:33 sp:7fd0c44858e8 ax:ffffffffff600000 si:7fd0c4485e08 di:ffffffffff600000 [5898542.175870] exe[835457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad907ed576 cs:33 sp:7fd0c44a68e8 ax:ffffffffff600000 si:7fd0c44a6e08 di:ffffffffff600000 [5899355.899148] exe[738616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5899356.257512] exe[738616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5899356.616854] exe[735577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5900341.840370] exe[950667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556690b5576 cs:33 sp:7eeec3bc68e8 ax:ffffffffff600000 si:7eeec3bc6e08 di:ffffffffff600000 [5900341.890205] exe[950052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556690b5576 cs:33 sp:7eeec3bc68e8 ax:ffffffffff600000 si:7eeec3bc6e08 di:ffffffffff600000 [5900341.912498] exe[952970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556690b5576 cs:33 sp:7eeec3ba58e8 ax:ffffffffff600000 si:7eeec3ba5e08 di:ffffffffff600000 [5900341.978483] exe[950661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556690b5576 cs:33 sp:7eeec3bc68e8 ax:ffffffffff600000 si:7eeec3bc6e08 di:ffffffffff600000 [5900545.275354] exe[942652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09767d576 cs:33 sp:7edccdfd28e8 ax:ffffffffff600000 si:7edccdfd2e08 di:ffffffffff600000 [5900545.927758] exe[942645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09767d576 cs:33 sp:7edccdfd28e8 ax:ffffffffff600000 si:7edccdfd2e08 di:ffffffffff600000 [5900546.087373] exe[942645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09767d576 cs:33 sp:7edccdfd28e8 ax:ffffffffff600000 si:7edccdfd2e08 di:ffffffffff600000 [5900880.761071] exe[953699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900880.803798] exe[952823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900880.867433] exe[959318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900880.892712] exe[952797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900884.940182] exe[956846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b7966576 cs:33 sp:7ef68f5fe8e8 ax:ffffffffff600000 si:7ef68f5fee08 di:ffffffffff600000 [5900885.058679] exe[977957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b7966576 cs:33 sp:7ef68f5fe8e8 ax:ffffffffff600000 si:7ef68f5fee08 di:ffffffffff600000 [5900885.178053] exe[977957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b7966576 cs:33 sp:7ef68f5dd8e8 ax:ffffffffff600000 si:7ef68f5dde08 di:ffffffffff600000 [5900889.837768] exe[948190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900889.891019] exe[958664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900889.953528] exe[953699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900890.012402] exe[951015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900890.088820] exe[959318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5900890.142624] exe[962431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5ce99576 cs:33 sp:7fb679a8a8e8 ax:ffffffffff600000 si:7fb679a8ae08 di:ffffffffff600000 [5901276.607470] exe[982736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582538d33e8 cs:33 sp:7fadf51adf90 ax:7fadf51ae020 si:ffffffffff600000 di:55825399d811 [5901276.774713] exe[936113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582538d33e8 cs:33 sp:7fadf518cf90 ax:7fadf518d020 si:ffffffffff600000 di:55825399d811 [5901277.382664] exe[935405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582538d33e8 cs:33 sp:7fadf51adf90 ax:7fadf51ae020 si:ffffffffff600000 di:55825399d811 [5902505.780388] exe[966459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902505.905005] exe[962193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902505.931739] exe[962193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902505.958953] exe[962193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902505.989501] exe[962193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902506.016871] exe[961437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902506.043717] exe[961437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902506.070853] exe[961437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902506.098688] exe[961437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902506.127262] exe[961437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558946cfa3e8 cs:33 sp:7fba4e0aff90 ax:7fba4e0b0020 si:ffffffffff600000 di:558946dc4811 [5902676.221004] warn_bad_vsyscall: 25 callbacks suppressed [5902676.221007] exe[35262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5a709576 cs:33 sp:7ee2e8db68e8 ax:ffffffffff600000 si:7ee2e8db6e08 di:ffffffffff600000 [5902676.951087] exe[971101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5a709576 cs:33 sp:7ee2e8d958e8 ax:ffffffffff600000 si:7ee2e8d95e08 di:ffffffffff600000 [5902677.006259] exe[971128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5a709576 cs:33 sp:7ee2e8d748e8 ax:ffffffffff600000 si:7ee2e8d74e08 di:ffffffffff600000 [5904182.974201] exe[74169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82943a576 cs:33 sp:7f7ba1cd68e8 ax:ffffffffff600000 si:7f7ba1cd6e08 di:ffffffffff600000 [5904183.078434] exe[75901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82943a576 cs:33 sp:7f7ba1cd68e8 ax:ffffffffff600000 si:7f7ba1cd6e08 di:ffffffffff600000 [5904183.124809] exe[75918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82943a576 cs:33 sp:7f7ba1cb58e8 ax:ffffffffff600000 si:7f7ba1cb5e08 di:ffffffffff600000 [5904183.954382] exe[74237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82943a576 cs:33 sp:7f7ba1cd68e8 ax:ffffffffff600000 si:7f7ba1cd6e08 di:ffffffffff600000 [5904184.043450] exe[74004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82943a576 cs:33 sp:7f7ba1cb58e8 ax:ffffffffff600000 si:7f7ba1cb5e08 di:ffffffffff600000 [5904395.804245] exe[40348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904396.250544] exe[44935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904396.520147] exe[101491] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904664.045284] exe[91843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a11e6df576 cs:33 sp:7fdf400cb8e8 ax:ffffffffff600000 si:7fdf400cbe08 di:ffffffffff600000 [5904664.232898] exe[109112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a11e6df576 cs:33 sp:7fdf400cb8e8 ax:ffffffffff600000 si:7fdf400cbe08 di:ffffffffff600000 [5904664.334782] exe[109988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a11e6df576 cs:33 sp:7fdf400cb8e8 ax:ffffffffff600000 si:7fdf400cbe08 di:ffffffffff600000 [5904773.548164] exe[44913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.141135] exe[45348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.198350] exe[85510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.236387] exe[112217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.262805] exe[65126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.296779] exe[4637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.407067] exe[85275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.449545] exe[4637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.500091] exe[3244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904776.544229] exe[22487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5904778.572205] warn_bad_vsyscall: 42 callbacks suppressed [5904778.572208] exe[110996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5906817.981031] exe[165096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5906818.391994] exe[42138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5906818.644397] exe[29654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5906831.720788] exe[109023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72eba1576 cs:33 sp:7f30671fe8e8 ax:ffffffffff600000 si:7f30671fee08 di:ffffffffff600000 [5906831.816805] exe[113999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72eba1576 cs:33 sp:7f30671fe8e8 ax:ffffffffff600000 si:7f30671fee08 di:ffffffffff600000 [5906831.851666] exe[136718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72eba1576 cs:33 sp:7f30671dd8e8 ax:ffffffffff600000 si:7f30671dde08 di:ffffffffff600000 [5906831.933911] exe[110360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72eba1576 cs:33 sp:7f30671fe8e8 ax:ffffffffff600000 si:7f30671fee08 di:ffffffffff600000 [5906831.966970] exe[104995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72eba1576 cs:33 sp:7f30671dd8e8 ax:ffffffffff600000 si:7f30671dde08 di:ffffffffff600000 [5907036.386013] exe[131709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe9d8e8 ax:ffffffffff600000 si:7f652fe9de08 di:ffffffffff600000 [5907036.526530] exe[160168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe9d8e8 ax:ffffffffff600000 si:7f652fe9de08 di:ffffffffff600000 [5907036.631543] exe[131764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe5b8e8 ax:ffffffffff600000 si:7f652fe5be08 di:ffffffffff600000 [5907036.660390] exe[131764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe5b8e8 ax:ffffffffff600000 si:7f652fe5be08 di:ffffffffff600000 [5907036.686402] exe[126395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe5b8e8 ax:ffffffffff600000 si:7f652fe5be08 di:ffffffffff600000 [5907036.707202] exe[126395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe5b8e8 ax:ffffffffff600000 si:7f652fe5be08 di:ffffffffff600000 [5907036.729431] exe[126395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe5b8e8 ax:ffffffffff600000 si:7f652fe5be08 di:ffffffffff600000 [5907036.751315] exe[126395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe5b8e8 ax:ffffffffff600000 si:7f652fe5be08 di:ffffffffff600000 [5907036.773121] exe[126395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe5b8e8 ax:ffffffffff600000 si:7f652fe5be08 di:ffffffffff600000 [5907036.795531] exe[126395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba3e3e576 cs:33 sp:7f652fe5b8e8 ax:ffffffffff600000 si:7f652fe5be08 di:ffffffffff600000 [5908034.048424] warn_bad_vsyscall: 25 callbacks suppressed [5908034.048427] exe[129716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5908034.379905] exe[52053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5908034.640404] exe[26562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5908034.806562] exe[33527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5910378.034123] exe[240258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0887c576 cs:33 sp:7f71921a48e8 ax:ffffffffff600000 si:7f71921a4e08 di:ffffffffff600000 [5910378.918326] exe[240309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0887c576 cs:33 sp:7f71921a48e8 ax:ffffffffff600000 si:7f71921a4e08 di:ffffffffff600000 [5910378.920530] exe[240259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0887c576 cs:33 sp:7f71921838e8 ax:ffffffffff600000 si:7f7192183e08 di:ffffffffff600000 [5910379.750179] exe[204108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0887c576 cs:33 sp:7f71921c58e8 ax:ffffffffff600000 si:7f71921c5e08 di:ffffffffff600000 [5910388.791778] exe[249728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910389.660483] exe[204145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910390.531698] exe[243378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910391.401193] exe[240479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910392.282546] exe[205179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910393.134950] exe[204400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910394.009529] exe[240452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910394.869974] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910395.771509] exe[243377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910396.620455] exe[203982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed7e8e8 ax:ffffffffff600000 si:7fdc9ed7ee08 di:ffffffffff600000 [5910397.436448] exe[240451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed9f8e8 ax:ffffffffff600000 si:7fdc9ed9fe08 di:ffffffffff600000 [5910397.496485] exe[204088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed9f8e8 ax:ffffffffff600000 si:7fdc9ed9fe08 di:ffffffffff600000 [5910397.563630] exe[212681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed9f8e8 ax:ffffffffff600000 si:7fdc9ed9fe08 di:ffffffffff600000 [5910398.287999] exe[203991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed9f8e8 ax:ffffffffff600000 si:7fdc9ed9fe08 di:ffffffffff600000 [5910398.368188] exe[240476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed9f8e8 ax:ffffffffff600000 si:7fdc9ed9fe08 di:ffffffffff600000 [5910402.819688] exe[240297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910402.918206] exe[240286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910402.937611] exe[240379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910403.033806] exe[240379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910403.110804] exe[240286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910403.203182] exe[240246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910403.308731] exe[208266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910403.386563] exe[240279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910403.473833] exe[207904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910403.505567] exe[207904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910407.839498] warn_bad_vsyscall: 16 callbacks suppressed [5910407.839501] exe[240451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910407.921895] exe[204150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910407.986758] exe[240379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910408.051806] exe[205178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910408.126266] exe[240288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910409.207189] exe[240446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910409.309693] exe[240324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910409.409135] exe[240259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910409.514253] exe[204106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910409.748903] exe[240244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910413.069176] warn_bad_vsyscall: 17 callbacks suppressed [5910413.069179] exe[240388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910413.155675] exe[207760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910413.239637] exe[204000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910413.314615] exe[240305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910413.377643] exe[240523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910413.437371] exe[203972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910414.189624] exe[240259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910414.279491] exe[240269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910414.319274] exe[204000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910415.070799] exe[204068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910418.502773] warn_bad_vsyscall: 24 callbacks suppressed [5910418.502775] exe[240269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910418.592386] exe[240258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910418.593518] exe[240454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910419.365557] exe[240476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910419.451175] exe[204108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910420.230744] exe[211134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910420.257936] exe[203974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910420.317485] exe[204106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910420.344434] exe[204145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910422.172600] exe[204088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910423.544196] warn_bad_vsyscall: 12 callbacks suppressed [5910423.544199] exe[203989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910424.360070] exe[240274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910424.427541] exe[240476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910425.224922] exe[240253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910425.307269] exe[204087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910426.095917] exe[203997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910426.170174] exe[205178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910426.269317] exe[240324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910426.343324] exe[240418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910426.407682] exe[240293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910428.994836] warn_bad_vsyscall: 32 callbacks suppressed [5910428.994840] exe[240525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910429.060450] exe[205178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910429.842318] exe[203973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910429.907656] exe[203956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910430.706609] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910430.774247] exe[204088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910430.807091] exe[207760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910430.836416] exe[204088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910430.865877] exe[204087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910430.892281] exe[204087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910434.095889] warn_bad_vsyscall: 74 callbacks suppressed [5910434.095892] exe[240379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8828e8 ax:ffffffffff600000 si:7fac9e882e08 di:ffffffffff600000 [5910435.105914] exe[204145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910435.180391] exe[208266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910435.218585] exe[204088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910435.289138] exe[240258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910435.328183] exe[240305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910435.407666] exe[203850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910435.486857] exe[240379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910435.566806] exe[240244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910435.643662] exe[204199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910439.106869] warn_bad_vsyscall: 95 callbacks suppressed [5910439.106872] exe[240451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910439.198031] exe[240289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910439.270160] exe[240485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8828e8 ax:ffffffffff600000 si:7fac9e882e08 di:ffffffffff600000 [5910439.569314] exe[203999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910439.666419] exe[240390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910439.746637] exe[240246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910439.779811] exe[240525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910439.850858] exe[243352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910439.925252] exe[240289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910440.022646] exe[243378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910444.110071] warn_bad_vsyscall: 40 callbacks suppressed [5910444.110074] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.142214] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.170422] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.198077] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.225500] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.252876] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.280692] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.307970] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.336052] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910444.363956] exe[207761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8a38e8 ax:ffffffffff600000 si:7fac9e8a3e08 di:ffffffffff600000 [5910449.161777] warn_bad_vsyscall: 78 callbacks suppressed [5910449.161781] exe[240310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910449.248358] exe[240525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910449.331592] exe[240259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910449.423317] exe[243341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910449.509944] exe[240452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910449.578708] exe[240297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910449.655861] exe[240310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910449.740516] exe[240313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910450.524429] exe[240297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910450.625238] exe[203991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c593226576 cs:33 sp:7fac9e8c48e8 ax:ffffffffff600000 si:7fac9e8c4e08 di:ffffffffff600000 [5910707.166150] warn_bad_vsyscall: 41 callbacks suppressed [5910707.166153] exe[268263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621780a576 cs:33 sp:7f76221a78e8 ax:ffffffffff600000 si:7f76221a7e08 di:ffffffffff600000 [5910728.014014] exe[192774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c4f77a576 cs:33 sp:7fdc38aa48e8 ax:ffffffffff600000 si:7fdc38aa4e08 di:ffffffffff600000 [5910729.088694] exe[265699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9e3ee1576 cs:33 sp:7f5a1acbe8e8 ax:ffffffffff600000 si:7f5a1acbee08 di:ffffffffff600000 [5910794.532758] exe[262433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557a3db7576 cs:33 sp:7f8d970688e8 ax:ffffffffff600000 si:7f8d97068e08 di:ffffffffff600000 [5910816.227668] exe[216382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c932a36576 cs:33 sp:7ec769e848e8 ax:ffffffffff600000 si:7ec769e84e08 di:ffffffffff600000 [5910868.621852] exe[245457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d597227576 cs:33 sp:7effce5e88e8 ax:ffffffffff600000 si:7effce5e8e08 di:ffffffffff600000 [5910883.555134] exe[266881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cd3b3e576 cs:33 sp:7fae2bd598e8 ax:ffffffffff600000 si:7fae2bd59e08 di:ffffffffff600000 [5910907.666168] exe[5171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c98880576 cs:33 sp:7f2abb2ff8e8 ax:ffffffffff600000 si:7f2abb2ffe08 di:ffffffffff600000 [5910938.337580] exe[243594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b17a0b576 cs:33 sp:7ee02a97c8e8 ax:ffffffffff600000 si:7ee02a97ce08 di:ffffffffff600000 [5910955.005349] exe[208635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565d670f576 cs:33 sp:7f7ab21c68e8 ax:ffffffffff600000 si:7f7ab21c6e08 di:ffffffffff600000 [5910968.265436] exe[275092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe910dd576 cs:33 sp:7f1a616548e8 ax:ffffffffff600000 si:7f1a61654e08 di:ffffffffff600000 [5910973.228971] exe[277000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e43a8c576 cs:33 sp:7ee4b6beb8e8 ax:ffffffffff600000 si:7ee4b6bebe08 di:ffffffffff600000 [5911076.071105] exe[240282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d68e437576 cs:33 sp:7f087392c8e8 ax:ffffffffff600000 si:7f087392ce08 di:ffffffffff600000 [5911076.158619] exe[203976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d68e437576 cs:33 sp:7f087392c8e8 ax:ffffffffff600000 si:7f087392ce08 di:ffffffffff600000 [5911076.262575] exe[204108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d68e437576 cs:33 sp:7f087392c8e8 ax:ffffffffff600000 si:7f087392ce08 di:ffffffffff600000 [5911105.681474] exe[203963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed9f8e8 ax:ffffffffff600000 si:7fdc9ed9fe08 di:ffffffffff600000 [5911105.765573] exe[203963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed9f8e8 ax:ffffffffff600000 si:7fdc9ed9fe08 di:ffffffffff600000 [5911105.802305] exe[205200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed5d8e8 ax:ffffffffff600000 si:7fdc9ed5de08 di:ffffffffff600000 [5911105.897175] exe[204145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ea6fd576 cs:33 sp:7fdc9ed9f8e8 ax:ffffffffff600000 si:7fdc9ed9fe08 di:ffffffffff600000 [5911125.880129] exe[22432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b97e4c576 cs:33 sp:7eeb1aec08e8 ax:ffffffffff600000 si:7eeb1aec0e08 di:ffffffffff600000 [5911472.922111] exe[294845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c8acf4576 cs:33 sp:7ee53cd608e8 ax:ffffffffff600000 si:7ee53cd60e08 di:ffffffffff600000 [5911473.771211] exe[294845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c8acf4576 cs:33 sp:7ee53cd608e8 ax:ffffffffff600000 si:7ee53cd60e08 di:ffffffffff600000 [5911473.867342] exe[295441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c8acf4576 cs:33 sp:7ee53cd608e8 ax:ffffffffff600000 si:7ee53cd60e08 di:ffffffffff600000 [5912710.371852] exe[303594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559894b3c576 cs:33 sp:7f00001e58e8 ax:ffffffffff600000 si:7f00001e5e08 di:ffffffffff600000 [5912710.476134] exe[342835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559894b3c576 cs:33 sp:7f00001e58e8 ax:ffffffffff600000 si:7f00001e5e08 di:ffffffffff600000 [5912710.514189] exe[296692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559894b3c576 cs:33 sp:7f00001c48e8 ax:ffffffffff600000 si:7f00001c4e08 di:ffffffffff600000 [5912710.623435] exe[328076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559894b3c576 cs:33 sp:7f00001e58e8 ax:ffffffffff600000 si:7f00001e5e08 di:ffffffffff600000 [5913637.497700] exe[405324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdbacb2576 cs:33 sp:7f8b2398d8e8 ax:ffffffffff600000 si:7f8b2398de08 di:ffffffffff600000 [5913637.639950] exe[407193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdbacb2576 cs:33 sp:7f8b2398d8e8 ax:ffffffffff600000 si:7f8b2398de08 di:ffffffffff600000 [5913637.745420] exe[412801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdbacb2576 cs:33 sp:7f8b2398d8e8 ax:ffffffffff600000 si:7f8b2398de08 di:ffffffffff600000 [5913637.794924] exe[409687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdbacb2576 cs:33 sp:7f8b2398d8e8 ax:ffffffffff600000 si:7f8b2398de08 di:ffffffffff600000 [5913730.578682] exe[408537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582af369576 cs:33 sp:7f2c711308e8 ax:ffffffffff600000 si:7f2c71130e08 di:ffffffffff600000 [5913730.683788] exe[414161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582af369576 cs:33 sp:7f2c711308e8 ax:ffffffffff600000 si:7f2c71130e08 di:ffffffffff600000 [5913730.782664] exe[408777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582af369576 cs:33 sp:7f2c711308e8 ax:ffffffffff600000 si:7f2c71130e08 di:ffffffffff600000 [5915492.462541] exe[416889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964d228576 cs:33 sp:7fdd0253d8e8 ax:ffffffffff600000 si:7fdd0253de08 di:ffffffffff600000 [5915492.549257] exe[416297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964d228576 cs:33 sp:7fdd0253d8e8 ax:ffffffffff600000 si:7fdd0253de08 di:ffffffffff600000 [5915492.586129] exe[416555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964d228576 cs:33 sp:7fdd0253d8e8 ax:ffffffffff600000 si:7fdd0253de08 di:ffffffffff600000 [5915492.672536] exe[415787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964d228576 cs:33 sp:7fdd0253d8e8 ax:ffffffffff600000 si:7fdd0253de08 di:ffffffffff600000 [5915513.807552] exe[424857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915513.909472] exe[437165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915514.017589] exe[416543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915514.111804] exe[416886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915514.251711] exe[424842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915514.379302] exe[416841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915514.523497] exe[424842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915514.652317] exe[416880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915514.778321] exe[424845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915514.887848] exe[415814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915518.828803] warn_bad_vsyscall: 40 callbacks suppressed [5915518.828806] exe[415791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915518.874385] exe[424794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915518.964028] exe[437168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915519.059163] exe[415759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915519.144517] exe[437181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915519.179207] exe[415865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e398e8 ax:ffffffffff600000 si:7fbab7e39e08 di:ffffffffff600000 [5915519.269314] exe[416843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915519.352264] exe[415803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915519.448977] exe[415899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915519.535825] exe[415803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915523.831549] warn_bad_vsyscall: 154 callbacks suppressed [5915523.831552] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915523.865916] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915523.893566] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915523.926228] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915523.953163] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915523.981083] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915524.008897] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915524.039715] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915524.069510] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915524.101237] exe[415862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915528.966324] warn_bad_vsyscall: 112 callbacks suppressed [5915528.966328] exe[424842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915529.290304] exe[415837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915529.409765] exe[424845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915529.508400] exe[415814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915529.549090] exe[415803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915529.650683] exe[424850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915529.727986] exe[415755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915529.813251] exe[424811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915529.816431] exe[424855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915529.921004] exe[424852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915533.982045] warn_bad_vsyscall: 91 callbacks suppressed [5915533.982049] exe[437168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915534.065839] exe[415791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915534.161191] exe[415750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915534.286691] exe[415759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915534.381502] exe[415869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915534.494576] exe[415739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e398e8 ax:ffffffffff600000 si:7fbab7e39e08 di:ffffffffff600000 [5915534.776900] exe[415857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915534.890423] exe[416730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e398e8 ax:ffffffffff600000 si:7fbab7e39e08 di:ffffffffff600000 [5915534.971318] exe[415793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915534.971470] exe[415806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915539.018539] warn_bad_vsyscall: 121 callbacks suppressed [5915539.018543] exe[437213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915539.097748] exe[418221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915539.129158] exe[415803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915539.209819] exe[437168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915539.288554] exe[437181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915539.380957] exe[424855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e5a8e8 ax:ffffffffff600000 si:7fbab7e5ae08 di:ffffffffff600000 [5915539.473256] exe[415778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915539.543257] exe[415768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915539.623208] exe[416151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915539.658044] exe[415721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c29e26576 cs:33 sp:7fbab7e7b8e8 ax:ffffffffff600000 si:7fbab7e7be08 di:ffffffffff600000 [5915546.338067] warn_bad_vsyscall: 90 callbacks suppressed [5915546.338071] exe[449962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdbacb2576 cs:33 sp:7f8b2398d8e8 ax:ffffffffff600000 si:7f8b2398de08 di:ffffffffff600000 [5915546.628283] exe[453274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdbacb2576 cs:33 sp:7f8b2394b8e8 ax:ffffffffff600000 si:7f8b2394be08 di:ffffffffff600000 [5915546.841246] exe[451881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdbacb2576 cs:33 sp:7f8b2398d8e8 ax:ffffffffff600000 si:7f8b2398de08 di:ffffffffff600000 [5916855.822186] exe[481561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c051e75576 cs:33 sp:7eb05c3fe8e8 ax:ffffffffff600000 si:7eb05c3fee08 di:ffffffffff600000 [5916884.281634] exe[468025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624fd11f576 cs:33 sp:7eab844218e8 ax:ffffffffff600000 si:7eab84421e08 di:ffffffffff600000 [5916887.787518] exe[425908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd3c856576 cs:33 sp:7f89914248e8 ax:ffffffffff600000 si:7f8991424e08 di:ffffffffff600000 [5916909.540233] exe[435743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a71c1a576 cs:33 sp:7ed833cc18e8 ax:ffffffffff600000 si:7ed833cc1e08 di:ffffffffff600000 [5916913.341156] exe[481160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2b5572576 cs:33 sp:7fcfaa2708e8 ax:ffffffffff600000 si:7fcfaa270e08 di:ffffffffff600000 [5916947.809970] exe[490949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fb3ffd576 cs:33 sp:7f2927a668e8 ax:ffffffffff600000 si:7f2927a66e08 di:ffffffffff600000 [5916962.250269] exe[491345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e0708576 cs:33 sp:7ed64f5cd8e8 ax:ffffffffff600000 si:7ed64f5cde08 di:ffffffffff600000 [5917036.325608] exe[415786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964d228576 cs:33 sp:7fdd0253d8e8 ax:ffffffffff600000 si:7fdd0253de08 di:ffffffffff600000 [5917036.410592] exe[423888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964d228576 cs:33 sp:7fdd0253d8e8 ax:ffffffffff600000 si:7fdd0253de08 di:ffffffffff600000 [5917036.494814] exe[415811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964d228576 cs:33 sp:7fdd0253d8e8 ax:ffffffffff600000 si:7fdd0253de08 di:ffffffffff600000 [5917114.624741] exe[497125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c0f07576 cs:33 sp:7fb6017118e8 ax:ffffffffff600000 si:7fb601711e08 di:ffffffffff600000 [5917324.541091] exe[512892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56333278c576 cs:33 sp:7fc1b74328e8 ax:ffffffffff600000 si:7fc1b7432e08 di:ffffffffff600000 [5917330.664530] exe[510232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96f8ad576 cs:33 sp:7f0c96c748e8 ax:ffffffffff600000 si:7f0c96c74e08 di:ffffffffff600000 [5917360.836364] exe[513227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6103c8576 cs:33 sp:7ffa96bfe8e8 ax:ffffffffff600000 si:7ffa96bfee08 di:ffffffffff600000 [5917416.597211] exe[501224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593fd1fe576 cs:33 sp:7f58134ea8e8 ax:ffffffffff600000 si:7f58134eae08 di:ffffffffff600000 [5917484.024671] exe[517778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d450b4576 cs:33 sp:7f83c19d98e8 ax:ffffffffff600000 si:7f83c19d9e08 di:ffffffffff600000 [5917555.325055] exe[510696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a3c356576 cs:33 sp:7f671ae608e8 ax:ffffffffff600000 si:7f671ae60e08 di:ffffffffff600000 [5917958.661482] exe[530779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558265874576 cs:33 sp:7f3aa892f8e8 ax:ffffffffff600000 si:7f3aa892fe08 di:ffffffffff600000 [5918462.101174] exe[536915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e481068e8 ax:ffffffffff600000 si:7f2e48106e08 di:ffffffffff600000 [5918462.206961] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5918462.228063] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5918462.248903] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5918462.270830] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5918462.291700] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5918462.313661] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5918462.335417] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5918462.356442] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5918462.378334] exe[532917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0e4a1576 cs:33 sp:7f2e480c48e8 ax:ffffffffff600000 si:7f2e480c4e08 di:ffffffffff600000 [5919202.971740] warn_bad_vsyscall: 25 callbacks suppressed [5919202.971743] exe[502611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600dae353e8 cs:33 sp:7fc8ce039f90 ax:7fc8ce03a020 si:ffffffffff600000 di:5600daeff811 [5919203.071771] exe[496456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600dae353e8 cs:33 sp:7fc8ce039f90 ax:7fc8ce03a020 si:ffffffffff600000 di:5600daeff811 [5919203.158805] exe[520572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600dae353e8 cs:33 sp:7fc8ce039f90 ax:7fc8ce03a020 si:ffffffffff600000 di:5600daeff811 [5919203.190159] exe[520539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600dae353e8 cs:33 sp:7fc8cdbddf90 ax:7fc8cdbde020 si:ffffffffff600000 di:5600daeff811 [5921543.454080] exe[610059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921543.538999] exe[619085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921543.617861] exe[618717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921551.104731] exe[617926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921551.179502] exe[619898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921551.980737] exe[619615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921552.054291] exe[618700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921552.845931] exe[618980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921552.922820] exe[607354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921553.726558] exe[607349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f4aad576 cs:33 sp:7f68be5848e8 ax:ffffffffff600000 si:7f68be584e08 di:ffffffffff600000 [5921693.701539] exe[619263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b0ad4576 cs:33 sp:7f42571faf88 ax:ffffffffff600000 si:20004ac0 di:ffffffffff600000 [5921693.796388] exe[620330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b0ad4576 cs:33 sp:7f42571faf88 ax:ffffffffff600000 si:20004ac0 di:ffffffffff600000 [5921693.894226] exe[616844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b0ad4576 cs:33 sp:7f42571faf88 ax:ffffffffff600000 si:20004ac0 di:ffffffffff600000 [5922383.518412] exe[617745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd7a7c576 cs:33 sp:7ff2bdf388e8 ax:ffffffffff600000 si:7ff2bdf38e08 di:ffffffffff600000 [5922409.104400] exe[636401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582c78b0576 cs:33 sp:7f6dbbb858e8 ax:ffffffffff600000 si:7f6dbbb85e08 di:ffffffffff600000 [5922513.893455] exe[627484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad60a70576 cs:33 sp:7fa51e6408e8 ax:ffffffffff600000 si:7fa51e640e08 di:ffffffffff600000 [5922529.944303] exe[589728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afa94af576 cs:33 sp:7f05f871d8e8 ax:ffffffffff600000 si:7f05f871de08 di:ffffffffff600000 [5922532.359505] exe[643590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639a7cf8576 cs:33 sp:7fde8a6e58e8 ax:ffffffffff600000 si:7fde8a6e5e08 di:ffffffffff600000 [5922586.309254] exe[635058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1a179576 cs:33 sp:7ea0d02508e8 ax:ffffffffff600000 si:7ea0d0250e08 di:ffffffffff600000 [5922589.656369] exe[585064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558986d9a576 cs:33 sp:7efb8dc578e8 ax:ffffffffff600000 si:7efb8dc57e08 di:ffffffffff600000 [5922614.256294] exe[626511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422efa1576 cs:33 sp:7f06a431e8e8 ax:ffffffffff600000 si:7f06a431ee08 di:ffffffffff600000 [5922646.443445] exe[606450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f4df90 ax:7f1d16f4e020 si:ffffffffff600000 di:55d78497c811 [5922646.603322] exe[606047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f4df90 ax:7f1d16f4e020 si:ffffffffff600000 di:55d78497c811 [5922647.363249] exe[631488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f0bf90 ax:7f1d16f0c020 si:ffffffffff600000 di:55d78497c811 [5922647.385161] exe[631488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f0bf90 ax:7f1d16f0c020 si:ffffffffff600000 di:55d78497c811 [5922647.406832] exe[596802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f0bf90 ax:7f1d16f0c020 si:ffffffffff600000 di:55d78497c811 [5922647.428174] exe[596802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f0bf90 ax:7f1d16f0c020 si:ffffffffff600000 di:55d78497c811 [5922647.449949] exe[596802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f0bf90 ax:7f1d16f0c020 si:ffffffffff600000 di:55d78497c811 [5922647.471668] exe[596802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f0bf90 ax:7f1d16f0c020 si:ffffffffff600000 di:55d78497c811 [5922647.492904] exe[606047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f0bf90 ax:7f1d16f0c020 si:ffffffffff600000 di:55d78497c811 [5922647.515171] exe[606047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7848b23e8 cs:33 sp:7f1d16f0bf90 ax:7f1d16f0c020 si:ffffffffff600000 di:55d78497c811 [5922674.270796] warn_bad_vsyscall: 57 callbacks suppressed [5922674.270799] exe[622911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a71f84576 cs:33 sp:7eaa483fe8e8 ax:ffffffffff600000 si:7eaa483fee08 di:ffffffffff600000 [5922697.467492] exe[639411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7354da171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [5922697.540657] exe[618716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7354da171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [5922698.011477] exe[623502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7354da171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [5922715.746639] exe[628119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d5a263576 cs:33 sp:7f08128708e8 ax:ffffffffff600000 si:7f0812870e08 di:ffffffffff600000 [5922755.917190] exe[629977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c63f69c576 cs:33 sp:7fa13591a8e8 ax:ffffffffff600000 si:7fa13591ae08 di:ffffffffff600000 [5922790.154621] exe[646223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55914c6f1576 cs:33 sp:7f13d1eeb8e8 ax:ffffffffff600000 si:7f13d1eebe08 di:ffffffffff600000 [5922790.311503] exe[647288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55914c6f1576 cs:33 sp:7f13d1eeb8e8 ax:ffffffffff600000 si:7f13d1eebe08 di:ffffffffff600000 [5922790.455192] exe[646468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55914c6f1576 cs:33 sp:7f13d1eeb8e8 ax:ffffffffff600000 si:7f13d1eebe08 di:ffffffffff600000 [5922807.222558] exe[647196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922807.338219] exe[646687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922807.465415] exe[646351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922807.583989] exe[647075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922807.715971] exe[647826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922807.846500] exe[646338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922807.966367] exe[647122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922808.118711] exe[647083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922808.769062] exe[647826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922808.868866] exe[647164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922812.302242] warn_bad_vsyscall: 10 callbacks suppressed [5922812.302245] exe[646396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922812.410494] exe[647132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590daf3576 cs:33 sp:7fa0ab5008e8 ax:ffffffffff600000 si:7fa0ab500e08 di:ffffffffff600000 [5922826.049071] exe[630351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a3c356576 cs:33 sp:7f671ae608e8 ax:ffffffffff600000 si:7f671ae60e08 di:ffffffffff600000 [5923450.551719] exe[636422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081e3ca576 cs:33 sp:7f97d3fe3f88 ax:ffffffffff600000 si:20000cc0 di:ffffffffff600000 [5923451.412921] exe[641534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081e3ca576 cs:33 sp:7f97d3fe3f88 ax:ffffffffff600000 si:20000cc0 di:ffffffffff600000 [5923451.546742] exe[641615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081e3ca576 cs:33 sp:7f97d3fc2f88 ax:ffffffffff600000 si:20000cc0 di:ffffffffff600000 [5923729.279853] exe[609627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ea35bd576 cs:33 sp:7fd6907fe8e8 ax:ffffffffff600000 si:7fd6907fee08 di:ffffffffff600000 [5923729.367542] exe[618754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ea35bd576 cs:33 sp:7fd6907fe8e8 ax:ffffffffff600000 si:7fd6907fee08 di:ffffffffff600000 [5923729.402883] exe[624374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ea35bd576 cs:33 sp:7fd6907dd8e8 ax:ffffffffff600000 si:7fd6907dde08 di:ffffffffff600000 [5923729.496264] exe[607386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ea35bd576 cs:33 sp:7fd6907dd8e8 ax:ffffffffff600000 si:7fd6907dde08 di:ffffffffff600000 [5925249.248966] exe[713960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd33e553e8 cs:33 sp:7ed9a6a3df90 ax:7ed9a6a3e020 si:ffffffffff600000 di:55fd33f1f811 [5925249.329249] exe[715976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd33e553e8 cs:33 sp:7ed9a6a3df90 ax:7ed9a6a3e020 si:ffffffffff600000 di:55fd33f1f811 [5925249.376239] exe[718527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd33e553e8 cs:33 sp:7ed9a6a3df90 ax:7ed9a6a3e020 si:ffffffffff600000 di:55fd33f1f811 [5925956.822959] exe[699575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c6c06576 cs:33 sp:7edcaabfc8e8 ax:ffffffffff600000 si:7edcaabfce08 di:ffffffffff600000 [5926275.129515] exe[741610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622fd55a576 cs:33 sp:7ea9a6cbb8e8 ax:ffffffffff600000 si:7ea9a6cbbe08 di:ffffffffff600000 [5926275.214291] exe[663463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622fd55a576 cs:33 sp:7ea9a6c9a8e8 ax:ffffffffff600000 si:7ea9a6c9ae08 di:ffffffffff600000 [5926275.272814] exe[663463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622fd55a576 cs:33 sp:7ea9a6cbb8e8 ax:ffffffffff600000 si:7ea9a6cbbe08 di:ffffffffff600000 [5926528.159460] exe[717243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d75959d3e8 cs:33 sp:7f956fad8f90 ax:7f956fad9020 si:ffffffffff600000 di:55d759667811 [5926528.263715] exe[720820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d75959d3e8 cs:33 sp:7f956fad8f90 ax:7f956fad9020 si:ffffffffff600000 di:55d759667811 [5926528.346567] exe[738488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d75959d3e8 cs:33 sp:7f956fab7f90 ax:7f956fab8020 si:ffffffffff600000 di:55d759667811 [5926528.347547] exe[717243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d75959d3e8 cs:33 sp:7f956fad8f90 ax:7f956fad9020 si:ffffffffff600000 di:55d759667811 [5926989.484479] exe[738967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e27c0a576 cs:33 sp:7fc4d817a8e8 ax:ffffffffff600000 si:7fc4d817ae08 di:ffffffffff600000 [5926989.660665] exe[727038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e27c0a576 cs:33 sp:7fc4d817a8e8 ax:ffffffffff600000 si:7fc4d817ae08 di:ffffffffff600000 [5926989.811898] exe[725218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e27c0a576 cs:33 sp:7fc4d817a8e8 ax:ffffffffff600000 si:7fc4d817ae08 di:ffffffffff600000 [5927057.833003] exe[717103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585df3f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.120412] exe[706378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.157576] exe[695121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.204251] exe[693032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.243388] exe[693896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.283412] exe[706378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.314303] exe[694720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.348954] exe[695984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.384182] exe[693896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927058.415131] exe[706378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565116a31576 cs:33 sp:7f5585dd2f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927070.153938] warn_bad_vsyscall: 44 callbacks suppressed [5927070.153941] exe[741125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb939e7576 cs:33 sp:7f1cd48c1f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [5927524.452966] exe[713305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5927525.016684] exe[763424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5927525.355535] exe[737304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5927525.526757] exe[713467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5928271.400880] exe[797036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c19d95171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:208000 [5928272.179746] exe[798378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c19d95171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:208000 [5928272.256899] exe[806210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c19d95171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:208000 [5929401.442236] exe[712506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5929401.912263] exe[763954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5929402.037902] exe[723047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5929402.343939] exe[723047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5929657.805170] exe[841665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ce6403e8 cs:33 sp:7f9f195f8f90 ax:7f9f195f9020 si:ffffffffff600000 di:55a4ce70a811 [5929657.979027] exe[809535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ce6403e8 cs:33 sp:7f9f195f8f90 ax:7f9f195f9020 si:ffffffffff600000 di:55a4ce70a811 [5929658.078632] exe[840937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ce6403e8 cs:33 sp:7f9f195f8f90 ax:7f9f195f9020 si:ffffffffff600000 di:55a4ce70a811 [5930730.245892] exe[861300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605e9aa2576 cs:33 sp:7f2bb7d37f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [5930730.341119] exe[845250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605e9aa2576 cs:33 sp:7f2bb7d37f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [5930730.431112] exe[843998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605e9aa2576 cs:33 sp:7f2bb7d37f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [5931358.666594] exe[726028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5931359.227799] exe[763639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5931359.650380] exe[723999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5931593.174644] exe[895191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b7cfa3e8 cs:33 sp:7ec680296f90 ax:7ec680297020 si:ffffffffff600000 di:55e8b7dc4811 [5931593.229793] exe[895182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b7cfa3e8 cs:33 sp:7ec680296f90 ax:7ec680297020 si:ffffffffff600000 di:55e8b7dc4811 [5931593.253964] exe[895191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b7cfa3e8 cs:33 sp:7ec680296f90 ax:7ec680297020 si:ffffffffff600000 di:55e8b7dc4811 [5931593.300845] exe[873293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b7cfa3e8 cs:33 sp:7ec680296f90 ax:7ec680297020 si:ffffffffff600000 di:55e8b7dc4811 [5931593.325149] exe[895182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b7cfa3e8 cs:33 sp:7ec680254f90 ax:7ec680255020 si:ffffffffff600000 di:55e8b7dc4811 [5931714.340197] exe[898665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1565c0576 cs:33 sp:7fb5ddaa98e8 ax:ffffffffff600000 si:7fb5ddaa9e08 di:ffffffffff600000 [5931714.454069] exe[898601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1565c0576 cs:33 sp:7fb5dda888e8 ax:ffffffffff600000 si:7fb5dda88e08 di:ffffffffff600000 [5931714.551584] exe[880403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1565c0576 cs:33 sp:7fb5ddaa98e8 ax:ffffffffff600000 si:7fb5ddaa9e08 di:ffffffffff600000 [5932279.194672] exe[744418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5932279.531313] exe[714492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5932279.990146] exe[714621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5932432.394495] exe[763831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5932433.324362] exe[743430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5932878.533670] exe[913401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6df0383e8 cs:33 sp:7efd55abbf90 ax:7efd55abc020 si:ffffffffff600000 di:55e6df102811 [5932880.346240] exe[935831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629255bf3e8 cs:33 sp:7ff7a81c7f90 ax:7ff7a81c8020 si:ffffffffff600000 di:562925689811 [5932880.879905] exe[932284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56163c1fa3e8 cs:33 sp:7ef9b5064f90 ax:7ef9b5065020 si:ffffffffff600000 di:56163c2c4811 [5932907.535128] exe[873257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b7cfa3e8 cs:33 sp:7ec680296f90 ax:7ec680297020 si:ffffffffff600000 di:55e8b7dc4811 [5932944.910885] exe[888269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3bd0b43e8 cs:33 sp:7f21aa2baf90 ax:7f21aa2bb020 si:ffffffffff600000 di:55f3bd17e811 [5933222.331584] exe[941598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c529c63e8 cs:33 sp:7f667f820f90 ax:7f667f821020 si:ffffffffff600000 di:560c52a90811 [5933338.986895] exe[855790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb70903e8 cs:33 sp:7fa45f85af90 ax:7fa45f85b020 si:ffffffffff600000 di:564bb715a811 [5933373.039622] exe[937273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a007733e8 cs:33 sp:7fce0298cf90 ax:7fce0298d020 si:ffffffffff600000 di:561a0083d811 [5933428.254387] exe[912236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2d8e1c3e8 cs:33 sp:7ebcb6bd9f90 ax:7ebcb6bda020 si:ffffffffff600000 di:55d2d8ee6811 [5933454.292163] exe[878878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c7fbc3e8 cs:33 sp:7fe5c3ac3f90 ax:7fe5c3ac4020 si:ffffffffff600000 di:5590c8086811 [5933501.569271] exe[947045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570be4943e8 cs:33 sp:7fb7dbca0f90 ax:7fb7dbca1020 si:ffffffffff600000 di:5570be55e811 [5933532.679252] exe[929355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b54503f3e8 cs:33 sp:7f8366f58f90 ax:7f8366f59020 si:ffffffffff600000 di:55b545109811 [5933731.267938] exe[699573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e047d003e8 cs:33 sp:7ec08ccbbf90 ax:7ec08ccbc020 si:ffffffffff600000 di:55e047dca811 [5933818.190289] exe[957364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fada7673e8 cs:33 sp:7fc02e17bf90 ax:7fc02e17c020 si:ffffffffff600000 di:55fada831811 [5933980.363757] exe[744171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5933980.940889] exe[744171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5933981.263949] exe[744542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5934434.527648] exe[956043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651474453e8 cs:33 sp:7f9ac18bcf90 ax:7f9ac18bd020 si:ffffffffff600000 di:56514750f811 [5934434.634932] exe[970045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651474453e8 cs:33 sp:7f9ac1838f90 ax:7f9ac1839020 si:ffffffffff600000 di:56514750f811 [5934434.746482] exe[968903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651474453e8 cs:33 sp:7f9ac18bcf90 ax:7f9ac18bd020 si:ffffffffff600000 di:56514750f811 [5934786.255105] exe[979722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d6c1b3e8 cs:33 sp:7fd2ed8aaf90 ax:7fd2ed8ab020 si:ffffffffff600000 di:5563d6ce5811 [5935084.267889] exe[978480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.412215] exe[980262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.434178] exe[988262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.454738] exe[988262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.476356] exe[988262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.497371] exe[980266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.518343] exe[980050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.543363] exe[980050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.565116] exe[980050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935084.587454] exe[988262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf8da0576 cs:33 sp:7f606b1ee8e8 ax:ffffffffff600000 si:7f606b1eee08 di:ffffffffff600000 [5935092.106917] warn_bad_vsyscall: 25 callbacks suppressed [5935092.106920] exe[995080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.181899] exe[995072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.241107] exe[980156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.293735] exe[989232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.355399] exe[980121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.418179] exe[991455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.472451] exe[977096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.524438] exe[977211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.582478] exe[977096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935092.636264] exe[989133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccbca576 cs:33 sp:7fb11b0bc8e8 ax:ffffffffff600000 si:7fb11b0bce08 di:ffffffffff600000 [5935299.639446] exe[990099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559183c2d576 cs:33 sp:7fae0236a8e8 ax:ffffffffff600000 si:7fae0236ae08 di:ffffffffff600000 [5935299.716562] exe[988489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559183c2d576 cs:33 sp:7fae0236a8e8 ax:ffffffffff600000 si:7fae0236ae08 di:ffffffffff600000 [5935299.750063] exe[990107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559183c2d576 cs:33 sp:7fae023288e8 ax:ffffffffff600000 si:7fae02328e08 di:ffffffffff600000 [5935299.829170] exe[1746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559183c2d576 cs:33 sp:7fae023288e8 ax:ffffffffff600000 si:7fae02328e08 di:ffffffffff600000 [5936156.558139] exe[23093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5936156.981696] exe[22801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5936157.215958] exe[26535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5936748.513192] exe[39863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5936748.906547] exe[22851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5937252.257189] exe[59604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613986576 cs:33 sp:7ecdb40f18e8 ax:ffffffffff600000 si:7ecdb40f1e08 di:ffffffffff600000 [5937252.333047] exe[972120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613986576 cs:33 sp:7ecdb40d08e8 ax:ffffffffff600000 si:7ecdb40d0e08 di:ffffffffff600000 [5937252.404650] exe[63067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613986576 cs:33 sp:7ecdb40d08e8 ax:ffffffffff600000 si:7ecdb40d0e08 di:ffffffffff600000 [5937834.793792] exe[64747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024b05d576 cs:33 sp:7fb38a7c88e8 ax:ffffffffff600000 si:7fb38a7c8e08 di:ffffffffff600000 [5937834.880915] exe[62560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024b05d576 cs:33 sp:7fb38a7c88e8 ax:ffffffffff600000 si:7fb38a7c8e08 di:ffffffffff600000 [5937834.882095] exe[62412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024b05d576 cs:33 sp:7fb38a7a78e8 ax:ffffffffff600000 si:7fb38a7a7e08 di:ffffffffff600000 [5937834.987164] exe[73054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024b05d576 cs:33 sp:7fb38a7c88e8 ax:ffffffffff600000 si:7fb38a7c8e08 di:ffffffffff600000 [5937835.036248] exe[61272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56024b05d576 cs:33 sp:7fb38a7a78e8 ax:ffffffffff600000 si:7fb38a7a7e08 di:ffffffffff600000 [5937934.913596] exe[980157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccb7b3e8 cs:33 sp:7fb11b0bcf90 ax:7fb11b0bd020 si:ffffffffff600000 di:560cccc45811 [5937935.016489] exe[991463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccb7b3e8 cs:33 sp:7fb11b0bcf90 ax:7fb11b0bd020 si:ffffffffff600000 di:560cccc45811 [5937935.046360] exe[991466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccb7b3e8 cs:33 sp:7fb11b09bf90 ax:7fb11b09c020 si:ffffffffff600000 di:560cccc45811 [5937935.111697] exe[25604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cccb7b3e8 cs:33 sp:7fb11b0bcf90 ax:7fb11b0bd020 si:ffffffffff600000 di:560cccc45811 [5938152.831761] exe[82256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5938153.624583] exe[81290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5938153.918818] exe[15890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5938634.945815] exe[87036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5938635.373514] exe[109911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5938635.982470] exe[76998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [5939228.109854] exe[115224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555fe81d576 cs:33 sp:7fd223e8c8e8 ax:ffffffffff600000 si:7fd223e8ce08 di:ffffffffff600000 [5939228.228476] exe[75222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555fe81d576 cs:33 sp:7fd223e8c8e8 ax:ffffffffff600000 si:7fd223e8ce08 di:ffffffffff600000 [5939229.011074] exe[64010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555fe81d576 cs:33 sp:7fd223e8c8e8 ax:ffffffffff600000 si:7fd223e8ce08 di:ffffffffff600000 [5939241.119413] exe[122754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d85f52576 cs:33 sp:7fb68973a8e8 ax:ffffffffff600000 si:7fb68973ae08 di:ffffffffff600000 [5939241.211305] exe[124195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d85f52576 cs:33 sp:7fb6897198e8 ax:ffffffffff600000 si:7fb689719e08 di:ffffffffff600000 [5939241.304066] exe[114868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d85f52576 cs:33 sp:7fb68973a8e8 ax:ffffffffff600000 si:7fb68973ae08 di:ffffffffff600000 [5939715.662288] exe[78568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613a8a1b576 cs:33 sp:7f42b37148e8 ax:ffffffffff600000 si:7f42b3714e08 di:ffffffffff600000 [5939715.748287] exe[72627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613a8a1b576 cs:33 sp:7f42b37148e8 ax:ffffffffff600000 si:7f42b3714e08 di:ffffffffff600000 [5939715.749795] exe[137649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613a8a1b576 cs:33 sp:7f42b36f38e8 ax:ffffffffff600000 si:7f42b36f3e08 di:ffffffffff600000 [5939715.837914] exe[101273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613a8a1b576 cs:33 sp:7f42b37148e8 ax:ffffffffff600000 si:7f42b3714e08 di:ffffffffff600000 [5939896.675890] exe[139366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe9f444576 cs:33 sp:7ed23f4ed8e8 ax:ffffffffff600000 si:7ed23f4ede08 di:ffffffffff600000 [5939896.746042] exe[135954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe9f444576 cs:33 sp:7ed23f4ab8e8 ax:ffffffffff600000 si:7ed23f4abe08 di:ffffffffff600000 [5939896.826556] exe[139366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe9f444576 cs:33 sp:7ed23f4ed8e8 ax:ffffffffff600000 si:7ed23f4ede08 di:ffffffffff600000 [5939896.870258] exe[139366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe9f444576 cs:33 sp:7ed23f4cc8e8 ax:ffffffffff600000 si:7ed23f4cce08 di:ffffffffff600000 [5940996.813644] exe[70744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5940997.238056] exe[16115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5940997.503142] exe[139569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [5940997.585702] exe[142385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000